Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
58663CentOS 5 / 6 : samba (CESA-2012:0465)NessusCentOS Local Security Checks4/11/20121/4/2021
critical
58664CentOS 5 : samba3x (CESA-2012:0466)NessusCentOS Local Security Checks4/11/20121/4/2021
critical
58673RHEL 5 : samba3x (RHSA-2012:0466)NessusRed Hat Local Security Checks4/11/20123/16/2025
critical
58729Debian DSA-2450-1 : samba - privilege escalationNessusDebian Local Security Checks4/13/20121/11/2021
critical
58743Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 : samba vulnerability (USN-1423-1)NessusUbuntu Local Security Checks4/13/20129/19/2019
critical
59480CentOS 6 : java-1.6.0-openjdk (CESA-2012:0729)NessusCentOS Local Security Checks6/14/20123/8/2022
critical
59489RHEL 6 : java-1.6.0-openjdk (RHSA-2012:0729)NessusRed Hat Local Security Checks6/14/20124/27/2024
medium
59492RHEL 6 : java-1.6.0-sun (RHSA-2012:0734)NessusRed Hat Local Security Checks6/14/20124/15/2025
critical
59637RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1009)NessusRed Hat Local Security Checks6/21/20124/15/2025
critical
59638RHEL 6 : java-1.7.0-oracle (RHSA-2012:1019)NessusRed Hat Local Security Checks6/21/201211/4/2024
critical
61298Scientific Linux Security Update : samba on SL5.x, SL6.x i386/x86_64 (20120410)NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
61729Ubuntu 11.04 / 11.10 : icedtea-web regression (USN-1505-2)NessusUbuntu Local Security Checks8/30/20123/8/2022
critical
62381SuSE 10 Security Update : IBM Java (ZYPP Patch Number 8284)NessusSuSE Local Security Checks9/29/20121/19/2021
critical
63923RHEL 5 : thunderbird (RHSA-2010:0153)NessusRed Hat Local Security Checks1/24/20131/14/2021
critical
64167SuSE 11.1 Security Update : java-1_6_0-openjdk (SAT Patch Number 6437)NessusSuSE Local Security Checks1/25/20133/8/2022
critical
68506Oracle Linux 5 / 6 : samba (ELSA-2012-0465)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
68746Oracle Linux 6 : samba4 (ELSA-2013-0506)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
72455SuSE 11.2 / 11.3 Security Update : flash-player (SAT Patch Numbers 8876 / 8880)NessusSuSE Local Security Checks2/12/20149/17/2024
critical
73805MS14-021: Security Update for Internet Explorer (2965111)NessusWindows : Microsoft Bulletins5/1/201411/13/2024
critical
74670openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:0828-1)NessusSuSE Local Security Checks6/13/20143/8/2022
critical
84087AIX Java Advisory : java_april2015_advisory.asc (Bar Mitzvah) (FREAK)NessusAIX Local Security Checks6/10/20154/21/2023
critical
87180SUSE SLES11 Security Update : java-1_6_0-ibm (SUSE-SU-2015:2166-1) (Bar Mitzvah) (FREAK)NessusSuSE Local Security Checks12/3/20156/18/2024
critical
87327Xerox WorkCentre 77XX Multiple Vulnerabilities (XRX15R) (FREAK) (GHOST)NessusMisc.12/11/201511/20/2019
critical
92460Oracle WebLogic Server Multiple Vulnerabilities (July 2016 CPU)NessusMisc.7/20/201612/12/2023
critical
214551FreeBSD : electron33 -- multiple vulnerabilities (2def27c7-7dd0-42cb-adf6-8e5a7afe4db3)NessusFreeBSD Local Security Checks1/23/20254/22/2025
high
214639FreeBSD : chromium -- multiple security fixes (756839e1-cd78-4082-9f9e-d0da616ca8dd)NessusFreeBSD Local Security Checks1/25/20254/22/2025
high
226877Linux Distros Unpatched Vulnerability : CVE-2023-37450NessusMisc.3/5/20253/5/2025
high
205041RHEL 8 : python-setuptools (RHSA-2024:5040)NessusRed Hat Local Security Checks8/6/202411/7/2024
high
205410Fedora 39 : pypy (2024-c5152808e4)NessusFedora Local Security Checks8/13/20248/13/2024
high
67422Oracle Linux 4 : firefox (ELSA-2006-0733 / ELSA-2006-0675 / ELSA-2006-0610)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
86730openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2015-695)NessusSuSE Local Security Checks11/5/20151/19/2021
critical
92400RHEL 6 : java-1.7.0-ibm and java-1.7.1-ibm (RHSA-2016:1430)NessusRed Hat Local Security Checks7/19/20164/15/2025
critical
141576Selligent Message Studio Struts Code Execution (CVE-2017-5638)NessusCGI abuses10/20/20207/14/2025
critical
191625SUSE SLES15 / openSUSE 15 Security Update : postgresql-jdbc (SUSE-SU-2024:0773-1)NessusSuSE Local Security Checks3/6/20243/26/2024
critical
192302RHEL 9 : postgresql-jdbc (RHSA-2024:1436)NessusRed Hat Local Security Checks3/20/20243/6/2025
critical
192612Rocky Linux 8 : postgresql-jdbc (RLSA-2024:1435)NessusRocky Linux Local Security Checks3/27/20243/27/2024
critical
197731RHEL 8 : postgresql-jdbc (RHSA-2024:3313)NessusRed Hat Local Security Checks5/23/202411/7/2024
critical
150682SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2019:14124-1)NessusSuSE Local Security Checks6/10/20214/25/2023
critical
200109Progress Telerik Report Server Authentication Bypass (CVE-2024-4358) (Direct Check)NessusCGI abuses6/5/20247/14/2025
critical
66002CentOS 5 : java-1.7.0-openjdk (CESA-2013:0752)NessusCentOS Local Security Checks4/18/20135/25/2022
critical
66013RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0751)NessusRed Hat Local Security Checks4/18/20135/25/2022
critical
66330Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:161)NessusMandriva Local Security Checks5/7/20135/25/2022
critical
87723SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:2401-1)NessusSuSE Local Security Checks1/4/20165/25/2022
critical
100062KB4020821: Security update for Adobe Flash Player (May 2017)NessusWindows : Microsoft Bulletins5/9/201711/13/2019
critical
179341Fedora 37 : firefox (2023-a4e8720e0f)NessusFedora Local Security Checks8/4/202311/14/2024
critical
193571Oracle Application Testing Suite (April 2024 CPU)NessusMisc.4/19/20244/22/2024
critical
202490Google Chrome < 124.0.6367.182 Multiple VulnerabilitiesNessusWindows7/16/202412/31/2024
critical
202491Google Chrome < 126.0.6478.182 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/16/202412/31/2024
critical
202589Debian dsa-5732 : chromium - security updateNessusDebian Local Security Checks7/18/202412/31/2024
critical
202635Microsoft Edge (Chromium) < 126.0.2592.113 Multiple VulnerabilitiesNessusWindows7/18/202412/31/2024
critical