Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
50003CentOS 5 : java-1.6.0-openjdk (CESA-2010:0768)NessusCentOS Local Security Checks10/18/20101/4/2021
critical
42830SuSE 11 Security Update : libopenssl (SAT Patch Number 1540)NessusSuSE Local Security Checks11/17/20091/14/2021
medium
42840SuSE 10 Security Update : OpenSSL (ZYPP Patch Number 6656)NessusSuSE Local Security Checks11/18/20091/14/2021
medium
42841SuSE 10 Security Update : OpenSSL (ZYPP Patch Number 6654)NessusSuSE Local Security Checks11/18/20091/14/2021
medium
42856SuSE 11.2 Security Update: libopenssl-devel (2009-11-13)NessusSuSE Local Security Checks11/19/20091/14/2021
medium
43032Fedora 12 : nginx-0.7.64-1.fc12 (2009-12750)NessusFedora Local Security Checks12/8/20091/11/2021
high
43090Fedora 10 : httpd-2.2.14-1.fc10 (2009-12604)NessusFedora Local Security Checks12/10/20091/11/2021
high
43092Fedora 12 : nss-util-3.12.5-1.fc12.1 (2009-12968)NessusFedora Local Security Checks12/10/20091/11/2021
medium
46814Oracle OpenOffice.org < 3.2.1 Multiple VulnerabilitiesNessusWindows6/7/20107/16/2018
high
47159Ubuntu 8.04 LTS : nss vulnerability (USN-927-4)NessusUbuntu Local Security Checks6/30/20109/19/2019
medium
47617SuSE9 Security Update : IBM Java 1.5.0 (YOU Patch Number 12623)NessusSuSE Local Security Checks7/7/20105/25/2022
high
48286MS10-049: Vulnerabilities in SChannel could allow Remote Code Execution (980436)NessusWindows : Microsoft Bulletins8/11/201011/15/2018
high
45364CentOS 4 / 5 : nss (CESA-2010:0165)NessusCentOS Local Security Checks3/29/20101/4/2021
medium
45401SuSE9 Security Update : OpenSSL (YOU Patch Number 12606)NessusSuSE Local Security Checks4/2/20101/14/2021
critical
45444CentOS 3 / 4 : seamonkey (CESA-2010:0333)NessusCentOS Local Security Checks4/9/20101/4/2021
critical
45492openSUSE Security Update : libfreebl3 (openSUSE-SU-2010:0100-1)NessusSuSE Local Security Checks4/13/20101/14/2021
medium
45494openSUSE Security Update : libfreebl3 (openSUSE-SU-2010:0100-1)NessusSuSE Local Security Checks4/13/20101/14/2021
medium
45497openSUSE Security Update : seamonkey (openSUSE-SU-2010:0102-1)NessusSuSE Local Security Checks4/13/20101/14/2021
critical
45499SuSE 10 Security Update : Mozilla NSS (ZYPP Patch Number 6977)NessusSuSE Local Security Checks4/13/20101/14/2021
medium
45500SuSE 10 Security Update : Mozilla XULRunner (ZYPP Patch Number 6976)NessusSuSE Local Security Checks4/13/20101/14/2021
critical
45526openSUSE Security Update : mozilla-xulrunner190 (mozilla-xulrunner190-2261)NessusSuSE Local Security Checks4/14/20101/14/2021
critical
45527openSUSE Security Update : MozillaFirefox (openSUSE-SU-2010:0102-3)NessusSuSE Local Security Checks4/14/20101/14/2021
critical
46272RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2010:0155)NessusRed Hat Local Security Checks5/11/20101/14/2021
medium
46295RHEL 5 : java-1.6.0-openjdk (RHSA-2010:0339)NessusRed Hat Local Security Checks5/11/20105/25/2022
high
70997GLSA-201311-13 : OpenVPN: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/21/20131/6/2021
medium
68020Oracle Linux 5 : gnutls (ELSA-2010-0166)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
89745VMware ESX Multiple Vulnerabilities (VMSA-2010-0019) (remote check)NessusVMware ESX Local Security Checks3/8/20161/6/2021
high
51440Debian DSA-2141-1 : openssl - SSL/TLS insecure renegotiation protocol design flawNessusDebian Local Security Checks1/10/20111/4/2021
medium
27023Solaris 9 (sparc) : 125437-22NessusSolaris Local Security Checks10/12/20071/14/2021
high
27039Solaris 9 (x86) : 125438-22NessusSolaris Local Security Checks10/12/20071/14/2021
high
64843Oracle Java SE Multiple Vulnerabilities (October 2010 CPU) (Unix)NessusMisc.2/22/20134/11/2022
critical
75540openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2010:0754-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
50299openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2010:0754-1)NessusSuSE Local Security Checks10/22/20101/14/2021
critical
51197RHEL 4 / 5 / 6 : java-1.6.0-ibm (RHSA-2010:0987)NessusRed Hat Local Security Checks12/16/20101/14/2021
critical
60869Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
5358OpenSSL < 0.9.8m Multiple VulnerabilitiesNessus Network MonitorWeb Servers3/9/20103/6/2019
medium
5496Mozilla Thunderbird < 3.0.4 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients3/31/20103/6/2019
medium
5494Mozilla Firefox < 3.5.9 Multiple VulnerabilitiesNessus Network MonitorWeb Clients3/31/20103/6/2019
medium
5564OpenOffice < 3.2.1 Multiple VulnerabilitiesNessus Network MonitorGeneric6/7/20103/6/2019
medium
5667HP System Management Homepage < 6.2 Multiple VulnerabilitiesNessus Network MonitorWeb Servers9/17/20103/6/2019
high
5495SeaMonkey < 2.0.4 Multiple VulnerabilitiesNessus Network MonitorWeb Clients3/31/20103/6/2019
medium
5356Apache < 2.2.15 Multiple VulnerabilitiesNessus Network MonitorWeb Servers3/8/20103/6/2019
critical
49120IBM DB2 9.5 < Fix Pack 6a Multiple VulnerabilitiesNessusDatabases9/7/20104/11/2022
critical
49864SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 7077)NessusSuSE Local Security Checks10/11/20105/25/2022
high
44799Debian DSA-1934-1 : apache2 - multiple issuesNessusDebian Local Security Checks2/24/20101/4/2021
high
60695Scientific Linux Security Update : httpd on SL3.x, SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
67958Oracle Linux 3 / 5 : httpd (ELSA-2009-1579)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
107469Solaris 10 (sparc) : 128640-30NessusSolaris Local Security Checks3/12/20181/14/2021
medium
107539Solaris 10 (sparc) : 143140-04NessusSolaris Local Security Checks3/12/20181/14/2021
medium
107577Solaris 10 (sparc) : 145102-01NessusSolaris Local Security Checks3/12/20181/14/2021
medium