Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
187424RHEL 9 : thunderbird (RHSA-2024:0029)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
187705Rocky Linux 8 : webkit2gtk3 (RLSA-2023:7716)NessusRocky Linux Local Security Checks1/9/20242/28/2024
high
11054fake identd (fakeidentd) Fragmented Packet Request Remote OverflowNessusGain a shell remotely7/30/200211/15/2018
critical
262974Linux Distros Unpatched Vulnerability : CVE-2020-7995NessusMisc.9/10/20259/10/2025
critical
264296Linux Distros Unpatched Vulnerability : CVE-2016-0836NessusMisc.9/10/20259/10/2025
high
35590CentOS 4 / 5 : firefox (CESA-2009:0256)NessusCentOS Local Security Checks2/5/20091/4/2021
critical
35640FreeBSD : firefox -- multiple vulnerabilities (8b491182-f842-11dd-94d9-0030843d3802)NessusFreeBSD Local Security Checks2/12/20091/6/2021
critical
36292Mandriva Linux Security Advisory : libcdaudio (MDVSA-2008:233-1)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
22762Debian DSA-896-1 : linux-ftpd-ssl - buffer overflowNessusDebian Local Security Checks10/14/20061/4/2021
critical
58741Ubuntu 10.04 LTS : linux-lts-backport-maverick vulnerabilities (USN-1421-1)NessusUbuntu Local Security Checks4/13/20129/19/2019
critical
58947Ubuntu 10.04 LTS : linux-lts-backport-oneiric vulnerabilities (USN-1433-1)NessusUbuntu Local Security Checks5/1/20129/19/2019
critical
11783Multiple Vendor IRC Daemon Debug Format StringNessusGain a shell remotely6/27/200311/15/2018
critical
159898Debian DSA-5121-1 : chromium - security updateNessusDebian Local Security Checks4/19/202211/1/2023
high
171238Sophos SG UTM < 9.511 / 9.6 < 9.607 / 9.7 < 9.705 RCE (CVE-2020-25223)NessusFirewalls2/9/20232/9/2023
critical
84623Amazon Linux AMI : php54 (ALAS-2015-561)NessusAmazon Linux Local Security Checks7/9/20154/18/2018
critical
85882Adobe Shockwave Player <= 12.1.9.160 Multiple RCE (APSB15-22)NessusWindows9/9/201511/22/2019
critical
87950PowerDNS Recursor 3.x < 3.1.7.2 Multiple VulnerabilitiesNessusDNS1/15/20167/26/2018
critical
89725Jenkins < 1.642.2 / 1.650 Java Object Deserialization RCENessusGeneral3/7/20165/14/2025
critical
74373SuSE 11.3 Security Update : MySQL (SAT Patch Number 9303)NessusSuSE Local Security Checks6/7/20141/19/2021
critical
79036RHEL 7 : java-1.7.0-oracle (RHSA-2014:0902)NessusRed Hat Local Security Checks11/8/20143/20/2025
critical
89853FreeBSD : pidgin-otr -- use after free (77e0b631-e6cf-11e5-85be-14dae9d210b8)NessusFreeBSD Local Security Checks3/11/20161/4/2021
critical
90172openSUSE Security Update : pidgin-otr (openSUSE-2016-397)NessusSuSE Local Security Checks3/25/20161/19/2021
critical
58399HP Data Protector Express 5.x < 5.0.0 Build 59287 / 6.x < 6.0.0 Build 11974 Multiple VulnerabilitiesNessusWindows3/20/20127/12/2018
critical
58654Lenovo ThinkManagement Console RunAMTCommand Operation -PutUpdateFileCore Command Parsing Arbitrary File UploadNessusCGI abuses4/10/20121/19/2021
critical
65265AIX 5.2 TL 8 : bos.net.tcp.client (U499696)NessusAIX Local Security Checks3/13/20131/4/2021
critical
67535Oracle Linux 5 : Important: / krb5 (ELSA-2007-0562)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
72318RHEL 5 / 6 : thunderbird (RHSA-2014:0133)NessusRed Hat Local Security Checks2/5/20141/14/2021
critical
72331Firefox < 27.0 Multiple VulnerabilitiesNessusWindows2/5/201411/26/2019
critical
72333SeaMonkey < 2.24 Multiple VulnerabilitiesNessusWindows2/5/201411/26/2019
critical
70917Google Chrome < 31.0.1650.48 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks11/14/201311/27/2019
critical
10202HP Remote Watch showdisk Remote Privilege EscalationNessusGain a shell remotely8/31/19998/13/2018
high
13883Mandrake Linux Security Advisory : telnet (MDKSA-2001:068)NessusMandriva Local Security Checks7/31/20041/6/2021
critical
14886Debian DSA-049-1 : cfingerdNessusDebian Local Security Checks9/29/20041/4/2021
critical
15424GLSA-200410-03 : NetKit-telnetd: buffer overflows in telnet and telnetdNessusGentoo Local Security Checks10/6/20041/6/2021
critical
57206SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7442)NessusSuSE Local Security Checks12/13/20111/19/2021
critical
59571Fedora 16 : arpwatch-2.1a15-18.fc16 (2012-8675)NessusFedora Local Security Checks6/20/20121/11/2021
critical
59572Fedora 17 : arpwatch-2.1a15-20.fc17 (2012-8677)NessusFedora Local Security Checks6/20/20121/11/2021
critical
61966Mandriva Linux Security Advisory : arpwatch (MDVSA-2012:113)NessusMandriva Local Security Checks9/6/20121/6/2021
critical
64284Ubuntu 10.04 LTS : ffmpeg vulnerabilities (USN-1706-1)NessusUbuntu Local Security Checks1/29/20139/19/2019
critical
66444Adobe AIR <= 3.7.0.1530 Multiple Vulnerabilities (APSB13-14)NessusWindows5/15/20134/11/2022
critical
32429RHEL 4 : gnutls (RHSA-2008:0492)NessusRed Hat Local Security Checks5/22/20081/14/2021
critical
47565Fedora 12 : kvirc-4.0.0-1.fc12 (2010-10529)NessusFedora Local Security Checks7/1/20101/11/2021
critical
74533openSUSE Security Update : opera (openSUSE-2011-76)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
31112openSUSE 10 Security Update : clamav (clamav-5009)NessusSuSE Local Security Checks2/18/20081/14/2021
critical
67027CentOS 4 : net-snmp (CESA-2005:395)NessusCentOS Local Security Checks6/29/20131/4/2021
critical
86633Adobe Shockwave Player <= 12.2.0.162 RCE (APSB15-26)NessusWindows10/28/201511/20/2019
critical
234471Azul Zulu Java Multiple Vulnerabilities (2025-04-15)NessusMisc.4/16/20254/23/2025
high
159305Google Chrome < 100.0.4896.60 Multiple VulnerabilitiesNessusMacOS X Local Security Checks3/29/202211/3/2023
high
16236Debian DSA-652-1 : unarj - several vulnerabilitiesNessusDebian Local Security Checks1/25/20051/4/2021
critical
164946Debian dla-3103 : lib32z1 - security updateNessusDebian Local Security Checks9/12/20221/22/2025
critical