Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
148451Cisco AnyConnect Secure Mobility Client for Mac OS File Corruption (cisco-sa-anyconnect-mac-dos-36s2y3Lv)NessusMacOS X Local Security Checks4/13/20214/15/2021
medium
14851Debian DSA-014-2 : splitvt - buffer overflow and format string attackNessusDebian Local Security Checks9/29/20041/4/2021
high
148512Slackware 14.0 / 14.1 / 14.2 / current : irssi (SSA:2021-102-02)NessusSlackware Local Security Checks4/14/20214/14/2021
high
148526FreeBSD : Gitlab -- Multiple vulnerabilities (56abf87b-96ad-11eb-a218-001b217b3468)NessusFreeBSD Local Security Checks4/14/20214/14/2021
high
148527FreeBSD : FreeBSD -- double free in accept_filter(9) socket configuration interface (f8e1e2a6-9791-11eb-b87a-901b0ef719ab)NessusFreeBSD Local Security Checks4/14/20214/20/2021
high
14853Debian DSA-016-3 : wu-ftpd - temp file creation and format stringNessusDebian Local Security Checks9/29/20041/4/2021
critical
148554Ubuntu 20.10 : NetworkManager vulnerability (USN-4914-1)NessusUbuntu Local Security Checks4/14/20211/17/2023
medium
148656MacOSX: Cisco AnyConnect Secure Mobility Client Arbitrary Code Execution (cisco-sa-anyconnect-ipc-KfQO9QhK)NessusMacOS X Local Security Checks4/15/20214/19/2021
high
14867Debian DSA-030-2 : xfree86NessusDebian Local Security Checks9/29/20041/4/2021
high
148711Tenable Nessus Network Monitor Unsupported Version DetectionNessusMisc.4/16/202110/25/2021
critical
148726Fedora 32 : perl-Net-CIDR-Lite (2021-57661d377a)NessusFedora Local Security Checks4/16/20214/16/2021
high
148728Fedora 32 : singularity (2021-2e174e8a96)NessusFedora Local Security Checks4/16/20214/16/2021
high
148736Fedora 33 : mosquitto (2021-da3784629e)NessusFedora Local Security Checks4/16/20214/16/2021
high
148741Fedora 32 : kernel (2021-57a7ba61f8)NessusFedora Local Security Checks4/16/20214/16/2021
medium
14876Debian DSA-039-1 : glibcNessusDebian Local Security Checks9/29/20041/4/2021
low
14878Debian DSA-041-1 : joe - local exploitNessusDebian Local Security Checks9/29/20041/4/2021
medium
148781Fedora 33 : spamassassin (2021-90e915cc4f)NessusFedora Local Security Checks4/19/20214/19/2021
critical
148792Fedora 33 : python-pikepdf (2021-4bf9909a76)NessusFedora Local Security Checks4/19/20214/19/2021
high
148797Fedora 33 : kernel / kernel-headers / kernel-tools (2021-2306e89112)NessusFedora Local Security Checks4/19/20214/19/2021
medium
148807RHEL 8 : 389-ds:1.4 (RHSA-2021:1258)NessusRed Hat Local Security Checks4/19/20215/24/2023
medium
148813Photon OS 3.0: Redis PHSA-2021-3.0-0220NessusPhotonOS Local Security Checks4/20/20214/21/2021
medium
148820Photon OS 2.0: Rpm PHSA-2021-2.0-0338NessusPhotonOS Local Security Checks4/20/20214/20/2021
high
148821Photon OS 2.0: Elasticsearch PHSA-2021-2.0-0337NessusPhotonOS Local Security Checks4/20/20214/20/2021
medium
14883Debian DSA-046-2 : exuberant-ctagsNessusDebian Local Security Checks9/29/20041/4/2021
low
148886RHEL 7 : kernel (RHSA-2021:1028)NessusRed Hat Local Security Checks4/21/20215/24/2023
high
148900Photon OS 3.0: Rpm PHSA-2021-3.0-0221NessusPhotonOS Local Security Checks4/21/20214/21/2021
high
148938Ubuntu 16.04 LTS : Dnsmasq vulnerabilities (USN-4924-1)NessusUbuntu Local Security Checks4/22/202110/20/2023
high
14896Debian DSA-059-1 : man-db - symlink attackNessusDebian Local Security Checks9/29/20041/4/2021
low
14897Debian DSA-060-1 : fetchmail - buffer overflowNessusDebian Local Security Checks9/29/20041/4/2021
high
148974Palo Alto GlobalProtect App Windows VPN kernel 5.1.x < 5.1.8 / 5.2.x < 5.2.4 DoSNessusWindows4/23/20218/27/2021
medium
149025RHEL 7 : etcd (RHSA-2021:1407)NessusRed Hat Local Security Checks4/27/20215/24/2023
medium
149027RHEL 7 : openldap (RHSA-2021:1389)NessusRed Hat Local Security Checks4/27/20215/24/2023
high
149034Debian DLA-2642-1 : gst-plugins-bad1.0 security updateNessusDebian Local Security Checks4/28/20214/28/2021
high
149050Photon OS 4.0: Wpa_Supplicant PHSA-2021-4.0-0014NessusPhotonOS Local Security Checks4/29/20214/29/2021
medium
149059Oracle Linux 7 : openldap (ELSA-2021-1389)NessusOracle Linux Local Security Checks4/29/20214/29/2021
high
149066Xen Missing Alignment Check DoS (XSA-327)NessusMisc.4/29/20214/30/2021
medium
14909Debian DSA-072-1 : groff - printf format attackNessusDebian Local Security Checks9/29/20041/4/2021
high
14914Debian DSA-077-1 : squid - remote DoSNessusDebian Local Security Checks9/29/20041/4/2021
medium
14916Debian DSA-079-2 : uucp - uucp uid/gid accessNessusDebian Local Security Checks9/29/20041/4/2021
high
149227SUSE SLES15 Security Update : xen (SUSE-SU-2021:1460-1)NessusSuSE Local Security Checks5/3/20211/26/2022
medium
149230SUSE SLES12 Security Update : cups (SUSE-SU-2021:1453-1)NessusSuSE Local Security Checks5/3/20215/18/2021
low
14928Debian DSA-091-1 : ssh - influencing loginNessusDebian Local Security Checks9/29/20041/4/2021
high
149283Photon OS 3.0: Linux PHSA-2021-3.0-0229NessusPhotonOS Local Security Checks5/5/20215/5/2021
high
14929Debian DSA-092-1 : wmtv - local root exploitNessusDebian Local Security Checks9/29/20041/4/2021
medium
149294Photon OS 2.0: Linux PHSA-2021-2.0-0340NessusPhotonOS Local Security Checks5/5/20215/5/2021
high
149297Xen unsafe AMD IOMMU page table updates (XSA-347)NessusMisc.5/6/20215/7/2021
high
149305Amazon Linux 2 : xorg-x11-server (ALAS-2021-1633)NessusAmazon Linux Local Security Checks5/6/20215/20/2021
high
14931Debian DSA-094-1 : mailman - XSS holeNessusDebian Local Security Checks9/29/20041/4/2021
high
149313Cisco Firepower Threat Defense Software SSL/TLS Session DoS (cisco-sa-asa-ftd-tcp-dos-N3DMnU4T)NessusCISCO5/6/20213/31/2023
high
149328Cisco SD-WAN vManage API Stored XSS (cisco-sa-vmanage-xss-eN75jxtW)NessusCISCO5/7/20215/17/2021
medium