Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
105490Xen PV Guests Internally Used Pages Access Handling Guest-to-Host Privilege Escalation (XSA-248)NessusMisc.12/29/20176/3/2021
high
96905Mozilla Thunderbird < 45.7 Multiple VulnerabilitiesNessusWindows1/31/201711/13/2019
critical
84158Adobe AIR <= 17.0.0.172 Multiple Vulnerabilities (APSB15-11)NessusWindows6/12/20154/11/2022
critical
100417VMware Workstation 12.x < 12.5.6 Insecure Library Loading Privilege Escalation (VMSA-2017-0009) (Linux)NessusGeneral5/25/20179/21/2020
high
80525SeaMonkey < 2.32 VulnerabilityNessusWindows1/14/201511/25/2019
high
84052MS KB3065820: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows6/9/201511/22/2019
critical
110294VMware Horizon View Client 4.x < 4.8.0 Privilege Escalation Vulnerability (VMSA-2018-0014)NessusMisc.6/1/201810/25/2021
high
103972Xen Hypervisor PCI MSI Interrupt Setup Multiple Guest-to-Host Privilege Escalation (XSA-237)NessusMisc.10/19/20176/3/2021
high
3792ColdFusion <= 7,0,2,142559 Local Privilege EscalationNessus Network MonitorWeb Servers10/11/20063/6/2019
high
3815ALT-N MDaemon < 9.0.7 / 9.54 Local Insecure DirectoryNessus Network MonitorPOP Server11/16/20063/6/2019
medium
4335SSH Tectia Server < 5.2.4 / 5.3.6 Local Privilege EscalationNessus Network MonitorSSH1/10/20083/6/2019
high
1900Oracle MySQL < 3.23.56 Local Privilege EscalationNessus Network MonitorDatabase8/20/20043/6/2019
high
80523Firefox < 35 Multiple VulnerabilitiesNessusWindows1/14/201511/25/2019
high
122252Adobe Acrobat < 2019.010.20091 / 2017.011.30120 / 2015.006.30475 Multiple Vulnerabilities (APSB19-07)NessusWindows2/15/201910/31/2019
critical
122253Adobe Reader < 2019.010.20091 / 2017.011.30120 / 2015.006.30475 Multiple Vulnerabilities (APSB19-07)NessusWindows2/15/201910/31/2019
critical
63552Mozilla Thunderbird 10.x < 10.0.12 Multiple VulnerabilitiesNessusWindows1/15/201312/4/2019
critical
63550Firefox ESR 17.x < 17.0.2 Multiple VulnerabilitiesNessusWindows1/15/201312/4/2019
critical
3657TWiki Privilege EscalationNessus Network MonitorCGI6/19/20063/6/2019
high
12089HotOpentickets Privilege EscalationNessusCGI abuses3/4/20041/19/2021
medium
95921EMC Avamar ADS / AVE < 7.3.0 Hotfix 263301 PostgreSQL Command Local Privilege Escalation (ESA-2016-111)NessusMisc.12/16/201611/27/2023
high
5116Mozilla Firefox 3.5.x < 3.5.2 Privilege EscalationNessus Network MonitorWeb Clients8/4/20093/6/2019
medium
5303Sun Java System Identity Manager 8.1 Privilege Escalation VulnerabilityNessus Network MonitorCGI1/15/20103/6/2019
high
84048Adobe Flash Player <= 17.0.0.188 Multiple Vulnerabilities (APSB15-11)NessusWindows6/9/20154/11/2022
critical
103978Xen Hypervisor Translated Guest Self-linear Shadow Mapping Handling Guest-to-Host Privilege Escalation (XSA-243)NessusMisc.10/19/20176/3/2021
high
3697Oracle MySQL MERGE Table Privilege EscalationNessus Network MonitorDatabase8/1/20063/6/2019
medium
4315WebGUI < 7.4.18 Secondary Admin Remote Privilege EscalationNessus Network MonitorCGI12/14/20073/6/2019
medium
4509cPanel Remote Privilege Escalation vulnerabilityNessus Network MonitorWeb Servers8/18/20043/6/2019
medium
5011Flash Media < 3.0.4/3.5.2 Privilege EscalationNessus Network MonitorWeb Servers8/18/20043/6/2019
high
80911Symantec Critical System Protection 5.2.9.x < 5.2.9 MP6 Multiple Vulnerabilities (SYM15-001 / SYM16-009)NessusWindows1/22/201511/25/2019
high
11366MS02-001: Trusted Domain SID Remote Privilege Escalation (311401)NessusWindows : Microsoft Bulletins3/12/200311/15/2018
critical
18641Drupal Unspecified Privilege EscalationNessusCGI abuses7/8/20054/11/2022
high
122510NVIDIA Windows GPU Display Driver Multiple Vulnerabilities (February 2019)NessusWindows3/1/20194/5/2023
high
3493ZoneAlarm < 6.1.744.001 VSMON.exe Path Subversion Local Privilege EscalationNessus Network MonitorGeneric3/29/20063/6/2019
high
4186Lotus Notes < 7.0.2 ntmulti.exe Local Privilege EscalationNessus Network MonitorSMTP Clients8/22/20073/6/2019
high
4208Samba < 3.0.26 'idmap_ad.co' Local Privilege EscalationNessus Network MonitorSamba9/11/20073/6/2019
low
4209OpenSSH < 4.7 Trusted X11 Cookie Connection Policy BypassNessus Network MonitorSSH9/11/20073/6/2019
high
3973PostgreSQL SECURITY DEFINER Functions Local Privilege EscalationNessus Network MonitorDatabase4/24/20073/6/2019
medium
720297Rockwell Automation RSLinx Classic <= 3.90.01 Privilege Escalation (ICSA-18-158-01)Nessus Network MonitorSCADA9/12/20199/30/2019
high
76498Apache mod_wsgi < 4.2.4 Privilege Dropping Privilege EscalationNessusWeb Servers7/14/201411/26/2019
high
63553Mozilla Thunderbird < 17.0.2 Multiple VulnerabilitiesNessusWindows1/15/201312/4/2019
critical
189187UltraVNC < 1.3.8.1 Privilege EscalationNessusWindows1/18/20241/19/2024
high
103979Xen Hypervisor New CPU Interrupt Descriptor Table (IDT) Copy Handling Guest-to-Host Privilege Escalation (XSA-244)NessusMisc.10/19/20176/3/2021
high
63554SeaMonkey < 2.15 Multiple VulnerabilitiesNessusWindows1/15/201312/4/2019
critical
82503Firefox < 37.0 Multiple VulnerabilitiesNessusWindows4/1/20157/16/2018
high
187947Fortinet FortiOS Privilage Escalation (FG-IR-23-315)NessusFirewalls1/11/20243/15/2024
high
177127Fortinet Fortigate - Out-of-bound write in CLI (FG-IR-22-494)NessusFirewalls6/12/202312/1/2023
high
59990Juniper Junos load factory-default Privilege Escalation (PSN-2012-07-646)NessusJunos Local Security Checks7/17/20128/8/2018
medium
172579Fortinet FortiOS - Path Traversal Vulnerability (FG-IR-22-401)NessusFirewalls3/15/20234/13/2023
high
63551Firefox < 18.0 Multiple VulnerabilitiesNessusWindows1/15/201312/4/2019
critical
5752Exim < 4.74 Local Privilege Escalation VulnerabilityNessus Network MonitorSMTP Servers2/1/20113/6/2019
high