Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
25692MS07-041: Vulnerability in Microsoft Internet Information Services Could Allow Remote Code Execution (939373)NessusWindows : Microsoft Bulletins7/10/200711/15/2018
high
2649Fedora FC1 Yum Update Detection (deprecated)Nessus Network MonitorOperating System Detection3/13/20136/1/2015
info
764662Siemens SIMATIC Teleservice Adapter IE Basic 6ES7972-0EB00-0XA0Nessus Network MonitorSCADA7/5/20199/30/2019
info
163430SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2540-1)NessusSuSE Local Security Checks7/24/20227/13/2023
high
128344CentOS 7 : bind (CESA-2019:2057)NessusCentOS Local Security Checks8/30/201912/31/2019
medium
100396Oracle Linux 6 / 7 : samba (ELSA-2017-1270) (SambaCry)NessusOracle Linux Local Security Checks5/25/20173/30/2023
critical
100397Oracle Linux 6 : samba4 (ELSA-2017-1271) (SambaCry)NessusOracle Linux Local Security Checks5/25/20173/30/2023
critical
100401RHEL 6 : samba4 (RHSA-2017:1271) (SambaCry)NessusRed Hat Local Security Checks5/25/20173/30/2023
critical
100428CentOS 6 / 7 : samba (CESA-2017:1270) (SambaCry)NessusCentOS Local Security Checks5/26/20173/30/2023
critical
100429CentOS 6 : samba4 (CESA-2017:1271) (SambaCry)NessusCentOS Local Security Checks5/26/20173/30/2023
critical
110705Oracle Linux 6 : samba4 (ELSA-2018-1883)NessusOracle Linux Local Security Checks6/27/20189/10/2020
medium
92577Oracle Linux 6 : samba4 (ELSA-2016-1487)NessusOracle Linux Local Security Checks7/27/20161/14/2021
high
93779CentOS 5 / 6 / 7 : bind (CESA-2016:1944)NessusCentOS Local Security Checks9/28/20161/4/2021
high
94503RHEL 5 : bind97 (RHSA-2016:2142)NessusRed Hat Local Security Checks11/3/201610/24/2019
high
95354CentOS 7 : bind (CESA-2016:2615)NessusCentOS Local Security Checks11/28/20161/4/2021
high
69110RHEL 6 : bind (RHSA-2013:1114)NessusRed Hat Local Security Checks7/30/20131/14/2021
high
69111RHEL 5 : bind97 (RHSA-2013:1115)NessusRed Hat Local Security Checks7/30/20131/14/2021
high
69140CentOS 6 : bind (CESA-2013:1114)NessusCentOS Local Security Checks7/31/20131/4/2021
high
69141CentOS 5 : bind97 (CESA-2013:1115)NessusCentOS Local Security Checks7/31/20131/4/2021
high
50638RHEL 6 : cups (RHSA-2010:0866)NessusRed Hat Local Security Checks11/18/20101/14/2021
high
62093RHEL 6 : bind (RHSA-2012:1268)NessusRed Hat Local Security Checks9/14/20121/14/2021
high
68640Oracle Linux 5 / 6 : bind (ELSA-2012-1363)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
68641Oracle Linux 5 : bind97 (ELSA-2012-1364)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
8996Google Public DNS Usage DetectionNessus Network MonitorPolicy11/17/201511/19/2015
info
2261Keene Digital Media Server Multiple XSSNessus Network MonitorWeb Servers9/7/20043/6/2019
low
103127Windows 7 and Windows Server 2008 R2 September 2017 Security UpdatesNessusWindows : Microsoft Bulletins9/12/20176/17/2024
high
100535Scientific Linux Security Update : nss on SL6.x i386/x86_64 (20170530)NessusScientific Linux Local Security Checks5/31/20171/14/2021
high
14730SUSE-SA:2004:031: cupsNessusSuSE Local Security Checks9/15/20041/14/2021
high
60004Debian DSA-2513-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks7/18/20121/11/2021
critical
159034SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:0871-1)NessusSuSE Local Security Checks3/17/20224/10/2024
medium
176756Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-004)NessusAmazon Linux Local Security Checks6/6/20236/6/2023
high
174549Azul Zulu Java Multiple Vulnerabilities (2023-04-18)NessusMisc.4/20/20234/20/2023
high
170947Debian DSA-5335-1 : openjdk-17 - security updateNessusDebian Local Security Checks2/2/20239/5/2023
medium
175157SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:2109-1)NessusSuSE Local Security Checks5/6/20237/14/2023
high
174551Oracle Linux 8 : java-17-openjdk (ELSA-2023-1898)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174796Rocky Linux 8 : java-17-openjdk (RLSA-2023:1898)NessusRocky Linux Local Security Checks4/26/20234/26/2023
high
175080Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2023-167)NessusAmazon Linux Local Security Checks5/3/20235/3/2023
high
155961SonicWall Secure Mobile Access Multiple Vulnerabilities (SNWLID-2021-0026)NessusCGI abuses12/9/20214/25/2023
critical
8794Citrix GoToMyPC Server DetectionNessus Network MonitorInternet Services6/24/20159/23/2016
info
100536Scientific Linux Security Update : nss on SL7.x x86_64 (20170530)NessusScientific Linux Local Security Checks5/31/20171/14/2021
high
10979Cisco IOS Malformed PPTP Packet Remote DoS (CSCdt46181)NessusCISCO6/5/20026/27/2018
medium
17204News Server (NNTP) Anonymous Read / Write AccessNessusGeneral2/23/20051/25/2013
medium
57249SuSE 10 Security Update : quagga (ZYPP Patch Number 7406)NessusSuSE Local Security Checks12/13/20111/19/2021
medium
57813Debian DSA-2402-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks2/3/20121/11/2021
critical
92907FreeBSD : FreeBSD -- Denial of Service in TCP packet processing (729c4a9f-6007-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
medium
53250SuSE9 Security Update : quagga (YOU Patch Number 12685)NessusSuSE Local Security Checks4/1/20111/14/2021
medium
53255SuSE 10 Security Update : quagga (ZYPP Patch Number 7355)NessusSuSE Local Security Checks4/1/20111/19/2021
medium
173502CBL Mariner 2.0 Security Update: kernel (CVE-2022-0168)NessusMarinerOS Local Security Checks3/28/20233/28/2023
medium
156920Debian DLA-2890-1 : libspf2 - LTS security updateNessusDebian Local Security Checks1/21/202211/20/2023
critical
198146Cisco IOS Software Internet Key Exchange Version 1 Fragmentation DoS (cisco-sa-ikev1-NO2ccFWz)NessusCISCO5/30/20245/30/2024
high