Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
70317Cisco IOS XE Software Internet Key Exchange Memory Leak Vulnerability (cisco-sa-20130925-ike)NessusCISCO10/7/20135/3/2024
high
15031Debian DSA-194-1 : masqmail - buffer overflowsNessusDebian Local Security Checks9/29/20041/4/2021
high
188216EulerOS 2.0 SP9 : busybox (EulerOS-SA-2023-2873)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
21674WinGate POST Request Buffer OverflowNessusWindows6/9/20068/22/2018
high
62243Fedora Core 1 : coreutils-5.0-34.1 (2004-091)NessusFedora Local Security Checks9/24/20121/11/2021
medium
128352CentOS 7 : samba (CESA-2019:2099)NessusCentOS Local Security Checks8/30/201912/31/2019
medium
102745CentOS 7 : samba (CESA-2017:1950)NessusCentOS Local Security Checks8/25/20171/4/2021
medium
100046Oracle Linux 6 : bind (ELSA-2017-1202)NessusOracle Linux Local Security Checks5/9/20171/14/2021
high
100047RHEL 6 : bind (RHSA-2017:1202)NessusRed Hat Local Security Checks5/9/201710/24/2019
high
100066CentOS 6 : bind (CESA-2017:1202)NessusCentOS Local Security Checks5/10/20171/4/2021
high
77013RHEL 6 : samba4 (RHSA-2014:1009)NessusRed Hat Local Security Checks8/6/20141/14/2021
high
96524RHEL 5 / 6 : bind (RHSA-2017:0063)NessusRed Hat Local Security Checks1/16/201710/24/2019
high
96586Oracle Linux 5 : bind97 (ELSA-2017-0064)NessusOracle Linux Local Security Checks1/18/20171/14/2021
high
68623Oracle Linux 5 : bind97 (ELSA-2012-1266)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
62103CentOS 5 : bind97 (CESA-2012:1266)NessusCentOS Local Security Checks9/15/20121/4/2021
high
62126CentOS 6 : bind (CESA-2012:1268)NessusCentOS Local Security Checks9/18/20121/4/2021
high
92553RHEL 6 : samba4 (RHSA-2016:1487)NessusRed Hat Local Security Checks7/26/201610/24/2019
high
94472CentOS 5 : bind97 (CESA-2016:2142)NessusCentOS Local Security Checks11/3/20161/4/2021
high
62543RHEL 5 / 6 : bind (RHSA-2012:1363)NessusRed Hat Local Security Checks10/15/20121/14/2021
high
121248Cisco Email Security Appliance Multiple DoS Vulnerabilities (cisco-sa-20190109-esa-dos / cisco-sa-20190109-esa-url-dos)NessusCISCO1/18/20196/26/2024
high
174974Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-006)NessusAmazon Linux Local Security Checks5/1/20239/15/2023
high
175011Amazon Linux 2 : java-17-amazon-corretto (ALAS-2023-2025)NessusAmazon Linux Local Security Checks5/2/20235/2/2023
high
175015Amazon Linux 2 : java-11-amazon-corretto (ALAS-2023-2026)NessusAmazon Linux Local Security Checks5/2/20235/2/2023
high
174503Oracle Linux 7 : java-11-openjdk (ELSA-2023-1875)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174800Rocky Linux 8 : java-11-openjdk (RLSA-2023:1895)NessusRocky Linux Local Security Checks4/26/20234/26/2023
high
177403Debian DSA-5430-1 : openjdk-17 - security updateNessusDebian Local Security Checks6/17/20236/17/2023
high
177610SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2242-2)NessusSuSE Local Security Checks6/25/20237/14/2023
high
170761Debian DSA-5331-1 : openjdk-11 - security updateNessusDebian Local Security Checks1/29/20239/5/2023
low
174723AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:1908)NessusAlma Linux Local Security Checks4/25/20234/25/2023
high
765268Siemens SIMATIC RF186CI 6GT2002-0JE50 RFID Communication Module DetectionNessus Network MonitorSCADA10/28/201910/28/2019
info
110056F5 Networks BIG-IP : Apache vulnerability (K00373024)NessusF5 Networks Local Security Checks5/24/20183/18/2020
high
94222Oracle Linux 5 : bind97 (ELSA-2016-2094)NessusOracle Linux Local Security Checks10/24/20161/14/2021
high
170513SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:1026-1)NessusSuSE Local Security Checks1/24/20234/10/2024
medium
163431SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2022:2539-1)NessusSuSE Local Security Checks7/24/20227/13/2023
high
15674Debian DSA-576-1 : squid - several vulnerabilitiesNessusDebian Local Security Checks11/10/20041/4/2021
high
14045Mandrake Linux Security Advisory : cups (MDKSA-2003:062)NessusMandriva Local Security Checks7/31/20041/6/2021
medium
48958Cisco IOS PPTP Vulnerability - Cisco SystemsNessusCISCO9/1/201011/15/2018
medium
63840RHEL 5 : ekiga (RHSA-2007:0087)NessusRed Hat Local Security Checks1/24/20131/14/2021
critical
41738AIX 6.1 TL 2 : bos.net.tcp.server (U828301)NessusAIX Local Security Checks9/29/20091/4/2021
high
171041Debian DLA-3307-1 : openjdk-11 - LTS security updateNessusDebian Local Security Checks2/6/20239/5/2023
low
178970CentOS 7 : java-1.8.0-openjdk (RHSA-2023:1904)NessusCentOS Local Security Checks7/28/202312/22/2023
high
175963SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-11-openjdk (SUSE-SU-2023:2222-1)NessusSuSE Local Security Checks5/17/20237/14/2023
high
174584AlmaLinux 9 : java-11-openjdk (ALSA-2023:1880)NessusAlma Linux Local Security Checks4/20/20234/20/2023
high
174680CentOS 7 : java-11-openjdk (RHSA-2023:1875)NessusCentOS Local Security Checks4/25/202312/22/2023
high
174753Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2023-1908)NessusOracle Linux Local Security Checks4/25/20239/18/2023
high
174761Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2023-1909)NessusOracle Linux Local Security Checks4/25/20239/18/2023
high
175074Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-168)NessusAmazon Linux Local Security Checks5/3/20235/3/2023
high
174803Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:1909)NessusRocky Linux Local Security Checks4/26/202311/6/2023
high
49863SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 6741)NessusSuSE Local Security Checks10/11/20101/14/2021
high
106801KB4074596: Windows 10 February 2018 Security Update (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2/13/20188/18/2020
high