Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
68640Oracle Linux 5 / 6 : bind (ELSA-2012-1363)NessusOracle Linux Local Security Checks7/12/201310/23/2024
high
69140CentOS 6 : bind (CESA-2013:1114)NessusCentOS Local Security Checks7/31/20131/4/2021
high
69110RHEL 6 : bind (RHSA-2013:1114)NessusRed Hat Local Security Checks7/30/20131/14/2021
high
93779CentOS 5 / 6 / 7 : bind (CESA-2016:1944)NessusCentOS Local Security Checks9/28/20161/4/2021
high
95354CentOS 7 : bind (CESA-2016:2615)NessusCentOS Local Security Checks11/28/20161/4/2021
high
100401RHEL 6 : samba4 (RHSA-2017:1271) (SambaCry)NessusRed Hat Local Security Checks5/25/20173/30/2023
critical
100429CentOS 6 : samba4 (CESA-2017:1271) (SambaCry)NessusCentOS Local Security Checks5/26/20173/30/2023
critical
100428CentOS 6 / 7 : samba (CESA-2017:1270) (SambaCry)NessusCentOS Local Security Checks5/26/20173/30/2023
critical
50638RHEL 6 : cups (RHSA-2010:0866)NessusRed Hat Local Security Checks11/18/201011/4/2024
critical
68641Oracle Linux 5 : bind97 (ELSA-2012-1364)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
62093RHEL 6 : bind (RHSA-2012:1268)NessusRed Hat Local Security Checks9/14/20121/14/2021
high
69141CentOS 5 : bind97 (CESA-2013:1115)NessusCentOS Local Security Checks7/31/20131/4/2021
high
69111RHEL 5 : bind97 (RHSA-2013:1115)NessusRed Hat Local Security Checks7/30/20131/14/2021
high
94503RHEL 5 : bind97 (RHSA-2016:2142)NessusRed Hat Local Security Checks11/3/201610/24/2019
high
128344CentOS 7 : bind (CESA-2019:2057)NessusCentOS Local Security Checks8/30/201912/31/2019
medium
100396Oracle Linux 6 / 7 : samba (ELSA-2017-1270)NessusOracle Linux Local Security Checks5/25/201711/1/2024
critical
100397Oracle Linux 6 : samba4 (ELSA-2017-1271)NessusOracle Linux Local Security Checks5/25/201710/23/2024
critical
92577Oracle Linux 6 : samba4 (ELSA-2016-1487)NessusOracle Linux Local Security Checks7/27/201610/22/2024
high
110705Oracle Linux 6 : samba4 (ELSA-2018-1883)NessusOracle Linux Local Security Checks6/27/201810/22/2024
medium
185716Amazon Linux 2023 : python3-twisted, python3-twisted+tls (ALAS2023-2023-432)NessusAmazon Linux Local Security Checks11/15/202311/16/2023
medium
73643Advantech WebAccess < 7.2-2014.06.06 Multiple VulnerabilitiesNessusSCADA4/14/201411/22/2024
high
42682AIX 5.3 TL 8 : bos.net.tcp.server (U829509)NessusAIX Local Security Checks11/13/20091/4/2021
high
41909AIX 6.1 : bos.net.tcp.server (U828603)NessusAIX Local Security Checks9/29/20091/4/2021
high
19415AWStats Referrer Header Arbitrary Command ExecutionNessusCGI abuses8/10/20054/11/2022
medium
122513Debian DLA-1697-1 : bind9 security updatNessusDebian Local Security Checks3/1/20196/18/2024
medium
13793SUSE-SA:2003:023: sendmail, sendmail-tlsNessusSuSE Local Security Checks7/25/20041/14/2021
high
39342MS09-020: Vulnerabilities in Internet Information Services (IIS) Could Allow Elevation of Privilege (970483)NessusWindows : Microsoft Bulletins6/10/200911/15/2018
high
62905MS12-073: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information Disclosure (2733829)NessusWindows : Microsoft Bulletins11/14/201211/15/2018
medium
170513SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:1026-1)NessusSuSE Local Security Checks1/24/20234/10/2024
medium
176101SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2242-1)NessusSuSE Local Security Checks5/19/20237/14/2023
high
174630AlmaLinux 8 : java-11-openjdk (ALSA-2023:1895)NessusAlma Linux Local Security Checks4/24/20234/24/2023
high
174802Rocky Linux 9 : java-17-openjdk (RLSA-2023:1879)NessusRocky Linux Local Security Checks4/26/20234/26/2023
high
764898Johnson Controls MS-NAE5520-3E Metasys NAE Controller Nessus Network MonitorSCADA8/14/20199/30/2019
info
166351Amazon Linux 2022 : (ALAS2022-2022-152)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
high
166405AlmaLinux 8 : java-17-openjdk (ALSA-2022:7000)NessusAlma Linux Local Security Checks10/21/202210/9/2023
medium
166401AlmaLinux 9 : java-17-openjdk (ALSA-2022:6999)NessusAlma Linux Local Security Checks10/21/202210/9/2023
medium
167925SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:4078-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
208563CentOS 7 : java-1.7.1-ibm (RHSA-2022:0969)NessusCentOS Local Security Checks10/9/202410/9/2024
medium
100059KB4019472: Windows 10 Version 1607 and Windows Server 2016 May 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins5/9/20176/17/2024
high
159340SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2022:1025-1)NessusSuSE Local Security Checks3/30/20224/10/2024
medium
172429SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2022:14926-1)NessusSuSE Local Security Checks3/10/20234/10/2024
medium
501327Cisco NX-OS Software Internet Group Management Protocol Snooping Remote Code Execution and Denial of Service (CVE-2018-0292)Tenable OT SecurityTenable.ot7/25/20237/26/2023
high
173953Amazon Linux AMI : python-twisted-web (ALAS-2023-1717)NessusAmazon Linux Local Security Checks4/6/20234/19/2023
high
9365OpenDNS Public DNS Usage DetectionNessus Network MonitorPolicy6/23/20166/23/2016
info
2262Keene Digital Media Server Multiple Script Authentication BypassNessus Network MonitorWeb Servers9/7/20043/6/2019
medium
6303Mac OS X 10.7 < 10.7.3 Multiple VulnerabilitiesNessus Network MonitorGeneric2/6/20123/6/2019
critical
43839RHEL 4 : Solaris client in Satellite Server (RHSA-2008:0629)NessusRed Hat Local Security Checks1/10/20101/14/2021
critical
2165Keene Digital Media Server < 1.0.4 Directory Traversal and Authentication BypassNessus Network MonitorWeb Servers8/27/20043/6/2019
medium
6055Citrix GoToMyPC Client DetectionNessus Network MonitorInternet Services8/18/20049/23/2016
info
45449Mandriva Linux Security Advisory : nss (MDVSA-2010:069)NessusMandriva Local Security Checks4/9/20101/6/2021
medium