Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
98943Laravel Log File DetectedWeb App ScanningWeb Applications2/24/202011/26/2021
medium
133277Debian DLA-2080-1 : iperf3 security updateNessusDebian Local Security Checks1/28/20203/28/2024
critical
99188Debian DLA-883-1 : curl security updateNessusDebian Local Security Checks4/5/20171/11/2021
low
185716Amazon Linux 2023 : python3-twisted, python3-twisted+tls (ALAS2023-2023-432)NessusAmazon Linux Local Security Checks11/15/202311/16/2023
medium
73643Advantech WebAccess < 7.2-2014.06.06 Multiple VulnerabilitiesNessusSCADA4/14/20147/17/2024
high
166351Amazon Linux 2022 : (ALAS2022-2022-152)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
high
166365Oracle Linux 9 : java-17-openjdk (ELSA-2022-6999)NessusOracle Linux Local Security Checks10/21/202210/9/2023
medium
166367Oracle Linux 9 : java-11-openjdk (ELSA-2022-7013)NessusOracle Linux Local Security Checks10/21/202210/9/2023
medium
166401AlmaLinux 9 : java-17-openjdk (ALSA-2022:6999)NessusAlma Linux Local Security Checks10/21/202210/9/2023
medium
166405AlmaLinux 8 : java-17-openjdk (ALSA-2022:7000)NessusAlma Linux Local Security Checks10/21/202210/9/2023
medium
167925SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:4078-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
24674CentOS 3 / 4 : gnomemeeting (CESA-2007:0086)NessusCentOS Local Security Checks2/21/20071/4/2021
critical
42517AIX 5.3 TL 9 : bos.net.tcp.server (U825246)NessusAIX Local Security Checks11/13/20091/4/2021
high
42765AIX 5.3 TL 7 : bos.net.tcp.server (U829619)NessusAIX Local Security Checks11/13/20091/4/2021
high
764906Johnson Controls MS-NAE3514-2 Metasys NAE Controller Nessus Network MonitorSCADA8/14/20199/30/2019
info
3856Modicon PLC IO Scan Status DisclosureNessus Network MonitorSCADA12/11/20061/31/2017
medium
175915Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : OpenJDK vulnerabilities (USN-6077-1)NessusUbuntu Local Security Checks5/17/202310/20/2023
high
176101SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2242-1)NessusSuSE Local Security Checks5/19/20237/14/2023
high
174502Oracle Linux 9 : java-11-openjdk (ELSA-2023-1880)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174630AlmaLinux 8 : java-11-openjdk (ALSA-2023:1895)NessusAlma Linux Local Security Checks4/24/20234/24/2023
high
174762Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2023-1904)NessusOracle Linux Local Security Checks4/25/20239/18/2023
high
174802Rocky Linux 9 : java-17-openjdk (RLSA-2023:1879)NessusRocky Linux Local Security Checks4/26/20234/26/2023
high
111686KB4343892: Windows 10 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
101374Windows 2008 July 2017 Multiple Security UpdatesNessusWindows : Microsoft Bulletins7/11/20176/17/2024
critical
173953Amazon Linux AMI : python-twisted-web (ALAS-2023-1717)NessusAmazon Linux Local Security Checks4/6/20234/19/2023
high
167234Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5719-1)NessusUbuntu Local Security Checks11/9/202210/16/2023
medium
168300SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4290-1)NessusSuSE Local Security Checks11/30/20227/14/2023
medium
169120Fedora 35 : 1:java-11-openjdk (2022-1c07902a5e)NessusFedora Local Security Checks12/22/20229/12/2023
medium
166353Amazon Linux 2022 : (ALAS2022-2022-151)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
high
166544Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-004)NessusAmazon Linux Local Security Checks10/26/20225/17/2023
low
184650Rocky Linux 8 : java-17-openjdk (RLSA-2022:1445)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
172429SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2022:14926-1)NessusSuSE Local Security Checks3/10/20234/10/2024
medium
159340SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2022:1025-1)NessusSuSE Local Security Checks3/30/20224/10/2024
medium
161994Amazon Linux AMI : python-twisted-conch (ALAS-2022-1592)NessusAmazon Linux Local Security Checks6/10/202210/25/2023
high
24678RHEL 3 / 4 : gnomemeeting (RHSA-2007:0086)NessusRed Hat Local Security Checks2/21/20071/14/2021
critical
41850AIX 6.1 TL 1 : bos.net.tcp.server (U828529)NessusAIX Local Security Checks9/29/20091/4/2021
high
158920SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:0816-1)NessusSuSE Local Security Checks3/15/20224/10/2024
medium
156812SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2022:14875-1)NessusSuSE Local Security Checks1/19/202211/20/2023
critical
184925Rocky Linux 8 : java-11-openjdk (RLSA-2022:0185)NessusRocky Linux Local Security Checks11/7/20234/10/2024
medium
152712SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:2798-1)NessusSuSE Local Security Checks8/21/20217/13/2023
high
152716SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:2797-1)NessusSuSE Local Security Checks8/21/20217/13/2023
high
174375SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:1850-1)NessusSuSE Local Security Checks4/15/20237/14/2023
medium
765265Siemens SIMATIC RF185C 6GT2002-0JE10 RFID Communication Module DetectionNessus Network MonitorSCADA10/28/201910/28/2019
info
765267Siemens SIMATIC RF188C 6GT2002-0JE40 RFID Communication Module DetectionNessus Network MonitorSCADA10/28/201910/28/2019
info
2541Microsoft Anti-Spyware DetectionNessus Network MonitorGeneric1/19/20051/15/2016
low
166394Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1866)NessusAmazon Linux Local Security Checks10/21/202210/9/2023
medium
166357Amazon Linux 2022 : (ALAS2022-2022-153)NessusAmazon Linux Local Security Checks10/21/202210/9/2023
high
167951SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:4080-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
122513Debian DLA-1697-1 : bind9 security updatNessusDebian Local Security Checks3/1/20196/18/2024
medium
13793SUSE-SA:2003:023: sendmail, sendmail-tlsNessusSuSE Local Security Checks7/25/20041/14/2021
high