Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
62523CentOS 5 / 6 : bind (CESA-2012:1363)NessusCentOS Local Security Checks10/15/20121/4/2021
high
112164CentOS 7 : bind (CESA-2018:2570)NessusCentOS Local Security Checks8/29/201812/31/2019
high
764904Johnson Controls MS-NAE3524-2 Metasys NAE Controller Nessus Network MonitorSCADA8/14/20199/30/2019
info
764907Johnson Controls MS-NAE3510-2 Metasys NAE Controller Nessus Network MonitorSCADA8/14/20199/30/2019
info
2164Keene Digital Media Server Directory Traversal Arbitrary File AccessNessus Network MonitorWeb Servers8/27/20043/6/2019
medium
179923Debian DSA-5478-1 : openjdk-11 - security updateNessusDebian Local Security Checks8/17/20238/17/2023
high
67774Oracle Linux 4 : pidgin (ELSA-2008-1023)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
175915Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : OpenJDK vulnerabilities (USN-6077-1)NessusUbuntu Local Security Checks5/17/202310/20/2023
high
176101SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2242-1)NessusSuSE Local Security Checks5/19/20237/14/2023
high
174502Oracle Linux 9 : java-11-openjdk (ELSA-2023-1880)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174630AlmaLinux 8 : java-11-openjdk (ALSA-2023:1895)NessusAlma Linux Local Security Checks4/24/20234/24/2023
high
174762Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2023-1904)NessusOracle Linux Local Security Checks4/25/20239/18/2023
high
174802Rocky Linux 9 : java-17-openjdk (RLSA-2023:1879)NessusRocky Linux Local Security Checks4/26/20234/26/2023
high
111686KB4343892: Windows 10 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
167951SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:4080-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
166394Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1866)NessusAmazon Linux Local Security Checks10/21/202210/9/2023
medium
166357Amazon Linux 2022 : (ALAS2022-2022-153)NessusAmazon Linux Local Security Checks10/21/202210/9/2023
high
172429SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2022:14926-1)NessusSuSE Local Security Checks3/10/20234/10/2024
medium
159340SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2022:1025-1)NessusSuSE Local Security Checks3/30/20224/10/2024
medium
188051GLSA-202401-22 : libspf2: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/15/20241/15/2024
critical
31711Debian DSA-1534-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks3/31/20081/4/2021
high
14311RHEL 2.1 : semi (RHSA-2004:344)NessusRed Hat Local Security Checks8/18/20041/14/2021
low
19422RHEL 2.1 : gaim (RHSA-2005:589)NessusRed Hat Local Security Checks8/12/20051/14/2021
high
61856Mandrake Linux Security Advisory : cups (MDKSA-2000:070-1)NessusMandriva Local Security Checks9/6/20121/6/2021
high
37259Mandriva Linux Security Advisory : evolution-data-server (MDVSA-2009:078)NessusMandriva Local Security Checks4/23/20091/6/2021
high
102726RHEL 7 : bind (RHSA-2017:2533)NessusRed Hat Local Security Checks8/24/201710/24/2019
medium
127663RHEL 7 : bind (RHSA-2019:2057)NessusRed Hat Local Security Checks8/12/20194/27/2024
medium
100453RHEL 6 / 7 : Storage Server (RHSA-2017:1273) (SambaCry)NessusRed Hat Local Security Checks5/26/20173/30/2023
critical
110649CentOS 6 : samba4 (CESA-2018:1883)NessusCentOS Local Security Checks6/22/20189/10/2020
medium
96569CentOS 5 : bind97 (CESA-2017:0064)NessusCentOS Local Security Checks1/18/20171/4/2021
high
45449Mandriva Linux Security Advisory : nss (MDVSA-2010:069)NessusMandriva Local Security Checks4/9/20101/6/2021
medium
62091RHEL 5 : bind97 (RHSA-2012:1266)NessusRed Hat Local Security Checks9/14/20124/27/2024
critical
63927RHEL 5 : scsi-target-utils (RHSA-2010:0362)NessusRed Hat Local Security Checks1/24/20131/14/2021
medium
112134RHEL 6 : bind (RHSA-2018:2571)NessusRed Hat Local Security Checks8/28/20184/27/2024
high
122513Debian DLA-1697-1 : bind9 security updatNessusDebian Local Security Checks3/1/20196/18/2024
medium
19415AWStats Referrer Header Arbitrary Command ExecutionNessusCGI abuses8/10/20054/11/2022
medium
13793SUSE-SA:2003:023: sendmail, sendmail-tlsNessusSuSE Local Security Checks7/25/20041/14/2021
high
41909AIX 6.1 : bos.net.tcp.server (U828603)NessusAIX Local Security Checks9/29/20091/4/2021
high
42682AIX 5.3 TL 8 : bos.net.tcp.server (U829509)NessusAIX Local Security Checks11/13/20091/4/2021
high
171040Amazon Linux AMI : (ALAS-2023-1678)NessusAmazon Linux Local Security Checks2/6/20239/5/2023
low
153190SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2021:3007-1)NessusSuSE Local Security Checks9/10/20217/14/2023
medium
167801Rocky Linux 8 : java-11-openjdk (RLSA-2022:7012)NessusRocky Linux Local Security Checks11/17/202211/6/2023
medium
167948SUSE SLED15 / SLES15 Security Update : java-17-openjdk (SUSE-SU-2022:4079-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
169172Fedora 35 : 1:java-17-openjdk (2022-5d494ab9ab)NessusFedora Local Security Checks12/22/20229/12/2023
medium
184852Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:1491)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
184924Rocky Linux 8 : java-11-openjdk (RLSA-2022:1442)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
100140FreeBSD : OpenVPN -- two remote denial-of-service vulnerabilities (04cc7bd2-3686-11e7-aa64-080027ef73ec)NessusFreeBSD Local Security Checks5/12/20171/4/2021
high
85769Debian DLA-304-1 : openslp-dfsg security updateNessusDebian Local Security Checks9/4/20151/11/2021
high
81750RHEL 7 : bind (RHSA-2015:0672)NessusRed Hat Local Security Checks3/11/20152/5/2021
medium
97198Oracle Linux 7 : bind (ELSA-2017-0276)NessusOracle Linux Local Security Checks2/16/20171/14/2021
medium