Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
72057Oracle Linux 6 : bind (ELSA-2014-0043)NessusOracle Linux Local Security Checks1/21/20141/14/2021
low
65726CentOS 5 : bind97 (CESA-2013:0690)NessusCentOS Local Security Checks3/29/20131/4/2021
high
67965Oracle Linux 5 : bind (ELSA-2009-1620)NessusOracle Linux Local Security Checks7/12/20131/14/2021
low
62172Scientific Linux Security Update : bind on SL5.x i386/x86_64 (20120914)NessusScientific Linux Local Security Checks9/18/20121/14/2021
high
60159RHEL 5 : bind97 (RHSA-2012:1122)NessusRed Hat Local Security Checks7/31/20121/14/2021
high
106239Oracle Linux 6 : bind (ELSA-2018-0101)NessusOracle Linux Local Security Checks1/23/20189/27/2019
high
106240Oracle Linux 7 : bind (ELSA-2018-0102)NessusOracle Linux Local Security Checks1/23/20189/27/2019
high
112129Oracle Linux 7 : bind (ELSA-2018-2570)NessusOracle Linux Local Security Checks8/28/20189/27/2019
high
153190SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2021:3007-1)NessusSuSE Local Security Checks9/10/20217/14/2023
medium
167801Rocky Linux 8 : java-11-openjdk (RLSA-2022:7012)NessusRocky Linux Local Security Checks11/17/202211/6/2023
medium
167948SUSE SLED15 / SLES15 Security Update : java-17-openjdk (SUSE-SU-2022:4079-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
169172Fedora 35 : 1:java-17-openjdk (2022-5d494ab9ab)NessusFedora Local Security Checks12/22/20229/12/2023
medium
184852Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:1491)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
184924Rocky Linux 8 : java-11-openjdk (RLSA-2022:1442)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
134632Debian DLA-2145-2 : twisted security updateNessusDebian Local Security Checks3/18/20201/11/2021
high
67457Oracle Linux 3 / 4 : gnomemeeting (ELSA-2007-0086)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
184977Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:0307)NessusRocky Linux Local Security Checks11/7/20234/10/2024
medium
163805SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2650-1)NessusSuSE Local Security Checks8/4/20227/14/2023
high
180774Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2019-3134)NessusOracle Linux Local Security Checks9/7/20239/7/2023
medium
160381SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:1474-1)NessusSuSE Local Security Checks4/30/20227/14/2023
high
8792Citrix GoToMyPC DetectionNessus Network MonitorInternet Services6/24/20159/23/2016
info
79634SuSE 11.3 Security Update : IBM Java (SAT Patch Number 9992)NessusSuSE Local Security Checks12/1/20146/28/2023
critical
43599SuSE9 Security Update : IBM Java 1.5.0 (YOU Patch Number 12564)NessusSuSE Local Security Checks12/27/20091/14/2021
high
106797KB4074591: Windows 10 Version 1511 February 2018 Security Update (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2/13/20188/18/2020
high
158622SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:0730-1)NessusSuSE Local Security Checks3/5/20224/10/2024
medium
157083SUSE SLED12 / SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2022:0166-1)NessusSuSE Local Security Checks1/26/20227/14/2023
critical
71558RHEL 6 : ca-certificates (RHSA-2013:1866)NessusRed Hat Local Security Checks12/20/20131/14/2021
medium
800856Opera < 10.60 Multiple VulnerabilitiesLog Correlation EngineWeb Clients7/1/2010
high
180862Oracle Linux 8 : java-11-openjdk (ELSA-2019-3135)NessusOracle Linux Local Security Checks9/7/20239/7/2023
medium
181626Debian DLA-3571-1 : openjdk-11 - LTS security updateNessusDebian Local Security Checks9/19/20239/19/2023
high
501892Dell iDRAC6 Improper Authentication (CVE-2013-4783)Tenable OT SecurityTenable.ot1/17/20241/18/2024
critical
192580RHEL 8 : Red Hat OpenStack Platform 16.1.9 (python-twisted) (RHSA-2024:1516)NessusRed Hat Local Security Checks3/26/20246/4/2024
medium
49223MS10-065: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution (2267960)NessusWindows : Microsoft Bulletins9/14/20108/5/2020
medium
84360RHEL 7 : libreswan (RHSA-2015:1154)NessusRed Hat Local Security Checks6/24/20152/5/2021
medium
764898Johnson Controls MS-NAE5520-3E Metasys NAE Controller Nessus Network MonitorSCADA8/14/20199/30/2019
info
167500IBM Java 8.0 < 8.0.7.20 Multiple VulnerabilitiesNessusMisc.11/15/202210/3/2023
medium
166368Oracle Linux 8 : java-17-openjdk (ELSA-2022-7000)NessusOracle Linux Local Security Checks10/21/202210/9/2023
medium
166388Oracle Linux 7 : java-11-openjdk (ELSA-2022-7008)NessusOracle Linux Local Security Checks10/21/202210/9/2023
medium
166396Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1867)NessusAmazon Linux Local Security Checks10/21/202210/9/2023
medium
166397AlmaLinux 8 : java-11-openjdk (ALSA-2022:7012)NessusAlma Linux Local Security Checks10/21/202210/9/2023
medium
166399AlmaLinux 9 : java-11-openjdk (ALSA-2022:7013)NessusAlma Linux Local Security Checks10/21/202210/9/2023
medium
184574Rocky Linux 9 : java-11-openjdk (RLSA-2022:7013)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
179418AlmaLinux 8 : java-17-openjdk (ALSA-2022:1445)NessusAlma Linux Local Security Checks8/7/20238/7/2023
high
158698Debian DLA-2938-1 : twisted - LTS security updateNessusDebian Local Security Checks3/8/202211/6/2023
high
128291Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2019-1268)NessusAmazon Linux Local Security Checks8/28/20195/1/2024
medium
109611KB4103731: Windows 10 Version 1703 May 2018 Security UpdateNessusWindows : Microsoft Bulletins5/8/20184/25/2023
high
125062KB4499154: Windows 10 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusWindows : Microsoft Bulletins5/14/201912/5/2022
critical
81749Oracle Linux 6 / 7 : bind (ELSA-2015-0672)NessusOracle Linux Local Security Checks3/11/20151/14/2021
medium
88420CentOS 5 / 6 / 7 : bind (CESA-2016:0073)NessusCentOS Local Security Checks1/28/20161/4/2021
medium
63194Debian DSA-2584-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks12/9/20121/11/2021
critical