Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
764898Johnson Controls MS-NAE5520-3E Metasys NAE Controller Nessus Network MonitorSCADA8/14/20199/30/2019
info
43822SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 6740)NessusSuSE Local Security Checks1/8/20101/14/2021
high
43838RHEL 3 / 4 : Solaris client in Satellite Server (RHSA-2008:0525)NessusRed Hat Local Security Checks1/10/20101/14/2021
critical
63842RHEL 5 : conga (RHSA-2007:0640)NessusRed Hat Local Security Checks1/24/20131/14/2021
medium
99838EulerOS 2.0 SP1 : libreswan (EulerOS-SA-2016-1078)NessusHuawei Local Security Checks5/1/20171/6/2021
high
166222Azul Zulu Java Multiple Vulnerabilities (2022-10-18)NessusMisc.10/18/202210/9/2023
medium
128292Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2019-1269)NessusAmazon Linux Local Security Checks8/28/20195/1/2024
medium
192580RHEL 8 : Red Hat OpenStack Platform 16.1.9 (python-twisted) (RHSA-2024:1516)NessusRed Hat Local Security Checks3/26/20246/4/2024
medium
79634SuSE 11.3 Security Update : IBM Java (SAT Patch Number 9992)NessusSuSE Local Security Checks12/1/20146/28/2023
critical
43599SuSE9 Security Update : IBM Java 1.5.0 (YOU Patch Number 12564)NessusSuSE Local Security Checks12/27/20091/14/2021
high
106797KB4074591: Windows 10 Version 1511 February 2018 Security Update (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2/13/20188/18/2020
high
159190SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2022:14927-1)NessusSuSE Local Security Checks3/24/20224/10/2024
medium
159334SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:1027-1)NessusSuSE Local Security Checks3/30/20224/10/2024
medium
157161Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2022-0306)NessusOracle Linux Local Security Checks1/28/20224/10/2024
medium
71540CentOS 6 : ca-certificates (CESA-2013:1866)NessusCentOS Local Security Checks12/20/20131/4/2021
medium
75691openSUSE Security Update : opera (openSUSE-SU-2010:0540-1)NessusSuSE Local Security Checks6/13/20141/14/2021
high
194735RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2024:2101)NessusRed Hat Local Security Checks4/29/20246/5/2024
low
133911EulerOS 2.0 SP5 : java-1.7.0-openjdk (EulerOS-SA-2020-1110)NessusHuawei Local Security Checks2/24/20205/18/2022
medium
84360RHEL 7 : libreswan (RHSA-2015:1154)NessusRed Hat Local Security Checks6/24/20152/5/2021
medium
88420CentOS 5 / 6 / 7 : bind (CESA-2016:0073)NessusCentOS Local Security Checks1/28/20161/4/2021
medium
63194Debian DSA-2584-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks12/9/20121/11/2021
critical
80012RHEL 5 / 6 / 7 : bind (RHSA-2014:1984)NessusRed Hat Local Security Checks12/15/20141/14/2021
high
81749Oracle Linux 6 / 7 : bind (ELSA-2015-0672)NessusOracle Linux Local Security Checks3/11/20151/14/2021
medium
67091CentOS 5 / 6 : bind (CESA-2012:1123)NessusCentOS Local Security Checks6/29/20131/4/2021
high
68285Oracle Linux 5 / 6 : bind (ELSA-2011-0845)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
69156Oracle Linux 6 : bind (ELSA-2013-1114)NessusOracle Linux Local Security Checks7/31/20131/14/2021
high
68169Oracle Linux 4 : bind (ELSA-2010-1000)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
56879CentOS 5 : bind (CESA-2011:1458)NessusCentOS Local Security Checks11/22/20111/4/2021
medium
60160RHEL 5 / 6 : bind (RHSA-2012:1123)NessusRed Hat Local Security Checks7/31/20124/27/2024
medium
60545Scientific Linux Security Update : evolution-data-server on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
2262Keene Digital Media Server Multiple Script Authentication BypassNessus Network MonitorWeb Servers9/7/20043/6/2019
medium
9365OpenDNS Public DNS Usage DetectionNessus Network MonitorPolicy6/23/20166/23/2016
info
6303Mac OS X 10.7 < 10.7.3 Multiple VulnerabilitiesNessus Network MonitorGeneric2/6/20123/6/2019
critical
8812Adobe AIR < 17.0.0.172 Multiple Vulnerabilities (APSB15-09)Nessus Network MonitorWeb Clients7/10/20153/6/2019
high
102106RHEL 7 : samba (RHSA-2017:1950)NessusRed Hat Local Security Checks8/2/201710/24/2019
medium
100400RHEL 6 / 7 : samba (RHSA-2017:1270) (SambaCry)NessusRed Hat Local Security Checks5/25/20173/30/2023
critical
100452RHEL 5 : samba3x (RHSA-2017:1272) (SambaCry)NessusRed Hat Local Security Checks5/26/20173/30/2023
critical
110646CentOS 6 : samba (CESA-2018:1860)NessusCentOS Local Security Checks6/22/20189/10/2020
medium
184251F5 Networks BIG-IP : IPsec IKEv1 vulnerability (K42378447)NessusF5 Networks Local Security Checks11/2/20235/7/2024
medium
93780CentOS 5 : bind97 (CESA-2016:1945)NessusCentOS Local Security Checks9/28/20161/4/2021
high
93784RHEL 5 / 6 / 7 : bind (RHSA-2016:1944)NessusRed Hat Local Security Checks9/28/201610/24/2019
high
93790Oracle Linux 5 / 6 / 7 : bind (ELSA-2016-1944)NessusOracle Linux Local Security Checks9/29/20161/14/2021
high
93791Oracle Linux 5 : bind97 (ELSA-2016-1945)NessusOracle Linux Local Security Checks9/29/20161/14/2021
high
94605RHEL 7 : bind (RHSA-2016:2615)NessusRed Hat Local Security Checks11/7/201610/24/2019
high
77006CentOS 6 : samba4 (CESA-2014:1009)NessusCentOS Local Security Checks8/6/20141/4/2021
high
96525RHEL 5 : bind97 (RHSA-2017:0064)NessusRed Hat Local Security Checks1/16/201710/24/2019
high
96568CentOS 5 / 6 : bind (CESA-2017:0063)NessusCentOS Local Security Checks1/18/20171/4/2021
high
68140Oracle Linux 6 : cups (ELSA-2010-0866)NessusOracle Linux Local Security Checks7/12/20139/7/2023
high
62544RHEL 5 : bind97 (RHSA-2012:1364)NessusRed Hat Local Security Checks10/15/20124/27/2024
high
62524CentOS 5 : bind97 (CESA-2012:1364)NessusCentOS Local Security Checks10/15/20121/4/2021
high