Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
194735RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2024:2101)NessusRed Hat Local Security Checks4/29/202411/8/2024
low
71540CentOS 6 : ca-certificates (CESA-2013:1866)NessusCentOS Local Security Checks12/20/20131/4/2021
medium
75691openSUSE Security Update : opera (openSUSE-SU-2010:0540-1)NessusSuSE Local Security Checks6/13/20141/14/2021
high
27630Debian DSA-1401-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks11/6/20071/4/2021
high
192583RHEL 8 : Red Hat OpenStack Platform 16.2.6 (python-twisted) (RHSA-2024:1518)NessusRed Hat Local Security Checks3/26/202411/7/2024
medium
45449Mandriva Linux Security Advisory : nss (MDVSA-2010:069)NessusMandriva Local Security Checks4/9/20101/6/2021
medium
100453RHEL 6 / 7 : Storage Server (RHSA-2017:1273) (SambaCry)NessusRed Hat Local Security Checks5/26/20173/30/2023
critical
206213RHEL 8 : bind (RHSA-2024:5838)NessusRed Hat Local Security Checks8/26/202411/7/2024
high
206221RHEL 8 : bind (RHSA-2024:5871)NessusRed Hat Local Security Checks8/26/202411/8/2024
high
206242RHEL 8 : bind (RHSA-2024:5908)NessusRed Hat Local Security Checks8/27/202411/7/2024
high
96569CentOS 5 : bind97 (CESA-2017:0064)NessusCentOS Local Security Checks1/18/20171/4/2021
high
110649CentOS 6 : samba4 (CESA-2018:1883)NessusCentOS Local Security Checks6/22/20189/17/2024
medium
63927RHEL 5 : scsi-target-utils (RHSA-2010:0362)NessusRed Hat Local Security Checks1/24/20131/14/2021
medium
102726RHEL 7 : bind (RHSA-2017:2533)NessusRed Hat Local Security Checks8/24/201710/24/2019
medium
35260CentOS 4 / 5 : pidgin (CESA-2008:1023)NessusCentOS Local Security Checks12/23/20081/4/2021
medium
168547Amazon Linux 2022 : python-twisted (ALAS2022-2022-231)NessusAmazon Linux Local Security Checks12/9/20229/20/2023
high
133911EulerOS 2.0 SP5 : java-1.7.0-openjdk (EulerOS-SA-2020-1110)NessusHuawei Local Security Checks2/24/20205/18/2022
medium
181626Debian DLA-3571-1 : openjdk-11 - LTS security updateNessusDebian Local Security Checks9/19/20239/19/2023
high
155700SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:3770-1)NessusSuSE Local Security Checks11/24/20217/13/2023
medium
155546CentOS 7 : java-1.8.0-openjdk (RHSA-2021:3889)NessusCentOS Local Security Checks11/17/202110/9/2024
medium
157901Debian DLA-2917-1 : openjdk-8 - LTS security updateNessusDebian Local Security Checks2/11/20224/10/2024
medium
170221openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2022:4250-1)NessusSuSE Local Security Checks1/20/20239/7/2023
medium
195014Rocky Linux 8 / 9 : java-1.8.0-openjdk (RLSA-2024:1818)NessusRocky Linux Local Security Checks5/6/20245/14/2024
low
39342MS09-020: Vulnerabilities in Internet Information Services (IIS) Could Allow Elevation of Privilege (970483)NessusWindows : Microsoft Bulletins6/10/200911/15/2018
high
62905MS12-073: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information Disclosure (2733829)NessusWindows : Microsoft Bulletins11/14/201211/15/2018
medium
160371IBM Java 6.0 < 6.0.16.75 / 6.1 < 6.1.8.75 / 7.0 < 7.0.10.35 / 7.1 < 7.1.4.35 / 8.0 < 8.0.5.25 Multiple VulnerabilitiesNessusMisc.4/29/20224/29/2022
critical
178473Azul Zulu Java Multiple Vulnerabilities (2023-07-18)NessusMisc.7/19/20237/19/2023
medium
161666EulerOS 2.0 SP3 : java-1.7.0-openjdk (EulerOS-SA-2022-1732)NessusHuawei Local Security Checks5/30/20224/10/2024
medium
49223MS10-065: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution (2267960)NessusWindows : Microsoft Bulletins9/14/20108/5/2020
medium
84393Scientific Linux Security Update : libreswan on SL7.x x86_64 (20150623)NessusScientific Linux Local Security Checks6/25/20151/14/2021
medium
764895Johnson Controls MS-NCE2506-0 Metasys NCE Controller Nessus Network MonitorSCADA8/14/20199/30/2019
info
165096Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2022-1835)NessusAmazon Linux Local Security Checks9/15/20223/23/2023
high
172433SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2022:14876-1)NessusSuSE Local Security Checks3/10/20238/31/2023
critical
34156VMware Products Multiple Vulnerabilities (VMSA-2008-0014)NessusWindows9/10/20083/27/2024
high
186465SUSE SLES15 / openSUSE 15 Security Update : python3-Twisted (SUSE-SU-2023:4607-1)NessusSuSE Local Security Checks11/29/202311/29/2023
medium
17147RHEL 2.1 : imap (RHSA-2005:114)NessusRed Hat Local Security Checks2/18/20051/14/2021
high
55888Debian DSA-2295-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks8/18/20111/11/2021
critical
74888openSUSE Security Update : Opera (openSUSE-SU-2013:0289-2)NessusSuSE Local Security Checks6/13/20141/19/2021
medium
184720Rocky Linux 8 : java-17-openjdk (RLSA-2022:7000)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
184885Rocky Linux 9 : java-17-openjdk (RLSA-2022:6999)NessusRocky Linux Local Security Checks11/7/202311/7/2023
medium
208561CentOS 7 : java-1.8.0-ibm (RHSA-2022:0968)NessusCentOS Local Security Checks10/9/202410/9/2024
medium
194490Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2024-600)NessusAmazon Linux Local Security Checks4/29/20244/29/2024
low
194865Amazon Linux 2 : java-11-amazon-corretto (ALAS-2024-2527)NessusAmazon Linux Local Security Checks4/30/20244/30/2024
low
111686KB4343892: Windows 10 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
2045Citrix GoToMyPC DetectionNessus Network MonitorInternet Services11/1/20119/23/2016
info
3301Jetty < 5.16.0 JSP Source Code DisclosureNessus Network MonitorWeb Servers11/22/20053/6/2019
medium
184251F5 Networks BIG-IP : IPsec IKEv1 vulnerability (K42378447)NessusF5 Networks Local Security Checks11/2/20235/7/2024
medium
100400RHEL 6 / 7 : samba (RHSA-2017:1270) (SambaCry)NessusRed Hat Local Security Checks5/25/20173/30/2023
critical
102106RHEL 7 : samba (RHSA-2017:1950)NessusRed Hat Local Security Checks8/2/201710/24/2019
medium
96525RHEL 5 : bind97 (RHSA-2017:0064)NessusRed Hat Local Security Checks1/16/201710/24/2019
high