Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
163427SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:2530-1)NessusSuSE Local Security Checks7/23/20227/13/2023
high
177278SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2491-1)NessusSuSE Local Security Checks6/14/20237/14/2023
critical
151213OpenJDK 7 <= 7u231 / 8 <= 8u222 / 11.0.0 <= 11.0.4 / 13.0.0 <= 13.0.0 Multiple Vulnerabilities (2019-10-15)NessusMisc.7/6/20215/9/2022
medium
102290Oracle Linux 7 : samba (ELSA-2017-1950)NessusOracle Linux Local Security Checks8/9/20171/14/2021
medium
88421CentOS 5 : bind97 (CESA-2016:0074)NessusCentOS Local Security Checks1/28/20161/4/2021
medium
56880CentOS 5 : bind97 (CESA-2011:1459)NessusCentOS Local Security Checks11/22/20111/4/2021
medium
81759CentOS 6 / 7 : bind (CESA-2015:0672)NessusCentOS Local Security Checks3/12/20151/4/2021
medium
79880CentOS 5 / 6 / 7 : bind (CESA-2014:1984)NessusCentOS Local Security Checks12/15/20141/4/2021
high
67090CentOS 5 : bind97 (CESA-2012:1122)NessusCentOS Local Security Checks6/29/20131/4/2021
high
60448Scientific Linux Security Update : kernel on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
63187CentOS 6 : bind (CESA-2012:1549)NessusCentOS Local Security Checks12/9/20121/4/2021
high
94727Oracle Linux 7 : bind (ELSA-2016-2615)NessusOracle Linux Local Security Checks11/11/20161/14/2021
high
94471CentOS 5 / 6 : bind (CESA-2016:2141)NessusCentOS Local Security Checks11/3/20161/4/2021
high
108277RHEL 7 : bind (RHSA-2018:0488)NessusRed Hat Local Security Checks3/13/201810/24/2019
high
106244RHEL 6 : bind (RHSA-2018:0101)NessusRed Hat Local Security Checks1/23/20184/27/2024
high
178277SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2021:3797-1)NessusSuSE Local Security Checks7/13/20237/13/2023
medium
169061Fedora 35 : 1:java-1.8.0-openjdk (2022-b050ae8974)NessusFedora Local Security Checks12/22/20229/12/2023
low
169111Fedora 36 : 1:java-1.8.0-openjdk (2022-361f34f2a9)NessusFedora Local Security Checks12/22/20229/12/2023
low
166364Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2022-7007)NessusOracle Linux Local Security Checks10/21/202210/9/2023
low
185002Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2022:7007)NessusRocky Linux Local Security Checks11/7/202311/7/2023
low
179783Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-005)NessusAmazon Linux Local Security Checks8/14/20238/14/2023
medium
193437CentOS 7 : java-1.8.0-openjdk (RHSA-2024:1817)NessusCentOS Local Security Checks4/17/20244/17/2024
low
170112Azul Zulu Java Multiple Vulnerabilities (2023-01-17)NessusMisc.1/17/20231/17/2023
medium
174350IBM Java 7.1 < 7.1.5.17 / 8.0 < 8.0.8.0 Multiple VulnerabilitiesNessusMisc.4/14/20234/14/2023
medium
187247CentOS 7 : java-1.8.0-ibm (RHSA-2023:3136)NessusCentOS Local Security Checks12/22/202312/22/2023
medium
178610Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-256)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
medium
8207Tridium Niagara R2 DetectionNessus Network MonitorSCADA7/16/20146/1/2015
info
155464SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2021:3671-1)NessusSuSE Local Security Checks11/17/20217/13/2023
medium
14978Debian DSA-141-1 : mpack - buffer overflowNessusDebian Local Security Checks9/29/20041/4/2021
medium
186464SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-Twisted (SUSE-SU-2023:4608-1)NessusSuSE Local Security Checks11/29/202311/29/2023
medium
75156openSUSE Security Update : icedtea-web (openSUSE-SU-2013:1509-1)NessusSuSE Local Security Checks6/13/20141/19/2021
medium
35721RHEL 3 : imap (RHSA-2009:0275)NessusRed Hat Local Security Checks2/20/20091/14/2021
critical
126570KB4507457: Windows 8.1 and Windows Server 2012 R2 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20196/17/2024
critical
501327Cisco NX-OS Software Internet Group Management Protocol Snooping Remote Code Execution and Denial of Service (CVE-2018-0292)Tenable OT SecurityTenable.ot7/25/20237/26/2023
high
156887Oracle Java SE 1.7.0_331 / 1.8.0_321 / 1.11.0_14 / 1.17.0_2 Multiple Vulnerabilities (January 2022 CPU)NessusWindows1/20/20224/10/2024
medium
102156RHEL 7 : Red Hat Gluster Storage (RHSA-2017:2338)NessusRed Hat Local Security Checks8/3/201710/24/2019
high
118519RHEL 7 : samba (RHSA-2018:3056)NessusRed Hat Local Security Checks10/31/20184/27/2024
high
84892RHEL 7 : bind (RHSA-2015:1443)NessusRed Hat Local Security Checks7/21/20152/5/2021
high
97880RHEL 6 : samba (RHSA-2017:0662)NessusRed Hat Local Security Checks3/22/201710/24/2019
medium
99072Oracle Linux 6 : samba4 (ELSA-2017-0744)NessusOracle Linux Local Security Checks3/30/20171/14/2021
medium
61208Scientific Linux Security Update : pidgin on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
89951Oracle Linux 6 / 7 : samba (ELSA-2016-0448)NessusOracle Linux Local Security Checks3/16/20161/14/2021
medium
193696Debian dla-3793 : openjdk-11-dbg - security updateNessusDebian Local Security Checks4/23/20244/23/2024
low
193738Oracle Linux 7 : java-11-openjdk (ELSA-2024-1821)NessusOracle Linux Local Security Checks4/23/20244/23/2024
low
195013Rocky Linux 8 / 9 : java-11-openjdk (RLSA-2024:1822)NessusRocky Linux Local Security Checks5/6/20245/14/2024
low
501767Rockwell Automation Stratix and ArmorStratix Switches Improper Input Validation (CVE-2018-0158)Tenable OT SecurityTenable.ot11/15/20233/4/2024
high
142682KB4586785: Windows 10 Version 1803 November 2020 Security UpdateNessusWindows : Microsoft Bulletins11/10/20206/17/2024
high
75741openSUSE Security Update : seamonkey (openSUSE-SU-2011:1077-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
75947openSUSE Security Update : MozillaFirefox (MozillaFirefox-5208)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
501829Rockwell Automation Stratix 5900 Exposure of Sensitive Information to an Unauthorized Actor (CVE-2016-6415)Tenable OT SecurityTenable.ot11/15/20233/4/2024
high