Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
178604Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2023-257)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
medium
133771CentOS 7 : java-1.7.0-openjdk (RHSA-2020:0541)NessusCentOS Local Security Checks2/19/202010/9/2024
high
133098CentOS 7 : java-11-openjdk (RHSA-2020:0122)NessusCentOS Local Security Checks1/21/202010/9/2024
high
160628Debian DSA-5131-1 : openjdk-11 - security updateNessusDebian Local Security Checks5/5/202211/27/2024
medium
178678Amazon Linux 2 : java-17-amazon-corretto (ALAS-2023-2138)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
medium
134798EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-1307)NessusHuawei Local Security Checks3/23/20205/18/2022
medium
177085SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2476-1)NessusSuSE Local Security Checks6/12/20237/14/2023
critical
43822SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 6740)NessusSuSE Local Security Checks1/8/20101/14/2021
high
63842RHEL 5 : conga (RHSA-2007:0640)NessusRed Hat Local Security Checks1/24/20131/14/2021
medium
43838RHEL 3 / 4 : Solaris client in Satellite Server (RHSA-2008:0525)NessusRed Hat Local Security Checks1/10/20101/14/2021
critical
163427SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:2530-1)NessusSuSE Local Security Checks7/23/202211/26/2024
medium
764893Johnson Controls MS-NCE2516-0 Metasys NCE Controller Nessus Network MonitorSCADA8/14/20199/30/2019
info
764894Johnson Controls MS-NCE2510-0 Metasys NCE Controller Nessus Network MonitorSCADA8/14/20199/30/2019
info
156854OpenJDK 7 <= 7u321 / 8 <= 8u312 / 11.0.0 <= 11.0.13 / 13.0.0 <= 13.0.9 / 15.0.0 <= 15.0.5 / 17.0.0 <= 17.0.1 Multiple Vulnerabilities (2022-01-18NessusMisc.1/19/20224/10/2024
medium
158673Azul Zulu Java Multiple Vulnerabilities (2022-01-18)NessusMisc.3/7/20224/10/2024
medium
43393Mandriva Linux Security Advisory : proftpd (MDVSA-2009:337)NessusMandriva Local Security Checks12/23/20091/6/2021
medium
14731SUSE-SA:2004:032: apache2NessusSuSE Local Security Checks9/15/20041/14/2021
medium
13767SUSE-SA:2002:046: pineNessusSuSE Local Security Checks7/25/20041/14/2021
medium
35962Fedora 9 : evolution-data-server-2.22.3-3.fc9 (2009-2792)NessusFedora Local Security Checks3/19/20091/11/2021
medium
84954RHEL 6 : bind (RHSA-2015:1471)NessusRed Hat Local Security Checks7/23/20152/5/2021
high
90301RHEL 6 : bind (RHSA-2016:0562)NessusRed Hat Local Security Checks4/1/201610/24/2019
high
97884RHEL 6 : samba4 (RHSA-2017:0744)NessusRed Hat Local Security Checks3/22/201710/24/2019
medium
97957CentOS 6 : samba (CESA-2017:0662)NessusCentOS Local Security Checks3/27/20171/4/2021
medium
58664CentOS 5 : samba3x (CESA-2012:0466)NessusCentOS Local Security Checks4/11/20121/4/2021
critical
58673RHEL 5 : samba3x (RHSA-2012:0466)NessusRed Hat Local Security Checks4/11/20121/14/2021
critical
178277SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2021:3797-1)NessusSuSE Local Security Checks7/13/20237/13/2023
medium
155464SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2021:3671-1)NessusSuSE Local Security Checks11/17/20217/13/2023
medium
152497CentOS 7 : java-1.8.0-openjdk (RHSA-2021:2845)NessusCentOS Local Security Checks8/11/202110/9/2024
high
156887Oracle Java SE 1.7.0_331 / 1.8.0_321 / 1.11.0_14 / 1.17.0_2 Multiple Vulnerabilities (January 2022 CPU)NessusWindows1/20/20224/10/2024
medium
118519RHEL 7 : samba (RHSA-2018:3056)NessusRed Hat Local Security Checks10/31/201811/5/2024
high
102156RHEL 7 : Red Hat Gluster Storage (RHSA-2017:2338)NessusRed Hat Local Security Checks8/3/201710/24/2019
high
61208Scientific Linux Security Update : pidgin on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
58672RHEL 5 / 6 : samba (RHSA-2012:0465)NessusRed Hat Local Security Checks4/11/201211/4/2024
critical
84892RHEL 7 : bind (RHSA-2015:1443)NessusRed Hat Local Security Checks7/21/20152/5/2021
high
97880RHEL 6 : samba (RHSA-2017:0662)NessusRed Hat Local Security Checks3/22/201710/24/2019
medium
99072Oracle Linux 6 : samba4 (ELSA-2017-0744)NessusOracle Linux Local Security Checks3/30/201710/22/2024
medium
89951Oracle Linux 6 / 7 : samba (ELSA-2016-0448)NessusOracle Linux Local Security Checks3/16/201611/1/2024
medium
43599SuSE9 Security Update : IBM Java 1.5.0 (YOU Patch Number 12564)NessusSuSE Local Security Checks12/27/20091/14/2021
high
106797KB4074591: Windows 10 Version 1511 February 2018 Security Update (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2/13/20188/18/2020
high
79634SuSE 11.3 Security Update : IBM Java (SAT Patch Number 9992)NessusSuSE Local Security Checks12/1/20146/28/2023
critical
188055Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS : Libspf2 vulnerabilities (USN-6584-1)NessusUbuntu Local Security Checks1/15/20248/28/2024
critical
177278SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2491-1)NessusSuSE Local Security Checks6/14/20237/14/2023
critical
134409NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0022)NessusNewStart CGSL Local Security Checks3/11/20201/14/2021
high
151213OpenJDK 7 <= 7u231 / 8 <= 8u222 / 11.0.0 <= 11.0.4 / 13.0.0 <= 13.0.0 Multiple Vulnerabilities (2019-10-15)NessusMisc.7/6/20215/9/2022
medium
179783Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-005)NessusAmazon Linux Local Security Checks8/14/20238/14/2023
medium
208509CentOS 7 : java-1.8.0-ibm (RHSA-2022:8880)NessusCentOS Local Security Checks10/9/202410/9/2024
low
166552CentOS 7 : java-1.8.0-openjdk (RHSA-2022:7002)NessusCentOS Local Security Checks10/26/202210/9/2024
low
185002Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2022:7007)NessusRocky Linux Local Security Checks11/7/202311/7/2023
low
193437CentOS 7 : java-1.8.0-openjdk (RHSA-2024:1817)NessusCentOS Local Security Checks4/17/202410/9/2024
low
156807SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:0108-1)NessusSuSE Local Security Checks1/19/20227/14/2023
critical