Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
128284Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2019-1268)NessusAmazon Linux Local Security Checks8/28/20195/1/2024
medium
158214Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1753)NessusAmazon Linux Local Security Checks2/21/20224/10/2024
medium
158831AlmaLinux 8 : java-11-openjdk (ALSA-2022:0185)NessusAlma Linux Local Security Checks3/11/20224/10/2024
medium
158860AlmaLinux 8 : java-17-openjdk (ALSA-2022:0161)NessusAlma Linux Local Security Checks3/12/20224/10/2024
medium
160154EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2022-1571)NessusHuawei Local Security Checks4/25/20224/10/2024
medium
159038openSUSE 15 Security Update : java-1_8_0-openjdk (openSUSE-SU-2022:0873-1)NessusSuSE Local Security Checks3/17/20224/10/2024
medium
156910Oracle Linux 8 : java-17-openjdk (ELSA-2022-0161)NessusOracle Linux Local Security Checks1/20/20224/10/2024
medium
765269Siemens SIMATIC RF188CI 6GT2002-0JE40 RFID Communication Module DetectionNessus Network MonitorSCADA10/28/201910/28/2019
info
166387Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2022-7002)NessusOracle Linux Local Security Checks10/21/202210/9/2023
low
168716SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:4452-1)NessusSuSE Local Security Checks12/14/20227/14/2023
low
152021Oracle Java SE 1.7.0_311 / 1.8.0_301 / 1.11.0_12 / 1.16.0_2 Multiple Vulnerabilities (Unix July 2021 CPU)NessusMisc.7/23/202112/6/2023
high
194458SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2024:1451-1)NessusSuSE Local Security Checks4/29/20244/29/2024
low
142682KB4586785: Windows 10 Version 1803 November 2020 Security UpdateNessusWindows : Microsoft Bulletins11/10/20206/17/2024
high
178723AlmaLinux 8 : java-17-openjdk (ALSA-2023:4159)NessusAlma Linux Local Security Checks7/21/20237/21/2023
medium
178839Oracle Linux 8 : java-17-openjdk (ELSA-2023-4159)NessusOracle Linux Local Security Checks7/26/20237/26/2023
medium
178926SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:2990-1)NessusSuSE Local Security Checks7/27/20237/27/2023
medium
160525Debian DSA-5128-1 : openjdk-17 - security updateNessusDebian Local Security Checks5/5/202210/31/2023
high
162798Oracle Linux 9 : java-17-openjdk (ELSA-2022-1729)NessusOracle Linux Local Security Checks7/7/202210/19/2023
high
160340IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 Multiple Vulnerabilities (Jan 14, 2020)NessusMisc.4/29/202210/31/2023
high
134678Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1403)NessusAmazon Linux Local Security Checks3/19/20203/21/2024
high
42109MS09-053: Vulnerabilities in FTP Service for Internet Information Services Could Allow Remote Code Execution (975254)NessusWindows : Microsoft Bulletins10/13/20098/5/2020
high
9582Remote Utilities Server DetectionNessus Network MonitorPolicy9/29/20169/29/2016
info
110702Oracle Linux 6 : samba (ELSA-2018-1860)NessusOracle Linux Local Security Checks6/27/20189/10/2020
medium
85028CentOS 6 : bind (CESA-2015:1471)NessusCentOS Local Security Checks7/28/20151/4/2021
high
88445Oracle Linux 5 : bind97 (ELSA-2016-0074)NessusOracle Linux Local Security Checks1/28/20161/14/2021
medium
94496Oracle Linux 5 : bind97 (ELSA-2016-2142)NessusOracle Linux Local Security Checks11/3/20161/14/2021
high
56867RHEL 5 : bind97 (RHSA-2011:1459)NessusRed Hat Local Security Checks11/18/20114/27/2024
high
56973CentOS 4 : bind (CESA-2011:1496)NessusCentOS Local Security Checks11/30/20111/4/2021
medium
72044CentOS 6 : bind (CESA-2014:0043)NessusCentOS Local Security Checks1/21/20141/4/2021
low
72059RHEL 6 : bind (RHSA-2014:0043)NessusRed Hat Local Security Checks1/21/20141/14/2021
low
79881CentOS 5 : bind97 (CESA-2014:1985)NessusCentOS Local Security Checks12/15/20141/4/2021
high
80002Oracle Linux 5 / 6 / 7 : bind (ELSA-2014-1984)NessusOracle Linux Local Security Checks12/15/20141/14/2021
high
97200RHEL 7 : bind (RHSA-2017:0276)NessusRed Hat Local Security Checks2/16/201710/24/2019
medium
67084CentOS 5 : bind97 (CESA-2011:0845)NessusCentOS Local Security Checks6/29/20131/4/2021
medium
68586Oracle Linux 5 : bind97 (ELSA-2012-1122)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
68800Oracle Linux 5 : bind97 (ELSA-2013-0690)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
65729RHEL 5 : bind97 (RHSA-2013:0690)NessusRed Hat Local Security Checks3/29/20131/14/2021
high
68303Oracle Linux 5 / 6 : bind (ELSA-2011-0926)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
43809CentOS 5 : bind (CESA-2009:1620)NessusCentOS Local Security Checks1/6/20101/4/2021
low
55536CentOS 5 : bind97 (CESA-2011:0926)NessusCentOS Local Security Checks7/8/20111/4/2021
medium
106233CentOS 6 : bind (CESA-2018:0101)NessusCentOS Local Security Checks1/23/201812/31/2019
high
106234CentOS 7 : bind (CESA-2018:0102)NessusCentOS Local Security Checks1/23/201812/31/2019
high
108276RHEL 6 : bind (RHSA-2018:0487)NessusRed Hat Local Security Checks3/13/20184/27/2024
high
170617Amazon Linux 2022 : (ALAS2022-2023-279)NessusAmazon Linux Local Security Checks1/25/20231/25/2023
medium
2693Active WebCam < 5.6 Multiple VulnerabilitiesNessus Network MonitorCGI3/10/20053/6/2019
medium
8581Drupal Core Web Application DetectionNessus Network MonitorWeb Servers11/20/201411/23/2016
info
110491KB4284880: Windows 10 Version 1607 and Windows Server 2016 June 2018 Security UpdateNessusWindows : Microsoft Bulletins6/12/20188/18/2020
high
21875CentOS 3 : imap (CESA-2005:850)NessusCentOS Local Security Checks7/3/20061/4/2021
high
159327openSUSE 15 Security Update : java-1_8_0-ibm (openSUSE-SU-2022:1027-1)NessusSuSE Local Security Checks3/30/20224/10/2024
medium
130028Amazon Linux 2 : java-11-amazon-corretto (ALAS-2019-1316)NessusAmazon Linux Local Security Checks10/18/20194/17/2024
medium