Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
155704SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:3771-1)NessusSuSE Local Security Checks11/24/20217/13/2023
medium
158213Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1752)NessusAmazon Linux Local Security Checks2/21/20224/10/2024
medium
21875CentOS 3 : imap (CESA-2005:850)NessusCentOS Local Security Checks7/3/20061/4/2021
high
5507LogMeIn Listening Server DetectionNessus Network MonitorPolicy4/14/20106/1/2015
info
42109MS09-053: Vulnerabilities in FTP Service for Internet Information Services Could Allow Remote Code Execution (975254)NessusWindows : Microsoft Bulletins10/13/20098/5/2020
high
193760RHEL 6 / 7 / 8 / 9 : Satellite Client Async Security Update (Important) (RHSA-2024:2011)NessusRed Hat Local Security Checks4/24/202411/11/2024
critical
12437RHEL 3 : freeradius (RHSA-2003:386)NessusRed Hat Local Security Checks7/6/20041/14/2021
medium
56086RHEL 6 : ca-certificates (RHSA-2011:1248)NessusRed Hat Local Security Checks9/6/20111/14/2021
high
3409DidTheyReadIt Email Tracker (Client) DetectionNessus Network MonitorWeb Clients2/5/20061/15/2016
medium
3410ReadNotify Email Tracker (Client) DetectionNessus Network MonitorWeb Clients2/5/20061/15/2016
medium
3411PointOfMail Email Tracker (Client) DetectionNessus Network MonitorWeb Clients2/5/20061/15/2016
medium
9583Remote Utilities Client DetectionNessus Network MonitorPolicy9/29/20169/29/2016
info
20270RHEL 2.1 / 3 : imap (RHSA-2005:850)NessusRed Hat Local Security Checks12/7/20051/14/2021
high
25797RHEL 2.1 / 3 / 4 / 5 : bind (RHSA-2007:0740)NessusRed Hat Local Security Checks7/27/20071/14/2021
medium
35718CentOS 3 : imap (CESA-2009:0275)NessusCentOS Local Security Checks2/20/20091/4/2021
critical
25778CentOS 3 / 4 / 5 : bind (CESA-2007:0740)NessusCentOS Local Security Checks7/27/20071/4/2021
medium
128284Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2019-1268)NessusAmazon Linux Local Security Checks8/28/20195/1/2024
medium
60448Scientific Linux Security Update : kernel on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
62091RHEL 5 : bind97 (RHSA-2012:1266)NessusRed Hat Local Security Checks9/14/201211/4/2024
critical
205562RHEL 8 : bind9.16 (RHSA-2024:5390)NessusRed Hat Local Security Checks8/15/202411/7/2024
high
205632RHEL 9 : bind and bind-dyndb-ldap (RHSA-2024:5231)NessusRed Hat Local Security Checks8/15/202411/7/2024
high
79880CentOS 5 / 6 / 7 : bind (CESA-2014:1984)NessusCentOS Local Security Checks12/15/20141/4/2021
high
108277RHEL 7 : bind (RHSA-2018:0488)NessusRed Hat Local Security Checks3/13/201811/5/2024
high
102290Oracle Linux 7 : samba (ELSA-2017-1950)NessusOracle Linux Local Security Checks8/9/201711/1/2024
medium
88421CentOS 5 : bind97 (CESA-2016:0074)NessusCentOS Local Security Checks1/28/20161/4/2021
medium
56880CentOS 5 : bind97 (CESA-2011:1459)NessusCentOS Local Security Checks11/22/20111/4/2021
medium
106244RHEL 6 : bind (RHSA-2018:0101)NessusRed Hat Local Security Checks1/23/20184/27/2024
high
94471CentOS 5 / 6 : bind (CESA-2016:2141)NessusCentOS Local Security Checks11/3/20161/4/2021
high
94727Oracle Linux 7 : bind (ELSA-2016-2615)NessusOracle Linux Local Security Checks11/11/201611/1/2024
high
67090CentOS 5 : bind97 (CESA-2012:1122)NessusCentOS Local Security Checks6/29/20131/4/2021
high
63187CentOS 6 : bind (CESA-2012:1549)NessusCentOS Local Security Checks12/9/20121/4/2021
high
81759CentOS 6 / 7 : bind (CESA-2015:0672)NessusCentOS Local Security Checks3/12/20151/4/2021
medium
167724SUSE SLES15 Security Update : python-Twisted (SUSE-SU-2022:4000-1)NessusSuSE Local Security Checks11/16/20227/13/2023
medium
167944SUSE SLED15 / SLES15 Security Update : python-Twisted (SUSE-SU-2022:4057-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
56339Debian DSA-2312-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks9/30/20111/11/2021
critical
201297RHEL 8 : xmlrpc-c (RHSA-2024:4259)NessusRed Hat Local Security Checks7/2/202411/7/2024
high
193850Azul Zulu Java Multiple Vulnerabilities (2024-01-16)NessusMisc.4/25/20244/25/2024
high
132260Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2019-1372)NessusAmazon Linux Local Security Checks12/19/201912/23/2019
medium
201183RHEL 8 : libreswan (RHSA-2024:4200)NessusRed Hat Local Security Checks7/1/202411/7/2024
medium
128983RHEL 7 : qpid-proton (RHSA-2019:2778)NessusRed Hat Local Security Checks9/18/201911/6/2024
high
136161Oracle Linux 6 : python-twisted-web (ELSA-2020-1962)NessusOracle Linux Local Security Checks4/30/202010/22/2024
critical
127414NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0146)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
152021Oracle Java SE 1.7.0_311 / 1.8.0_301 / 1.11.0_12 / 1.16.0_2 Multiple Vulnerabilities (Unix July 2021 CPU)NessusMisc.7/23/202112/6/2023
high
168716SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:4452-1)NessusSuSE Local Security Checks12/14/20227/14/2023
low
194458SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2024:1451-1)NessusSuSE Local Security Checks4/29/20244/29/2024
low
208613CentOS 7 : java-1.8.0-ibm (RHSA-2022:4959)NessusCentOS Local Security Checks10/9/202410/9/2024
medium
193696Debian dla-3793 : openjdk-11-dbg - security updateNessusDebian Local Security Checks4/23/20244/23/2024
low
195013Rocky Linux 8 / 9 : java-11-openjdk (RLSA-2024:1822)NessusRocky Linux Local Security Checks5/6/20245/14/2024
low
170617Amazon Linux 2022 : (ALAS2022-2023-279)NessusAmazon Linux Local Security Checks1/25/20231/25/2023
medium
158214Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1753)NessusAmazon Linux Local Security Checks2/21/20224/10/2024
medium