Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
127414NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0146)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
20270RHEL 2.1 / 3 : imap (RHSA-2005:850)NessusRed Hat Local Security Checks12/7/20051/14/2021
high
35718CentOS 3 : imap (CESA-2009:0275)NessusCentOS Local Security Checks2/20/20091/4/2021
critical
25778CentOS 3 / 4 / 5 : bind (CESA-2007:0740)NessusCentOS Local Security Checks7/27/20071/4/2021
medium
25797RHEL 2.1 / 3 / 4 / 5 : bind (RHSA-2007:0740)NessusRed Hat Local Security Checks7/27/20071/14/2021
medium
133868Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2020-1396)NessusAmazon Linux Local Security Checks2/24/20203/26/2024
high
133871Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2020-1345)NessusAmazon Linux Local Security Checks2/24/20203/26/2024
high
119502Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2018-1111)NessusAmazon Linux Local Security Checks12/10/20187/16/2024
high
178679Amazon Linux 2 : java-11-amazon-corretto (ALAS-2023-2137)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
medium
179721SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-11-openjdk (SUSE-SU-2023:3287-1)NessusSuSE Local Security Checks8/12/20238/12/2023
medium
202493Azul Zulu Java Multiple Vulnerabilities (2024-07-16)NessusMisc.7/16/20247/16/2024
high
194495Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2024-602)NessusAmazon Linux Local Security Checks4/29/20244/29/2024
low
164585Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.10.10)NessusMisc.9/1/20222/2/2024
high
201297RHEL 8 : xmlrpc-c (RHSA-2024:4259)NessusRed Hat Local Security Checks7/2/20247/2/2024
high
110702Oracle Linux 6 : samba (ELSA-2018-1860)NessusOracle Linux Local Security Checks6/27/20189/10/2020
medium
85028CentOS 6 : bind (CESA-2015:1471)NessusCentOS Local Security Checks7/28/20151/4/2021
high
88445Oracle Linux 5 : bind97 (ELSA-2016-0074)NessusOracle Linux Local Security Checks1/28/20161/14/2021
medium
94496Oracle Linux 5 : bind97 (ELSA-2016-2142)NessusOracle Linux Local Security Checks11/3/20161/14/2021
high
56867RHEL 5 : bind97 (RHSA-2011:1459)NessusRed Hat Local Security Checks11/18/20114/27/2024
high
56973CentOS 4 : bind (CESA-2011:1496)NessusCentOS Local Security Checks11/30/20111/4/2021
medium
72044CentOS 6 : bind (CESA-2014:0043)NessusCentOS Local Security Checks1/21/20141/4/2021
low
72059RHEL 6 : bind (RHSA-2014:0043)NessusRed Hat Local Security Checks1/21/20141/14/2021
low
79881CentOS 5 : bind97 (CESA-2014:1985)NessusCentOS Local Security Checks12/15/20141/4/2021
high
80002Oracle Linux 5 / 6 / 7 : bind (ELSA-2014-1984)NessusOracle Linux Local Security Checks12/15/20141/14/2021
high
97200RHEL 7 : bind (RHSA-2017:0276)NessusRed Hat Local Security Checks2/16/201710/24/2019
medium
67084CentOS 5 : bind97 (CESA-2011:0845)NessusCentOS Local Security Checks6/29/20131/4/2021
medium
68586Oracle Linux 5 : bind97 (ELSA-2012-1122)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
68800Oracle Linux 5 : bind97 (ELSA-2013-0690)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
65729RHEL 5 : bind97 (RHSA-2013:0690)NessusRed Hat Local Security Checks3/29/20131/14/2021
high
68303Oracle Linux 5 / 6 : bind (ELSA-2011-0926)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
43809CentOS 5 : bind (CESA-2009:1620)NessusCentOS Local Security Checks1/6/20101/4/2021
low
55536CentOS 5 : bind97 (CESA-2011:0926)NessusCentOS Local Security Checks7/8/20111/4/2021
medium
106233CentOS 6 : bind (CESA-2018:0101)NessusCentOS Local Security Checks1/23/201812/31/2019
high
106234CentOS 7 : bind (CESA-2018:0102)NessusCentOS Local Security Checks1/23/201812/31/2019
high
108276RHEL 6 : bind (RHSA-2018:0487)NessusRed Hat Local Security Checks3/13/20184/27/2024
high
160266Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1790)NessusAmazon Linux Local Security Checks4/27/20228/9/2022
high
166667EulerOS 2.0 SP3 : java-1.7.0-openjdk (EulerOS-SA-2022-2616)NessusHuawei Local Security Checks10/28/202210/6/2023
high
167724SUSE SLES15 Security Update : python-Twisted (SUSE-SU-2022:4000-1)NessusSuSE Local Security Checks11/16/20227/13/2023
medium
167944SUSE SLED15 / SLES15 Security Update : python-Twisted (SUSE-SU-2022:4057-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
56339Debian DSA-2312-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks9/30/20111/11/2021
critical
130028Amazon Linux 2 : java-11-amazon-corretto (ALAS-2019-1316)NessusAmazon Linux Local Security Checks10/18/20194/17/2024
medium
184847Rocky Linux 8 : java-17-openjdk (RLSA-2021:4135)NessusRocky Linux Local Security Checks11/7/202311/7/2023
medium
136672Debian DLA-2211-1 : log4net security updateNessusDebian Local Security Checks5/18/20201/11/2021
high
56086RHEL 6 : ca-certificates (RHSA-2011:1248)NessusRed Hat Local Security Checks9/6/20111/14/2021
high
12437RHEL 3 : freeradius (RHSA-2003:386)NessusRed Hat Local Security Checks7/6/20041/14/2021
medium
193760RHEL 6 / 7 / 8 / 9 : Satellite Client Async Security Update (Important) (RHSA-2024:2011)NessusRed Hat Local Security Checks4/24/20246/4/2024
critical
151210OpenJDK 7 <= 7u241 / 8 <= 8u232 / 11.0.0 <= 11.0.5 / 13.0.0 <= 13.0.1 Multiple Vulnerabilities (2020-01-14)NessusMisc.7/6/202112/11/2023
high
163863Ubuntu 16.04 ESM : OpenJDK 8 vulnerabilities (USN-5546-2)NessusUbuntu Local Security Checks8/5/20227/10/2023
high
126578KB4507464: Windows Server 2012 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20196/17/2024
critical
56246VMSA-2010-0007 : VMware hosted products, vCenter Server and ESX patches resolve multiple security issuesNessusVMware ESX Local Security Checks9/21/20111/6/2021
critical