Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
128983RHEL 7 : qpid-proton (RHSA-2019:2778)NessusRed Hat Local Security Checks9/18/201911/6/2024
high
90301RHEL 6 : bind (RHSA-2016:0562)NessusRed Hat Local Security Checks4/1/201610/24/2019
high
84954RHEL 6 : bind (RHSA-2015:1471)NessusRed Hat Local Security Checks7/23/20152/5/2021
high
58664CentOS 5 : samba3x (CESA-2012:0466)NessusCentOS Local Security Checks4/11/20121/4/2021
critical
58673RHEL 5 : samba3x (RHSA-2012:0466)NessusRed Hat Local Security Checks4/11/20121/14/2021
critical
97884RHEL 6 : samba4 (RHSA-2017:0744)NessusRed Hat Local Security Checks3/22/201710/24/2019
medium
97957CentOS 6 : samba (CESA-2017:0662)NessusCentOS Local Security Checks3/27/20171/4/2021
medium
201297RHEL 8 : xmlrpc-c (RHSA-2024:4259)NessusRed Hat Local Security Checks7/2/202411/7/2024
high
136672Debian DLA-2211-1 : log4net security updateNessusDebian Local Security Checks5/18/20201/11/2021
high
193696Debian dla-3793 : openjdk-11-dbg - security updateNessusDebian Local Security Checks4/23/20244/23/2024
low
195013Rocky Linux 8 / 9 : java-11-openjdk (RLSA-2024:1822)NessusRocky Linux Local Security Checks5/6/20245/14/2024
low
170617Amazon Linux 2022 : (ALAS2022-2023-279)NessusAmazon Linux Local Security Checks1/25/20231/25/2023
medium
208642CentOS 7 : java-1.7.1-ibm (RHSA-2021:3293)NessusCentOS Local Security Checks10/9/202410/9/2024
medium
152994SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2021:2952-1)NessusSuSE Local Security Checks9/4/20217/14/2023
high
156888Oracle Java SE 1.7.0_331 / 1.8.0_321 / 1.11.0_14 / 1.17.0_2 Multiple Vulnerabilities (Unix January 2022 CPU)NessusMisc.1/20/20224/10/2024
medium
161241Oracle Java SE Multiple Vulnerabilities (April 2022 CPU)NessusMisc.5/17/202211/27/2024
medium
3681WinGate < 6.1.4 Build 1099 IMAP Service Traversal Arbitrary Mail AccessNessus Network MonitorWeb Servers7/10/20063/6/2019
medium
1866Trillian IRC User Mode Numeric Remote OverflowNessus Network MonitorIRC Clients8/20/20043/6/2019
high
205767RHEL 8 : bind9.16 (RHSA-2024:5525)NessusRed Hat Local Security Checks8/19/202411/7/2024
high
193850Azul Zulu Java Multiple Vulnerabilities (2024-01-16)NessusMisc.4/25/20244/25/2024
high
132260Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2019-1372)NessusAmazon Linux Local Security Checks12/19/201912/23/2019
medium
154951openSUSE 15 Security Update : java-1_8_0-openj9 (openSUSE-SU-2021:1455-1)NessusSuSE Local Security Checks11/7/202111/27/2023
high
8633WebGUI Version DetectionNessus Network MonitorCGI2/25/20162/25/2016
info
2351Jetty Web Server < 4.2.4 Directory Traversal Arbitrary File AccessNessus Network MonitorWeb Servers10/5/20043/6/2019
high
184847Rocky Linux 8 : java-17-openjdk (RLSA-2021:4135)NessusRocky Linux Local Security Checks11/7/202311/7/2023
medium
5507LogMeIn Listening Server DetectionNessus Network MonitorPolicy4/14/20106/1/2015
info
160340IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 Multiple Vulnerabilities (Jan 14, 2020)NessusMisc.4/29/202210/31/2023
high
178926SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:2990-1)NessusSuSE Local Security Checks7/27/20237/27/2023
medium
178723AlmaLinux 8 : java-17-openjdk (ALSA-2023:4159)NessusAlma Linux Local Security Checks7/21/20237/21/2023
medium
134678Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1403)NessusAmazon Linux Local Security Checks3/19/20203/21/2024
high
160525Debian DSA-5128-1 : openjdk-17 - security updateNessusDebian Local Security Checks5/5/202211/27/2024
medium
127414NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0146)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
44914Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances (cisco-sa-20100217-asa)NessusFirewalls2/25/20107/17/2024
high
2741Sun Cobalt RAQ Server DetectionNessus Network MonitorWeb Servers3/23/20051/15/2016
low
164585Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.10.10)NessusMisc.9/1/20222/2/2024
high
130028Amazon Linux 2 : java-11-amazon-corretto (ALAS-2019-1316)NessusAmazon Linux Local Security Checks10/18/20194/17/2024
medium
206212RHEL 9 : bind and bind-dyndb-ldap (RHSA-2024:5813)NessusRed Hat Local Security Checks8/26/202411/7/2024
high
97200RHEL 7 : bind (RHSA-2017:0276)NessusRed Hat Local Security Checks2/16/201711/4/2024
medium
108276RHEL 6 : bind (RHSA-2018:0487)NessusRed Hat Local Security Checks3/13/201811/5/2024
high
106234CentOS 7 : bind (CESA-2018:0102)NessusCentOS Local Security Checks1/23/201812/31/2019
high
106233CentOS 6 : bind (CESA-2018:0101)NessusCentOS Local Security Checks1/23/201812/31/2019
high
79881CentOS 5 : bind97 (CESA-2014:1985)NessusCentOS Local Security Checks12/15/20141/4/2021
high
94496Oracle Linux 5 : bind97 (ELSA-2016-2142)NessusOracle Linux Local Security Checks11/3/20161/14/2021
high
110702Oracle Linux 6 : samba (ELSA-2018-1860)NessusOracle Linux Local Security Checks6/27/201810/22/2024
medium
72059RHEL 6 : bind (RHSA-2014:0043)NessusRed Hat Local Security Checks1/21/201411/4/2024
high
68303Oracle Linux 5 / 6 : bind (ELSA-2011-0926)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
43809CentOS 5 : bind (CESA-2009:1620)NessusCentOS Local Security Checks1/6/20101/4/2021
low
68800Oracle Linux 5 : bind97 (ELSA-2013-0690)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
72044CentOS 6 : bind (CESA-2014:0043)NessusCentOS Local Security Checks1/21/20141/4/2021
low
68586Oracle Linux 5 : bind97 (ELSA-2012-1122)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high