Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
85028CentOS 6 : bind (CESA-2015:1471)NessusCentOS Local Security Checks7/28/20151/4/2021
high
88445Oracle Linux 5 : bind97 (ELSA-2016-0074)NessusOracle Linux Local Security Checks1/28/201610/22/2024
medium
65729RHEL 5 : bind97 (RHSA-2013:0690)NessusRed Hat Local Security Checks3/29/20131/14/2021
high
56973CentOS 4 : bind (CESA-2011:1496)NessusCentOS Local Security Checks11/30/20111/4/2021
medium
56867RHEL 5 : bind97 (RHSA-2011:1459)NessusRed Hat Local Security Checks11/18/20114/27/2024
high
67084CentOS 5 : bind97 (CESA-2011:0845)NessusCentOS Local Security Checks6/29/20131/4/2021
medium
80002Oracle Linux 5 / 6 / 7 : bind (ELSA-2014-1984)NessusOracle Linux Local Security Checks12/15/201411/1/2024
high
55536CentOS 5 : bind97 (CESA-2011:0926)NessusCentOS Local Security Checks7/8/20111/4/2021
medium
166667EulerOS 2.0 SP3 : java-1.7.0-openjdk (EulerOS-SA-2022-2616)NessusHuawei Local Security Checks10/28/202210/6/2023
high
160266Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1790)NessusAmazon Linux Local Security Checks4/27/202211/27/2024
medium
208585CentOS 7 : java-1.8.0-ibm (RHSA-2024:1482)NessusCentOS Local Security Checks10/9/202410/9/2024
high
151210OpenJDK 7 <= 7u241 / 8 <= 8u232 / 11.0.0 <= 11.0.5 / 13.0.0 <= 13.0.1 Multiple Vulnerabilities (2020-01-14)NessusMisc.7/6/202112/11/2023
high
56246VMSA-2010-0007 : VMware hosted products, vCenter Server and ESX patches resolve multiple security issuesNessusVMware ESX Local Security Checks9/21/20111/6/2021
critical
126578KB4507464: Windows Server 2012 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20196/17/2024
critical
132754Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2020-1330)NessusAmazon Linux Local Security Checks1/10/20205/18/2022
medium
154388EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2021-2587)NessusHuawei Local Security Checks10/25/202111/28/2023
high
178724AlmaLinux 9 : java-11-openjdk (ALSA-2023:4158)NessusAlma Linux Local Security Checks7/21/20237/21/2023
medium
193405OpenJDK 8 <= 8u402 / 11.0.0 <= 11.0.22 / 17.0.0 <= 17.0.10 / 21.0.0 <= 21.0.2 / 22.0.0 <= 22.0.0 Multiple Vulnerabilities (2024-04-16NessusMisc.4/17/20244/17/2024
low
136101RHEL 6 : python-twisted-web (RHSA-2020:1962)NessusRed Hat Local Security Checks4/29/202011/7/2024
critical
91179RHEL 6 / 7 : ruby193-rubygem-katello (RHSA-2016:1083)NessusRed Hat Local Security Checks5/17/201610/24/2019
high
53256SuSE 10 Security Update : FUSE (ZYPP Patch Number 7362)NessusSuSE Local Security Checks4/1/20111/19/2021
medium
160349IBM Java 7.0 < 7.0.10.40 / 7.1 < 7.1.4.40 / 8.0 < 8.0.5.30 Multiple VulnerabilitiesNessusMisc.4/29/202210/31/2023
low
163335IBM Java 7.0 < 7.0.11.15 / 8.0 < 8.0.7.15 Multiple VulnerabilitiesNessusMisc.7/21/202212/8/2022
medium
154653SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2021:3528-1)NessusSuSE Local Security Checks10/28/20217/13/2023
medium
153755EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2021-2501)NessusHuawei Local Security Checks9/27/202111/29/2023
high
157530AlmaLinux 8 : java-11-openjdk (ALSA-2021:2781)NessusAlma Linux Local Security Checks2/9/202211/13/2023
high
163824SUSE SLED15 / SLES15 Security Update : java-17-openjdk (SUSE-SU-2022:2660-1)NessusSuSE Local Security Checks8/4/20227/14/2023
high
153116openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2021:1233-1)NessusSuSE Local Security Checks9/8/202112/1/2023
high
138576Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 Multiple Vulnerabilities (Jul 2020 CPU)NessusMisc.7/17/20204/5/2023
high
195007Rocky Linux 8 / 9 : java-21-openjdk (RLSA-2024:1828)NessusRocky Linux Local Security Checks5/6/20245/14/2024
low
194499Amazon Linux 2023 : java-22-amazon-corretto, java-22-amazon-corretto-devel, java-22-amazon-corretto-headless (ALAS2023-2024-601)NessusAmazon Linux Local Security Checks4/29/20244/29/2024
low
153989Azul Zulu Java Multiple Vulnerabilities (2021-07-20)NessusMisc.10/11/202111/28/2023
high
152726openSUSE 15 Security Update : java-1_8_0-openjdk (openSUSE-SU-2021:2798-1)NessusSuSE Local Security Checks8/21/202112/4/2023
high
208482CentOS 7 : java-1.7.1-ibm (RHSA-2022:0310)NessusCentOS Local Security Checks10/9/202410/9/2024
critical
160365IBM Java 7.0 < 7.0.10.50 / 7.1 < 7.1.4.50 / 8.0 < 8.0.5.40 Multiple VulnerabilitiesNessusMisc.4/29/202211/1/2023
medium
193697Debian dsa-5672 : openjdk-17-dbg - security updateNessusDebian Local Security Checks4/23/20244/28/2024
low
195221IBM Java 7.1 < 7.1.5.22 / 8.0 < 8.0.8.25 Multiple VulnerabilitiesNessusMisc.5/9/20245/9/2024
low
193500AlmaLinux 8 / 9 : java-17-openjdk (ALSA-2024:1825)NessusAlma Linux Local Security Checks4/18/20244/18/2024
low
194488Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-599)NessusAmazon Linux Local Security Checks4/29/20244/29/2024
low
75741openSUSE Security Update : seamonkey (openSUSE-SU-2011:1077-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
75947openSUSE Security Update : MozillaFirefox (MozillaFirefox-5208)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
3790LogMeIn Listening Server DetectionNessus Network MonitorPolicy10/10/20061/31/2017
info
125590RHEL 7 : bind (RHSA-2019:1294)NessusRed Hat Local Security Checks5/30/201911/6/2024
high
154670RHEL 7 : samba (RHSA-2021:3988)NessusRed Hat Local Security Checks10/28/202111/7/2024
medium
175114RHEL 8 : libreswan (RHSA-2023:2125)NessusRed Hat Local Security Checks5/4/202311/7/2024
high
128663RHEL 7 : bind (RHSA-2019:2698)NessusRed Hat Local Security Checks9/11/201911/6/2024
high
129143RHEL 5 / 6 / 7 : qpid-proton (RHSA-2019:2782)NessusRed Hat Local Security Checks9/23/201911/6/2024
high
171110RHEL 8 : samba (RHSA-2023:0639)NessusRed Hat Local Security Checks2/7/202311/7/2024
high
171111RHEL 8 : samba (RHSA-2023:0637)NessusRed Hat Local Security Checks2/7/202311/7/2024
high
175116RHEL 9 : samba (RHSA-2023:2127)NessusRed Hat Local Security Checks5/4/202311/7/2024
high