Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175122RHEL 8 : samba (RHSA-2023:2136)NessusRed Hat Local Security Checks5/4/202311/7/2024
high
194878RHEL 8 : libreswan (RHSA-2024:2081)NessusRed Hat Local Security Checks4/30/202411/25/2024
medium
70060Fedora 20 : icedtea-web-1.4.1-0.fc20 (2013-16971)NessusFedora Local Security Checks9/23/20131/11/2021
medium
128984RHEL 7 : qpid-proton (RHSA-2019:2779)NessusRed Hat Local Security Checks9/18/201911/6/2024
high
61324Scientific Linux Security Update : bind97 on SL5.x i386/x86_64 (20120607)NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
68664Oracle Linux 6 : bind (ELSA-2012-1549)NessusOracle Linux Local Security Checks7/12/201310/22/2024
medium
89944CentOS 6 : samba4 (CESA-2016:0449)NessusCentOS Local Security Checks3/16/20161/4/2021
medium
85047CentOS 6 / 7 : bind (CESA-2015:1513)NessusCentOS Local Security Checks7/29/20151/4/2021
high
85068RHEL 6 / 7 : bind (RHSA-2015:1513)NessusRed Hat Local Security Checks7/29/201510/24/2019
high
85069RHEL 5 : bind (RHSA-2015:1514)NessusRed Hat Local Security Checks7/29/201510/24/2019
high
43772CentOS 5 : bind (CESA-2009:1179)NessusCentOS Local Security Checks1/6/20101/4/2021
medium
84889Oracle Linux 7 : bind (ELSA-2015-1443)NessusOracle Linux Local Security Checks7/21/201511/1/2024
critical
68507Oracle Linux 5 : samba3x (ELSA-2012-0466)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
85070RHEL 5 : bind97 (RHSA-2015:1515)NessusRed Hat Local Security Checks7/29/201511/4/2024
critical
168233Debian DLA-3212-1 : twisted - LTS security updateNessusDebian Local Security Checks11/28/20229/20/2023
medium
16341Debian DSA-667-1 : squid - several vulnerabilitiesNessusDebian Local Security Checks2/10/20051/4/2021
critical
153664EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2021-2464)NessusHuawei Local Security Checks9/24/202111/29/2023
high
151930Amazon Linux 2 : java-11-amazon-corretto (ALAS-2021-1692)NessusAmazon Linux Local Security Checks7/22/202112/7/2023
high
157785Rocky Linux 8 : java-11-openjdk (RLSA-2021:2781)NessusRocky Linux Local Security Checks2/9/202211/9/2023
high
157586AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2021:2776)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
153001openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2021:2952-1)NessusSuSE Local Security Checks9/4/202112/1/2023
high
157794Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2021:2776)NessusRocky Linux Local Security Checks2/9/202211/9/2023
high
164548SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2949-1)NessusSuSE Local Security Checks9/1/20227/14/2023
high
134865KB4541500: Windows 7 and Windows Server 2008 R2 March 2020 Security UpdateNessusWindows : Microsoft Bulletins3/24/20206/17/2024
high
166406AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2022:7006)NessusAlma Linux Local Security Checks10/21/202210/9/2023
low
152020Oracle Java SE 1.7.0_311 / 1.8.0_301 / 1.11.0_12 / 1.16.0_2 Multiple Vulnerabilities (July 2021 CPU)NessusWindows7/23/202112/6/2023
high
193587AlmaLinux 8 / 9 : java-1.8.0-openjdk (ALSA-2024:1818)NessusAlma Linux Local Security Checks4/19/20244/19/2024
low
150605SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2020:14287-1)NessusSuSE Local Security Checks6/10/202112/26/2023
high
168541SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:4373-1)NessusSuSE Local Security Checks12/9/20227/14/2023
low
61325Scientific Linux Security Update : bind on SL5.x, SL6.x i386/x86_64 (20120607)NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
89954RHEL 6 / 7 : samba (RHSA-2016:0448)NessusRed Hat Local Security Checks3/16/201610/24/2019
medium
85048CentOS 5 : bind (CESA-2015:1514)NessusCentOS Local Security Checks7/29/20151/4/2021
high
119691CentOS 7 : samba (CESA-2018:3056)NessusCentOS Local Security Checks12/17/20183/27/2020
high
100631RHEL 6 / 7 : samba (RHSA-2017:1390) (SambaCry)NessusRed Hat Local Security Checks6/6/20173/30/2023
critical
85049CentOS 5 : bind97 (CESA-2015:1515)NessusCentOS Local Security Checks7/29/20151/4/2021
high
89955RHEL 6 : samba4 (RHSA-2016:0449)NessusRed Hat Local Security Checks3/16/201611/4/2024
medium
85114Oracle Linux 6 : bind (ELSA-2015-1471)NessusOracle Linux Local Security Checks7/30/201510/22/2024
critical
118766Oracle Linux 7 : samba (ELSA-2018-3056)NessusOracle Linux Local Security Checks11/7/201811/1/2024
high
67444Oracle Linux 3 / 4 : bind (ELSA-2007-0044)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
156813SUSE SLED12 / SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:0107-1)NessusSuSE Local Security Checks1/19/20227/14/2023
critical
157256Debian DSA-5057-1 : openjdk-11 - security updateNessusDebian Local Security Checks1/31/20224/10/2024
medium
157738Rocky Linux 8 : java-11-openjdk (RLSA-2022:185)NessusRocky Linux Local Security Checks2/9/20224/10/2024
medium
164729Amazon Linux 2022 : (ALAS2022-2022-037)NessusAmazon Linux Local Security Checks9/6/20224/10/2024
medium
174191EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-1597)NessusHuawei Local Security Checks4/13/20234/13/2023
medium
184126SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2023:4289-1)NessusSuSE Local Security Checks11/1/202311/1/2023
low
170146AlmaLinux 8 : java-11-openjdk (ALSA-2023:0200)NessusAlma Linux Local Security Checks1/18/20231/20/2023
low
170570AlmaLinux 9 : java-17-openjdk (ALSA-2023:0194)NessusAlma Linux Local Security Checks1/25/20231/25/2023
low
53602Debian DSA-2227-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks5/2/20111/4/2021
critical
3409DidTheyReadIt Email Tracker (Client) DetectionNessus Network MonitorWeb Clients2/5/20061/15/2016
medium
3410ReadNotify Email Tracker (Client) DetectionNessus Network MonitorWeb Clients2/5/20061/15/2016
medium