Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
76022openSUSE Security Update : seamonkey (seamonkey-5210)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
168541SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:4373-1)NessusSuSE Local Security Checks12/9/20227/14/2023
low
166369Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2022-7006)NessusOracle Linux Local Security Checks10/21/202210/9/2023
low
166406AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2022:7006)NessusAlma Linux Local Security Checks10/21/202210/9/2023
low
150605SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2020:14287-1)NessusSuSE Local Security Checks6/10/202112/26/2023
high
193428Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2024-1817)NessusOracle Linux Local Security Checks4/17/20244/18/2024
low
193587AlmaLinux 8 / 9 : java-1.8.0-openjdk (ALSA-2024:1818)NessusAlma Linux Local Security Checks4/19/20244/19/2024
low
152020Oracle Java SE 1.7.0_311 / 1.8.0_301 / 1.11.0_12 / 1.16.0_2 Multiple Vulnerabilities (July 2021 CPU)NessusWindows7/23/202112/6/2023
high
53602Debian DSA-2227-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks5/2/20111/4/2021
critical
104843RHEL 6 : samba4 (RHSA-2017:3278)NessusRed Hat Local Security Checks11/29/20174/27/2024
critical
85972RHEL 5 : bind97 (RHSA-2015:1707)NessusRed Hat Local Security Checks9/17/201510/24/2019
high
86503CentOS 6 / 7 : bind (CESA-2015:1705)NessusCentOS Local Security Checks10/22/20151/4/2021
high
71292RHEL 6 : samba4 (RHSA-2013:1805)NessusRed Hat Local Security Checks12/10/20131/14/2021
high
68506Oracle Linux 5 / 6 : samba (ELSA-2012-0465)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
99538CentOS 6 : bind (CESA-2017:1105)NessusCentOS Local Security Checks4/21/20171/4/2021
high
58663CentOS 5 / 6 : samba (CESA-2012:0465)NessusCentOS Local Security Checks4/11/20121/4/2021
critical
164598Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.2.1)NessusMisc.9/1/20222/5/2024
high
105421Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2017-936)NessusAmazon Linux Local Security Checks12/26/20177/10/2019
critical
150576SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2020:14263-1)NessusSuSE Local Security Checks6/10/20216/10/2021
medium
170146AlmaLinux 8 : java-11-openjdk (ALSA-2023:0200)NessusAlma Linux Local Security Checks1/18/20231/20/2023
low
170148Oracle Linux 8 : java-11-openjdk (ELSA-2023-0200)NessusOracle Linux Local Security Checks1/18/20239/15/2023
low
170487Oracle Linux 7 : java-11-openjdk (ELSA-2023-0195)NessusOracle Linux Local Security Checks1/24/20239/15/2023
low
174191EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-1597)NessusHuawei Local Security Checks4/13/20234/13/2023
medium
170570AlmaLinux 9 : java-17-openjdk (ALSA-2023:0194)NessusAlma Linux Local Security Checks1/25/20231/25/2023
low
170700Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2023-0208)NessusOracle Linux Local Security Checks1/27/20239/15/2023
medium
184126SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2023:4289-1)NessusSuSE Local Security Checks11/1/202311/1/2023
low
108300Security Updates for Windows Server 2008 (March 2018)NessusWindows : Microsoft Bulletins3/13/20186/17/2024
high
164948Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2022-1633)NessusAmazon Linux Local Security Checks9/12/20223/23/2023
high
127205NewStart CGSL CORE 5.04 / MAIN 5.04 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0035)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
157591AlmaLinux 8 : java-17-openjdk (ALSA-2021:4135)NessusAlma Linux Local Security Checks2/9/20222/14/2022
medium
165099Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2022-002)NessusAmazon Linux Local Security Checks9/15/20223/23/2023
high
79635SuSE 11.3 Security Update : IBM Java (SAT Patch Number 9999)NessusSuSE Local Security Checks12/1/20146/28/2023
critical
128984RHEL 7 : qpid-proton (RHSA-2019:2779)NessusRed Hat Local Security Checks9/18/20196/3/2024
high
129143RHEL 5 / 6 / 7 : qpid-proton (RHSA-2019:2782)NessusRed Hat Local Security Checks9/23/20196/3/2024
high
70060Fedora 20 : icedtea-web-1.4.1-0.fc20 (2013-16971)NessusFedora Local Security Checks9/23/20131/11/2021
medium
194878RHEL 8 : libreswan (RHSA-2024:2081)NessusRed Hat Local Security Checks4/30/20246/3/2024
medium
3301Jetty < 5.16.0 JSP Source Code DisclosureNessus Network MonitorWeb Servers11/22/20053/6/2019
medium
2045Citrix GoToMyPC DetectionNessus Network MonitorInternet Services11/1/20119/23/2016
info
132864KB4534312: Windows Server 2008 January 2020 Security UpdateNessusWindows : Microsoft Bulletins1/14/20206/17/2024
critical
119691CentOS 7 : samba (CESA-2018:3056)NessusCentOS Local Security Checks12/17/20183/27/2020
high
118766Oracle Linux 7 : samba (ELSA-2018-3056)NessusOracle Linux Local Security Checks11/7/20184/14/2021
high
100631RHEL 6 / 7 : samba (RHSA-2017:1390) (SambaCry)NessusRed Hat Local Security Checks6/6/20173/30/2023
critical
85114Oracle Linux 6 : bind (ELSA-2015-1471)NessusOracle Linux Local Security Checks7/30/20151/14/2021
high
67444Oracle Linux 3 / 4 : bind (ELSA-2007-0044)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
61325Scientific Linux Security Update : bind on SL5.x, SL6.x i386/x86_64 (20120607)NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
89954RHEL 6 / 7 : samba (RHSA-2016:0448)NessusRed Hat Local Security Checks3/16/201610/24/2019
medium
89955RHEL 6 : samba4 (RHSA-2016:0449)NessusRed Hat Local Security Checks3/16/201610/24/2019
medium
85048CentOS 5 : bind (CESA-2015:1514)NessusCentOS Local Security Checks7/29/20151/4/2021
high
85049CentOS 5 : bind97 (CESA-2015:1515)NessusCentOS Local Security Checks7/29/20151/4/2021
high
500802Wago PFC100/200 Web-Based Management FastCGI configuration insufficient resource pool denial of service (CVE-2019-5149)Tenable OT SecurityTenable.ot2/14/20234/22/2024
high