Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
67899Oracle Linux 5 : bind (ELSA-2009-1179)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
85067Oracle Linux 6 / 7 : bind (ELSA-2015-1513)NessusOracle Linux Local Security Checks7/29/20151/14/2021
high
85117Oracle Linux 5 : bind97 (ELSA-2015-1515)NessusOracle Linux Local Security Checks7/30/20151/14/2021
high
53239CentOS 4 / 5 : libtiff (CESA-2011:0392)NessusCentOS Local Security Checks4/1/20111/4/2021
medium
155583openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2021:1480-1)NessusSuSE Local Security Checks11/18/20215/6/2022
medium
168233Debian DLA-3212-1 : twisted - LTS security updateNessusDebian Local Security Checks11/28/20229/20/2023
medium
16341Debian DSA-667-1 : squid - several vulnerabilitiesNessusDebian Local Security Checks2/10/20051/4/2021
critical
154815Debian DSA-5000-1 : openjdk-11 - security updateNessusDebian Local Security Checks11/2/20215/9/2022
medium
79635SuSE 11.3 Security Update : IBM Java (SAT Patch Number 9999)NessusSuSE Local Security Checks12/1/20146/28/2023
critical
104579Virtuozzo 7 : bind / bind-chroot / bind-devel / bind-libs / etc (VZLSA-2017-1680)NessusVirtuozzo Local Security Checks11/16/20171/4/2021
low
119217Virtuozzo 6 : bind / bind-chroot / bind-devel / bind-libs / etc (VZLSA-2017-1679)NessusVirtuozzo Local Security Checks11/27/20181/4/2021
medium
160370IBM Java 7.0 < 7.0.10.85 / 7.1 < 7.1.4.85 / 8.0 < 8.0.6.30 / 11.0 < 11.0.11.0 Multiple VulnerabilitiesNessusMisc.4/29/202210/31/2023
medium
31150Debian DSA-1506-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks2/25/20081/4/2021
high
187221CentOS 7 : java-1.8.0-ibm (RHSA-2023:4160)NessusCentOS Local Security Checks12/22/202312/22/2023
critical
179027Oracle Linux 9 : java-17-openjdk (ELSA-2023-4177)NessusOracle Linux Local Security Checks7/29/20237/29/2023
medium
179340Ubuntu 23.04 : OpenJDK 20 vulnerabilities (USN-6272-1)NessusUbuntu Local Security Checks8/3/20238/3/2023
medium
169362EulerOS Virtualization 2.10.1 : dnsmasq (EulerOS-SA-2022-2927)NessusHuawei Local Security Checks12/28/202212/28/2022
medium
70037Fedora 19 : icedtea-web-1.4.1-0.fc19 (2013-17026)NessusFedora Local Security Checks9/21/20131/11/2021
medium
99803EulerOS 2.0 SP1 : cyrus-imapd (EulerOS-SA-2016-1040)NessusHuawei Local Security Checks5/1/20171/6/2021
high
35324RHEL 2.1 / 3 / 4 / 5 : bind (RHSA-2009:0020)NessusRed Hat Local Security Checks1/9/20091/14/2021
medium
28199GLSA-200711-16 : CUPS: Memory corruptionNessusGentoo Local Security Checks11/14/20071/6/2021
critical
194824RHEL 9 : libreswan (RHSA-2024:2565)NessusRed Hat Local Security Checks4/30/20246/3/2024
medium
53256SuSE 10 Security Update : FUSE (ZYPP Patch Number 7362)NessusSuSE Local Security Checks4/1/20111/19/2021
medium
91179RHEL 6 / 7 : ruby193-rubygem-katello (RHSA-2016:1083)NessusRed Hat Local Security Checks5/17/201610/24/2019
high
136101RHEL 6 : python-twisted-web (RHSA-2020:1962)NessusRed Hat Local Security Checks4/29/20206/4/2024
critical
134142Oracle Linux 6 : ppp (ELSA-2020-0631)NessusOracle Linux Local Security Checks2/28/20203/25/2024
critical
190367Ivanti Policy Secure 9.x / 22.x Multiple VulnerabilitiesNessusMisc.2/9/20243/12/2024
critical
131774NewStart CGSL MAIN 4.06 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0213)NessusNewStart CGSL Local Security Checks12/6/20195/18/2022
medium
173918Amazon Linux 2 : python-twisted-web (ALAS-2023-2008)NessusAmazon Linux Local Security Checks4/5/20234/19/2023
medium
129142RHEL 5 / 6 / 7 : qpid-proton (RHSA-2019:2781)NessusRed Hat Local Security Checks9/23/20196/3/2024
high
170597Amazon Linux 2022 : (ALAS2022-2023-280)NessusAmazon Linux Local Security Checks1/25/20231/25/2023
low
170598Amazon Linux 2022 : (ALAS2022-2023-281)NessusAmazon Linux Local Security Checks1/25/20231/25/2023
low
170715Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2023-0210)NessusOracle Linux Local Security Checks1/27/20239/15/2023
medium
170993Fedora 36 : java-17-openjdk (2023-df5421d170)NessusFedora Local Security Checks2/4/20234/29/2024
low
170994Fedora 37 : java-1.8.0-openjdk (2023-9220fd95ee)NessusFedora Local Security Checks2/4/20234/29/2024
medium
170998Fedora 36 : java-latest-openjdk (2023-43bce108c7)NessusFedora Local Security Checks2/4/20234/29/2024
low
172564SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:0720-1)NessusSuSE Local Security Checks3/15/20237/14/2023
medium
184931Rocky Linux 8 : java-11-openjdk (RLSA-2023:0200)NessusRocky Linux Local Security Checks11/7/202311/7/2023
low
151215OpenJDK 7 <= 7u221 / 8 <= 8u212 / 11.0.0 <= 11.0.3 / 12.0.0 <= 12.0.1 Multiple Vulnerabilities (2019-07-16)NessusMisc.7/7/202112/8/2023
medium
159045openSUSE 15 Security Update : java-1_8_0-openj9 (openSUSE-SU-2022:0870-1)NessusSuSE Local Security Checks3/17/20224/10/2024
medium
128285Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2019-1269)NessusAmazon Linux Local Security Checks8/28/20195/1/2024
high
128982RHEL 7 : Satellite Server (RHSA-2019:2777)NessusRed Hat Local Security Checks9/18/20194/27/2022
high
102517RHEL 7 : spice (RHSA-2017:2471)NessusRed Hat Local Security Checks8/16/201710/24/2019
high
102765CentOS 7 : spice (CESA-2017:2471)NessusCentOS Local Security Checks8/25/20171/4/2021
high
134121CentOS 7 : ppp (CESA-2020:0630)NessusCentOS Local Security Checks2/28/202012/6/2022
critical
200872RHEL 9 : libreswan (RHSA-2024:4050)NessusRed Hat Local Security Checks6/24/20246/24/2024
medium
197774RHEL 8 : traceroute (RHSA-2024:3211)NessusRed Hat Local Security Checks5/23/20245/23/2024
medium
202005RHEL 8 : libreswan (RHSA-2024:4417)NessusRed Hat Local Security Checks7/9/20247/9/2024
medium
201955RHEL 9 : libreswan (RHSA-2024:4377)NessusRed Hat Local Security Checks7/8/20247/8/2024
medium
152247SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2021:2613-1)NessusSuSE Local Security Checks8/6/20217/13/2023
high