Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
178704Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-007)NessusAmazon Linux Local Security Checks7/21/20237/21/2023
medium
8633WebGUI Version DetectionNessus Network MonitorCGI2/25/20162/25/2016
info
2351Jetty Web Server < 4.2.4 Directory Traversal Arbitrary File AccessNessus Network MonitorWeb Servers10/5/20043/6/2019
high
170597Amazon Linux 2022 : (ALAS2022-2023-280)NessusAmazon Linux Local Security Checks1/25/20231/25/2023
low
170598Amazon Linux 2022 : (ALAS2022-2023-281)NessusAmazon Linux Local Security Checks1/25/20231/25/2023
low
170715Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2023-0210)NessusOracle Linux Local Security Checks1/27/20239/15/2023
medium
170993Fedora 36 : java-17-openjdk (2023-df5421d170)NessusFedora Local Security Checks2/4/20234/29/2024
low
170994Fedora 37 : java-1.8.0-openjdk (2023-9220fd95ee)NessusFedora Local Security Checks2/4/20234/29/2024
medium
170998Fedora 36 : java-latest-openjdk (2023-43bce108c7)NessusFedora Local Security Checks2/4/20234/29/2024
low
172564SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:0720-1)NessusSuSE Local Security Checks3/15/20237/14/2023
medium
184931Rocky Linux 8 : java-11-openjdk (RLSA-2023:0200)NessusRocky Linux Local Security Checks11/7/202311/7/2023
low
764893Johnson Controls MS-NCE2516-0 Metasys NCE Controller Nessus Network MonitorSCADA8/14/20199/30/2019
info
764894Johnson Controls MS-NCE2510-0 Metasys NCE Controller Nessus Network MonitorSCADA8/14/20199/30/2019
info
166819EulerOS 2.0 SP10 : dnsmasq (EulerOS-SA-2022-2678)NessusHuawei Local Security Checks11/2/202211/2/2022
medium
169399EulerOS Virtualization 2.10.0 : dnsmasq (EulerOS-SA-2022-2901)NessusHuawei Local Security Checks12/28/202212/28/2022
medium
169801EulerOS Virtualization 2.9.0 : dnsmasq (EulerOS-SA-2023-1219)NessusHuawei Local Security Checks1/10/20231/10/2023
medium
167401EulerOS 2.0 SP9 : dnsmasq (EulerOS-SA-2022-2725)NessusHuawei Local Security Checks11/14/202211/14/2022
medium
70296Fedora 18 : icedtea-web-1.4.1-0.fc18 (2013-17016)NessusFedora Local Security Checks10/4/20131/11/2021
medium
193810RHEL 9 : libreswan (RHSA-2024:2033)NessusRed Hat Local Security Checks4/24/20246/3/2024
medium
193776RHEL 8 : libreswan (RHSA-2024:1998)NessusRed Hat Local Security Checks4/24/20246/4/2024
medium
194875RHEL 8 : libreswan (RHSA-2024:2082)NessusRed Hat Local Security Checks4/30/20246/3/2024
medium
123085Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2019-1177)NessusAmazon Linux Local Security Checks3/26/201910/10/2022
low
156864Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2022-1561)NessusAmazon Linux Local Security Checks1/19/20225/6/2022
medium
60831Scientific Linux Security Update : kernel on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
34695Adobe Reader < 8.1.3 / 9.0 Multiple VulnerabilitiesNessusWindows11/4/20083/8/2022
high
151928Oracle Linux 7 : java-11-openjdk (ELSA-2021-2784)NessusOracle Linux Local Security Checks7/22/202112/7/2023
high
164442SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2022:2898-1)NessusSuSE Local Security Checks8/26/20227/14/2023
high
164444SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2899-1)NessusSuSE Local Security Checks8/26/20227/14/2023
high
134122CentOS 6 : ppp (CESA-2020:0631)NessusCentOS Local Security Checks2/28/202012/6/2022
critical
134412NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0017)NessusNewStart CGSL Local Security Checks3/11/20205/18/2022
medium
139349FreeBSD : typo3 -- multiple vulnerabilities (eab964f8-d632-11ea-9172-4c72b94353b5)NessusFreeBSD Local Security Checks8/6/20205/12/2022
high
134145RHEL 6 : ppp (RHSA-2020:0631)NessusRed Hat Local Security Checks2/28/20206/4/2024
critical
146931RHEL 7 : bind (RHSA-2021:0671)NessusRed Hat Local Security Checks3/1/20216/3/2024
high
72835MS09-008: Vulnerabilities in DNS Server Could Allow Spoofing (961063) (uncredentialed check)NessusDNS3/5/20148/5/2020
medium
56394Debian DSA-2316-1 : quagga - several vulnerabilitiesNessusDebian Local Security Checks10/6/20111/11/2021
high
43643CentOS 5 : iscsi-initiator-utils (CESA-2007:0497)NessusCentOS Local Security Checks1/6/20101/4/2021
low
199226RHEL 8 : python-twisted (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
187908Ivanti Connect Secure 9.x / 22.x Multiple VulnerabilitiesNessusMisc.1/10/20243/12/2024
critical
154270Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2021-3889)NessusOracle Linux Local Security Checks10/20/20215/9/2022
medium
155014Debian DLA-2814-1 : openjdk-8 - LTS security updateNessusDebian Local Security Checks11/10/20215/9/2022
medium
155696openSUSE 15 Security Update : java-1_8_0-openjdk (openSUSE-SU-2021:3770-1)NessusSuSE Local Security Checks11/24/20215/6/2022
medium
156020Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2021-1726)NessusAmazon Linux Local Security Checks12/13/20215/6/2022
medium
157704AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2021:3893)NessusAlma Linux Local Security Checks2/9/20225/6/2022
medium
156852openSUSE 15 Security Update : java-1_8_0-ibm (openSUSE-SU-2022:0108-1)NessusSuSE Local Security Checks1/19/202211/20/2023
critical
158284EulerOS 2.0 SP3 : java-1.7.0-openjdk (EulerOS-SA-2022-1169)NessusHuawei Local Security Checks2/23/20222/23/2022
medium
158287EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2022-1195)NessusHuawei Local Security Checks2/23/20222/23/2022
medium
51956MS11-004: Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256) (uncredentialed check)NessusWindows2/11/20111/16/2024
critical
89943CentOS 6 / 7 : samba (CESA-2016:0448)NessusCentOS Local Security Checks3/16/20161/4/2021
medium
89952Oracle Linux 6 : samba4 (ELSA-2016-0449)NessusOracle Linux Local Security Checks3/16/20161/14/2021
medium
90391RHEL 6 : bind (RHSA-2016:0601)NessusRed Hat Local Security Checks4/7/201610/24/2019
high