Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
43643CentOS 5 : iscsi-initiator-utils (CESA-2007:0497)NessusCentOS Local Security Checks1/6/20101/4/2021
low
199226RHEL 8 : python-twisted (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
187908Ivanti Connect Secure 9.x / 22.x Multiple VulnerabilitiesNessusMisc.1/10/20243/12/2024
critical
151928Oracle Linux 7 : java-11-openjdk (ELSA-2021-2784)NessusOracle Linux Local Security Checks7/22/202112/7/2023
high
164442SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2022:2898-1)NessusSuSE Local Security Checks8/26/20227/14/2023
high
164444SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2899-1)NessusSuSE Local Security Checks8/26/20227/14/2023
high
51956MS11-004: Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256) (uncredentialed check)NessusWindows2/11/20111/16/2024
critical
180313SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:3441-1)NessusSuSE Local Security Checks8/30/20239/1/2023
critical
10767Nimda Worm Infected HTML File DetectionNessusCGI abuses9/19/20011/19/2021
critical
25021Kaspersky Anti-Virus < 6.0.2.614 Multiple VulnerabilitiesNessusWindows4/10/200711/15/2018
critical
149239RHEL 7 : bind (RHSA-2021:1479)NessusRed Hat Local Security Checks5/3/20216/3/2024
high
149242RHEL 7 : bind (RHSA-2021:1478)NessusRed Hat Local Security Checks5/3/20216/4/2024
high
157415RHEL 7 : samba (RHSA-2022:0457)NessusRed Hat Local Security Checks2/8/20226/3/2024
high
149091RHEL 7 : bind (RHSA-2021:1469)NessusRed Hat Local Security Checks4/30/20216/4/2024
high
15134Debian DSA-297-1 : snort - integer overflow, buffer overflowNessusDebian Local Security Checks9/29/20041/4/2021
critical
67867Oracle Linux 5 : cups (ELSA-2009-1082)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
68078Oracle Linux 5 : gnupg2 (ELSA-2010-0603)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
127638RHEL 7 : samba (RHSA-2019:1966)NessusRed Hat Local Security Checks8/12/20196/3/2024
medium
127639RHEL 6 : samba (RHSA-2019:1967)NessusRed Hat Local Security Checks8/12/20196/3/2024
medium
85971RHEL 5 : bind (RHSA-2015:1706)NessusRed Hat Local Security Checks9/17/201510/24/2019
high
85116Oracle Linux 5 : bind (ELSA-2015-1514)NessusOracle Linux Local Security Checks7/30/20151/14/2021
high
53206RHEL 4 / 5 / 6 : libtiff (RHSA-2011:0392)NessusRed Hat Local Security Checks3/29/20114/27/2024
critical
25313RHEL 5 : bind (RHSA-2007:0057)NessusRed Hat Local Security Checks5/25/20071/14/2021
high
73389FreeBSD : OpenSSL -- Remote Information Disclosure (5631ae98-be9e-11e3-b5e3-c80aa9043978)NessusFreeBSD Local Security Checks4/8/20145/5/2022
high
48972Vulnerabilities in H.323 Message Processing - Cisco SystemsNessusCISCO9/1/201011/15/2018
high
61069Scientific Linux Security Update : tigervnc on SL6.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
37872Fedora 10 : evolution-data-server-2.24.5-4.fc10 (2009-2784)NessusFedora Local Security Checks4/23/20091/11/2021
medium
3681WinGate < 6.1.4 Build 1099 IMAP Service Traversal Arbitrary Mail AccessNessus Network MonitorWeb Servers7/10/20063/6/2019
medium
1866Trillian IRC User Mode Numeric Remote OverflowNessus Network MonitorIRC Clients8/20/20043/6/2019
high
40382VMSA-2008-0014 : Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX, VMware VCB address information disclosure, privilege escalation and other security issues.NessusVMware ESX Local Security Checks7/27/20091/6/2021
medium
5507LogMeIn Listening Server DetectionNessus Network MonitorPolicy4/14/20106/1/2015
info
170872Fedora 37 : java-17-openjdk (2023-585aca2233)NessusFedora Local Security Checks1/30/20234/29/2024
low
170999Fedora 36 : java-1.8.0-openjdk (2023-e098cdb4a1)NessusFedora Local Security Checks2/4/20234/29/2024
medium
172509openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:0685-1)NessusSuSE Local Security Checks3/14/20237/14/2023
medium
170155AlmaLinux 9 : java-11-openjdk (ALSA-2023:0202)NessusAlma Linux Local Security Checks1/18/20231/20/2023
low
170158Oracle Linux 9 : java-11-openjdk (ELSA-2023-0202)NessusOracle Linux Local Security Checks1/19/20239/15/2023
low
179415AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:0208)NessusAlma Linux Local Security Checks8/7/20238/7/2023
medium
184057Oracle Linux 8 : java-17-openjdk (ELSA-2023-5751)NessusOracle Linux Local Security Checks10/30/202310/30/2023
low
184940Rocky Linux 9 : java-17-openjdk (RLSA-2023:0194)NessusRocky Linux Local Security Checks11/7/202311/7/2023
low
183671AlmaLinux 9 : java-17-openjdk (ALSA-2023:5753)NessusAlma Linux Local Security Checks10/21/202310/21/2023
low
166872EulerOS 2.0 SP10 : dnsmasq (EulerOS-SA-2022-2646)NessusHuawei Local Security Checks11/2/202211/2/2022
medium
169858EulerOS Virtualization 2.9.1 : dnsmasq (EulerOS-SA-2023-1189)NessusHuawei Local Security Checks1/11/20231/11/2023
medium
191877EulerOS 2.0 SP8 : dnsmasq (EulerOS-SA-2024-1261)NessusHuawei Local Security Checks3/12/20243/12/2024
medium
18877FreeBSD : kdelibs -- konqueror cross-domain cookie injection (2797b27a-f55b-11d8-81b0-000347a4fa7d)NessusFreeBSD Local Security Checks7/13/20051/6/2021
high
123465Amazon Linux 2 : java-1.8.0-openjdk / java-1.7.0-openjdk (ALAS-2019-1177)NessusAmazon Linux Local Security Checks3/29/201910/10/2022
low
3409DidTheyReadIt Email Tracker (Client) DetectionNessus Network MonitorWeb Clients2/5/20061/15/2016
medium
3410ReadNotify Email Tracker (Client) DetectionNessus Network MonitorWeb Clients2/5/20061/15/2016
medium
3411PointOfMail Email Tracker (Client) DetectionNessus Network MonitorWeb Clients2/5/20061/15/2016
medium
9583Remote Utilities Client DetectionNessus Network MonitorPolicy9/29/20169/29/2016
info
153359EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2021-2389)NessusHuawei Local Security Checks9/14/202111/30/2023
medium