Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
168739Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.8)NessusMisc.12/14/20223/5/2024
high
189189Amazon Linux 2 : java-17-amazon-corretto (ALAS-2024-2415)NessusAmazon Linux Local Security Checks1/18/20241/18/2024
high
189922Debian dsa-5613 : openjdk-17-dbg - security updateNessusDebian Local Security Checks2/2/20242/2/2024
high
189190Amazon Linux 2 : java-11-amazon-corretto (ALAS-2024-2414)NessusAmazon Linux Local Security Checks1/18/20241/18/2024
high
189199Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-483)NessusAmazon Linux Local Security Checks1/18/20241/18/2024
high
104789CentOS 7 : samba (CESA-2017:3260)NessusCentOS Local Security Checks11/28/20171/4/2021
critical
94265RHEL 6 : bind (RHSA-2016:2099)NessusRed Hat Local Security Checks10/26/201610/24/2019
high
50802CentOS 5 : cups (CESA-2010:0811)NessusCentOS Local Security Checks11/24/20101/4/2021
high
81465Oracle Linux 6 : samba4 (ELSA-2015-0250)NessusOracle Linux Local Security Checks2/24/20151/14/2021
critical
81466Oracle Linux 6 : samba (ELSA-2015-0251)NessusOracle Linux Local Security Checks2/24/20151/14/2021
critical
81469RHEL 6 : samba4 (RHSA-2015:0250)NessusRed Hat Local Security Checks2/24/20152/5/2021
critical
81472RHEL 5 : samba3x (RHSA-2015:0253)NessusRed Hat Local Security Checks2/24/201510/24/2019
critical
68369Oracle Linux 4 : pidgin (ELSA-2011-1371)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
197759RHEL 8 : bind and dhcp (RHSA-2024:3271)NessusRed Hat Local Security Checks5/23/20245/23/2024
high
68239Oracle Linux 4 / 5 / 6 : libtiff (ELSA-2011-0392)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
180586Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3.7)NessusMisc.9/7/20233/5/2024
high
501759Rockwell Automation Stratix 5800 & 5200 Cisco IOS XE Web UI Privilege Escalation (CVE-2023-20198)Tenable OT SecurityTenable.ot10/24/20234/16/2024
critical
136065RHEL 8 : targetcli (RHSA-2020:1933)NessusRed Hat Local Security Checks4/29/20206/3/2024
high
137775RHEL 7 : candlepin and satellite (RHSA-2020:2740)NessusRed Hat Local Security Checks6/25/20206/3/2024
high
67523Oracle Linux 5 : iscsi-initiator-utils (ELSA-2007-0497)NessusOracle Linux Local Security Checks7/12/20131/14/2021
low
68034Oracle Linux 5 : scsi-target-utils (ELSA-2010-0362)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
48268CentOS 5 : gnupg2 (CESA-2010:0603)NessusCentOS Local Security Checks8/9/20101/4/2021
medium
25523RHEL 5 : iscsi-initiator-utils (RHSA-2007:0497)NessusRed Hat Local Security Checks6/14/20071/14/2021
low
42342FreeBSD : KDE -- multiple vulnerabilities (6f358f5a-c7ea-11de-a9f3-0030843d3802)NessusFreeBSD Local Security Checks11/3/20091/6/2021
high
131769NewStart CGSL MAIN 4.06 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0210)NessusNewStart CGSL Local Security Checks12/6/20191/14/2021
medium
155380openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2021:3671-1)NessusSuSE Local Security Checks11/17/20215/6/2022
medium
118404Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2018-1097)NessusAmazon Linux Local Security Checks10/26/20182/4/2022
critical
160269Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1791)NessusAmazon Linux Local Security Checks4/27/202210/31/2023
high
178975Oracle Linux 8 : java-11-openjdk (ELSA-2023-4175)NessusOracle Linux Local Security Checks7/28/20237/28/2023
medium
104102AVTech Multiple VulnerabilitiesNessusCGI abuses10/23/20176/26/2020
critical
85777Oracle Linux 6 / 7 : bind (ELSA-2015-1705)NessusOracle Linux Local Security Checks9/4/20151/14/2021
high
85779Oracle Linux 5 : bind97 (ELSA-2015-1707)NessusOracle Linux Local Security Checks9/4/20151/14/2021
high
86504CentOS 5 : bind (CESA-2015:1706)NessusCentOS Local Security Checks10/22/20151/4/2021
high
86505CentOS 5 : bind97 (CESA-2015:1707)NessusCentOS Local Security Checks10/22/20151/4/2021
high
99483CentOS 7 : bind (CESA-2017:1095)NessusCentOS Local Security Checks4/20/20171/4/2021
high
106796KB4074590: Windows 10 Version 1607 and Windows Server 2016 February 2018 Security Update (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2/13/20188/18/2020
high
193601Oracle Linux 8 / 9 : java-17-openjdk (ELSA-2024-1825)NessusOracle Linux Local Security Checks4/19/20244/23/2024
low
194870Amazon Linux 2 : java-17-amazon-corretto (ALAS-2024-2528)NessusAmazon Linux Local Security Checks4/30/20244/30/2024
low
136601Oracle Linux 8 : libreswan (ELSA-2020-2070)NessusOracle Linux Local Security Checks5/14/20206/5/2020
high
67598Oracle Linux 5 : cups (ELSA-2007-1020)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
121525Oracle Linux 7 : spice (ELSA-2019-0231)NessusOracle Linux Local Security Checks2/1/20196/25/2024
high
2741Sun Cobalt RAQ Server DetectionNessus Network MonitorWeb Servers3/23/20051/15/2016
low
189198Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2024-484)NessusAmazon Linux Local Security Checks1/18/20241/18/2024
high
81468RHEL 5 : samba3x (RHSA-2015:0249)NessusRed Hat Local Security Checks2/24/201510/24/2019
critical
81473RHEL 6 : samba (RHSA-2015:0254)NessusRed Hat Local Security Checks2/24/20152/5/2021
critical
81475RHEL 6 : Storage Server (RHSA-2015:0256)NessusRed Hat Local Security Checks2/24/20152/5/2021
critical
67088CentOS 5 / 6 : samba / samba3x (CESA-2012:0533)NessusCentOS Local Security Checks6/29/20131/4/2021
medium
68521Oracle Linux 5 / 6 : samba / samba3x (ELSA-2012-0533)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
62104CentOS 5 : bind (CESA-2012:1267)NessusCentOS Local Security Checks9/15/20121/4/2021
high
58940RHEL 5 / 6 : samba and samba3x (RHSA-2012:0533)NessusRed Hat Local Security Checks5/1/20121/14/2021
medium