Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
170444Amazon Linux 2 : java-11-amazon-corretto (ALAS-2023-1918)NessusAmazon Linux Local Security Checks1/24/20231/24/2023
low
171969Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5897-1)NessusUbuntu Local Security Checks2/28/202310/16/2023
low
179414AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2023:0210)NessusAlma Linux Local Security Checks8/7/20238/7/2023
medium
183665AlmaLinux 8 : java-17-openjdk (ALSA-2023:5751)NessusAlma Linux Local Security Checks10/21/202310/21/2023
low
183824Amazon Linux 2023 : java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headless (ALAS2023-2023-399)NessusAmazon Linux Local Security Checks10/24/202310/24/2023
low
184519Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:0210)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
179769Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2023-2189)NessusAmazon Linux Local Security Checks8/14/20238/14/2023
medium
135257RHEL 8 : telnet (RHSA-2020:1318)NessusRed Hat Local Security Checks4/7/20206/4/2024
critical
194804RHEL 9 : traceroute (RHSA-2024:2483)NessusRed Hat Local Security Checks4/30/20246/4/2024
medium
14737RHEL 3 : cups (RHSA-2004:449)NessusRed Hat Local Security Checks9/15/20041/14/2021
medium
167359EulerOS 2.0 SP9 : dnsmasq (EulerOS-SA-2022-2760)NessusHuawei Local Security Checks11/14/202211/14/2022
medium
136497RHEL 8 : libreswan (RHSA-2020:2070)NessusRed Hat Local Security Checks5/12/20206/3/2024
high
197281EulerOS Virtualization 3.0.6.0 : dnsmasq (EulerOS-SA-2024-1678)NessusHuawei Local Security Checks5/17/20245/17/2024
medium
35589CentOS 3 / 4 / 5 : bind (CESA-2009:0020)NessusCentOS Local Security Checks2/5/20091/4/2021
medium
192282RHEL 8 : bind (RHSA-2024:1406)NessusRed Hat Local Security Checks3/19/20246/3/2024
high
40802Adobe Acrobat < 8.1.3 Multiple VulnerabilitiesNessusWindows8/28/20095/31/2024
high
193782Oracle Linux 8 / 9 : java-21-openjdk (ELSA-2024-1828)NessusOracle Linux Local Security Checks4/24/20244/24/2024
low
170536OpenJDK 7 <= 7u361 / 8 <= 8u352 / 11.0.0 <= 11.0.17 / 13.0.0 <= 13.0.13 / 15.0.0 <= 15.0.9 / 17.0.0 <= 17.0.5 / 19.0.0 <= 19.0.1 Multiple Vulnerabilities (2023-01-17NessusMisc.1/24/20231/24/2023
medium
138522Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 Multiple Vulnerabilities (Jul 2020 CPU)NessusWindows7/16/20205/12/2022
high
151925Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2021-2845)NessusOracle Linux Local Security Checks7/22/202112/7/2023
high
151982Oracle Linux 8 : java-11-openjdk (ELSA-2021-2781)NessusOracle Linux Local Security Checks7/22/202112/7/2023
high
152163Debian DSA-4946-1 : openjdk-11 - security updateNessusDebian Local Security Checks7/30/202112/6/2023
high
153152Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2021-1695)NessusAmazon Linux Local Security Checks9/8/202112/1/2023
high
153166Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2021-1528)NessusAmazon Linux Local Security Checks9/9/202112/1/2023
high
125900Amazon Linux 2 : java-11-amazon-corretto (ALAS-2019-1228)NessusAmazon Linux Local Security Checks6/14/20195/16/2024
high
192099Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 45, 9.x < 9.0.0 Patch 38, 10.0.x < 10.0.6 Multiple VulnerabilitiesNessusCGI abuses3/14/20243/15/2024
high
162364EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-1894)NessusHuawei Local Security Checks6/17/20226/17/2022
medium
164930SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:3152-1)NessusSuSE Local Security Checks9/9/20227/14/2023
high
189262AlmaLinux 9 : java-11-openjdk (ALSA-2024:0266)NessusAlma Linux Local Security Checks1/20/20241/20/2024
high
189766CentOS 7 : java-11-openjdk (RHSA-2024:0232)NessusCentOS Local Security Checks1/30/20241/30/2024
high
202704Oracle Java SE Multiple Vulnerabilities (juluary 2024 CPU)NessusMisc.7/19/20247/19/2024
high
163314Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1824)NessusAmazon Linux Local Security Checks7/21/202212/8/2022
high
108300Security Updates for Windows Server 2008 (March 2018)NessusWindows : Microsoft Bulletins3/13/20186/17/2024
high
191043Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 17 vulnerabilities (USN-6661-1)NessusUbuntu Local Security Checks2/27/20243/11/2024
high
130645EulerOS 2.0 SP5 : ppp (EulerOS-SA-2019-2183)NessusHuawei Local Security Checks11/8/20194/15/2024
medium
146929RHEL 8 : bind (RHSA-2021:0670)NessusRed Hat Local Security Checks3/1/20216/4/2024
high
157451RHEL 8 : samba (RHSA-2022:0458)NessusRed Hat Local Security Checks2/8/20226/4/2024
high
46757CentOS 5 : scsi-target-utils (CESA-2010:0362)NessusCentOS Local Security Checks6/1/20101/4/2021
medium
194880RHEL 9 : libreswan (RHSA-2024:2085)NessusRed Hat Local Security Checks4/30/20246/3/2024
medium
141265RHEL 6 : bind (RHSA-2020:4183)NessusRed Hat Local Security Checks10/7/20206/3/2024
medium
202077RHEL 9 : libreswan (RHSA-2024:4431)NessusRed Hat Local Security Checks7/10/20247/10/2024
medium
187883RHEL 8 : tigervnc (RHSA-2024:0128)NessusRed Hat Local Security Checks1/10/20246/4/2024
high
85778Oracle Linux 5 : bind (ELSA-2015-1706)NessusOracle Linux Local Security Checks9/4/20151/14/2021
high
85970RHEL 6 / 7 : bind (RHSA-2015:1705)NessusRed Hat Local Security Checks9/17/201510/24/2019
high
71288Oracle Linux 6 : samba4 (ELSA-2013-1805)NessusOracle Linux Local Security Checks12/10/20131/14/2021
high
97931RHEL 7 : Gluster Storage (RHSA-2017:0495)NessusRed Hat Local Security Checks3/24/201710/24/2019
medium
99571RHEL 6 : bind (RHSA-2017:1105)NessusRed Hat Local Security Checks4/21/201710/24/2019
high
146265RHEL 6 : Storage Server (RHSA-2015:0257)NessusRed Hat Local Security Checks2/5/20211/23/2024
critical
108284KB4088776: Windows 10 Version 1709 and Windows Server Version 1709 March 2018 Security UpdateNessusWindows : Microsoft Bulletins3/13/20188/18/2020
high
154657OpenJDK 7 <= 7u311 / 8 <= 8u302 / 11.0.0 <= 11.0.12 / 13.0.0 <= 13.0.8 / 15.0.0 <= 15.0.4 / 16.0.0 <= 16.0.2 Multiple Vulnerabilities (2021-10-19NessusMisc.10/28/20215/9/2022
medium