Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
70344CentOS 5 / 6 : xinetd (CESA-2013:1409)NessusCentOS Local Security Checks10/9/20131/4/2021
high
126576KB4507458: Windows 10 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
high
102265KB4034660: Windows 10 Version 1511 August 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins8/8/20178/18/2020
high
117826CentOS 7 : spice / spice-gtk (CESA-2018:2731)NessusCentOS Local Security Checks10/1/20182/24/2022
high
70326Oracle Linux 5 / 6 : xinetd (ELSA-2013-1409)NessusOracle Linux Local Security Checks10/8/20131/14/2021
high
161929Oracle Linux 7 : python-twisted-web (ELSA-2022-4930)NessusOracle Linux Local Security Checks6/7/20226/7/2022
high
103129KB4038783: Windows 10 Version 1511 September 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins9/12/20176/17/2024
high
154657OpenJDK 7 <= 7u311 / 8 <= 8u302 / 11.0.0 <= 11.0.12 / 13.0.0 <= 13.0.8 / 15.0.0 <= 15.0.4 / 16.0.0 <= 16.0.2 Multiple Vulnerabilities (2021-10-19NessusMisc.10/28/20215/9/2022
medium
189198Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2024-484)NessusAmazon Linux Local Security Checks1/18/20241/18/2024
high
164222EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-2272)NessusHuawei Local Security Checks8/17/20228/17/2022
high
8114Microsoft Version CheckNessus Network MonitorOperating System Detection2/12/20146/1/2015
info
8116Microsoft Version CheckNessus Network MonitorOperating System Detection2/12/20146/1/2015
info
186449Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : OpenJDK vulnerabilities (USN-6527-1)NessusUbuntu Local Security Checks11/29/202311/30/2023
low
43660CentOS 5 : cups (CESA-2007:1020)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
179917SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:3332-1)NessusSuSE Local Security Checks8/17/20238/17/2023
low
187268CentOS 7 : java-1.8.0-openjdk (RHSA-2023:4166)NessusCentOS Local Security Checks12/22/202312/22/2023
low
126026RHEL 8 : gvfs (RHSA-2019:1517)NessusRed Hat Local Security Checks6/19/20194/27/2024
high
159346Ubuntu 18.04 LTS / 20.04 LTS : Twisted vulnerabilities (USN-5354-1)NessusUbuntu Local Security Checks3/30/202210/16/2023
high
89969CentOS 5 : bind97 (CESA-2016:0458)NessusCentOS Local Security Checks3/17/20161/4/2021
high
51153RHEL 6 : bind (RHSA-2010:0975)NessusRed Hat Local Security Checks12/14/20101/14/2021
medium
67098CentOS 6 : bind (CESA-2013:0689)NessusCentOS Local Security Checks6/29/20131/4/2021
high
68130Oracle Linux 5 : cups (ELSA-2010-0811)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
68161Oracle Linux 6 : bind (ELSA-2010-0975)NessusOracle Linux Local Security Checks7/12/20139/7/2023
high
50407RHEL 5 : cups (RHSA-2010:0811)NessusRed Hat Local Security Checks10/29/20101/14/2021
high
56514CentOS 4 / 5 : pidgin (CESA-2011:1371)NessusCentOS Local Security Checks10/17/20111/4/2021
medium
97930RHEL 6 : Gluster Storage (RHSA-2017:0494)NessusRed Hat Local Security Checks3/24/201710/24/2019
medium
58268Ubuntu 10.04 LTS : linux-lts-backport-maverick vulnerabilities (USN-1387-1)NessusUbuntu Local Security Checks3/7/20129/19/2019
high
101367Windows 7 and Windows Server 2008 R2 July 2017 Security UpdatesNessusWindows : Microsoft Bulletins7/11/20176/17/2024
critical
104183Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2017-917)NessusAmazon Linux Local Security Checks10/27/20177/10/2019
critical
801946Cisco ASA < 8.4(7.30) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike)Log Correlation EngineGeneric2/12/2016
critical
801947Cisco ASA 8.6 IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike)Log Correlation EngineGeneric2/12/2016
critical
801950Cisco ASA < 9.1(7) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike)Log Correlation EngineGeneric2/12/2016
critical
178716Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2023-4166)NessusOracle Linux Local Security Checks7/21/20237/21/2023
low
179465Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2023:4176)NessusRocky Linux Local Security Checks8/8/20238/8/2023
low
40382VMSA-2008-0014 : Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX, VMware VCB address information disclosure, privilege escalation and other security issues.NessusVMware ESX Local Security Checks7/27/20091/6/2021
medium
198266Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2024-009)NessusAmazon Linux Local Security Checks5/31/20245/31/2024
medium
104773Oracle Linux 7 : samba (ELSA-2017-3260)NessusOracle Linux Local Security Checks11/27/20171/14/2021
critical
104775RHEL 7 : samba (RHSA-2017:3260)NessusRed Hat Local Security Checks11/27/201710/24/2019
critical
104800RHEL 6 / 7 : samba (RHSA-2017:3261)NessusRed Hat Local Security Checks11/28/20176/3/2024
critical
100346RHEL 7 : samba (RHSA-2017:1265)NessusRed Hat Local Security Checks5/23/201710/24/2019
high
89980Oracle Linux 5 / 6 / 7 : bind (ELSA-2016-0459)NessusOracle Linux Local Security Checks3/17/20161/14/2021
high
65728RHEL 6 : bind (RHSA-2013:0689)NessusRed Hat Local Security Checks3/29/20131/14/2021
high
81442CentOS 6 : samba (CESA-2015:0251)NessusCentOS Local Security Checks2/24/20151/4/2021
critical
3904Jetty Non-random Session ID Vulnerability Nessus Network MonitorWeb Servers2/6/20073/6/2019
medium
9585Remote Utilities Listening Server Version DetectionNessus Network MonitorPolicy9/29/20161/16/2019
info
4809Hamachi VPN Version DetectionNessus Network MonitorPolicy1/11/20096/1/2015
info
163474Oracle Linux 8 : java-17-openjdk (ELSA-2022-5726)NessusOracle Linux Local Security Checks7/27/202212/8/2022
high
163481Debian DSA-5192-1 : openjdk-17 - security updateNessusDebian Local Security Checks7/27/202212/8/2022
high
163513Oracle Linux 9 : java-17-openjdk (ELSA-2022-5736)NessusOracle Linux Local Security Checks7/28/202212/8/2022
high
166650EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2022-2617)NessusHuawei Local Security Checks10/27/202210/28/2022
high