Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
20804F-Secure ZIP/RAR Archive Handling Overflow Multiple RCENessusWindows1/24/20067/11/2018
high
202913Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-669)NessusAmazon Linux Local Security Checks7/22/20247/22/2024
high
192007SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2024:0847-1)NessusSuSE Local Security Checks3/13/20243/13/2024
high
3864LogMeIn Server DetectionNessus Network MonitorWeb Clients12/19/20067/10/2015
info
154913Amazon Linux 2 : java-11-amazon-corretto (ALAS-2021-1718)NessusAmazon Linux Local Security Checks11/5/20211/20/2022
high
100556CentOS 7 : nss (CESA-2017:1365)NessusCentOS Local Security Checks6/1/20171/4/2021
high
100555CentOS 6 : nss (CESA-2017:1364)NessusCentOS Local Security Checks6/1/20171/4/2021
high
127591Oracle Linux 8 : gvfs (ELSA-2019-1517)NessusOracle Linux Local Security Checks8/12/201911/1/2024
high
209058Azul Zulu Java Multiple Vulnerabilities (2024-11-12)NessusMisc.10/15/202410/18/2024
high
209990Amazon Linux 2023 : java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headless (ALAS2023-2024-751)NessusAmazon Linux Local Security Checks10/31/202410/31/2024
medium
210002Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2024-754)NessusAmazon Linux Local Security Checks10/31/202410/31/2024
medium
210061Amazon Linux 2 : java-11-amazon-corretto (ALAS-2024-2684)NessusAmazon Linux Local Security Checks11/1/202411/1/2024
medium
210079Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-014)NessusAmazon Linux Local Security Checks11/1/202411/1/2024
medium
189198Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2024-484)NessusAmazon Linux Local Security Checks1/18/20241/18/2024
high
146930RHEL 8 : bind (RHSA-2021:0669)NessusRed Hat Local Security Checks3/1/202111/7/2024
high
171095RHEL 9 : tigervnc (RHSA-2023:0622)NessusRed Hat Local Security Checks2/7/202311/7/2024
high
178432RHEL 8 : bind (RHSA-2023:4154)NessusRed Hat Local Security Checks7/18/202311/7/2024
high
182780RHEL 8 : bind (RHSA-2023:5526)NessusRed Hat Local Security Checks10/9/202311/7/2024
high
183223RHEL 8 : bind9.16 (RHSA-2023:5771)NessusRed Hat Local Security Checks10/17/202311/7/2024
high
185359RHEL 8 : tigervnc (RHSA-2023:6808)NessusRed Hat Local Security Checks11/8/202311/7/2024
high
170533RHEL 7 : bind (RHSA-2023:0402)NessusRed Hat Local Security Checks1/24/202311/7/2024
medium
179051RHEL 9 : samba (RHSA-2023:4325)NessusRed Hat Local Security Checks7/31/202311/7/2024
medium
165636RHEL 7 : bind (RHSA-2022:6765)NessusRed Hat Local Security Checks10/3/202211/7/2024
high
157269RHEL 8 : samba (RHSA-2022:0331)NessusRed Hat Local Security Checks2/1/202211/7/2024
high
165652RHEL 8 : bind (RHSA-2022:6779)NessusRed Hat Local Security Checks10/5/202211/7/2024
high
174029RHEL 8 : tigervnc (RHSA-2023:1549)NessusRed Hat Local Security Checks4/8/202311/7/2024
high
150378RHEL 7 : samba (RHSA-2021:2313)NessusRed Hat Local Security Checks6/9/202111/7/2024
medium
156044RHEL 8 : samba (RHSA-2021:5082)NessusRed Hat Local Security Checks12/13/202111/7/2024
high
121451RHEL 7 : bind (RHSA-2019:0194)NessusRed Hat Local Security Checks1/30/201911/7/2024
high
170398FreeBSD : net/krill -- DoS vulnerability (7844789a-9b1f-11ed-9a3f-b42e991fc52e)NessusFreeBSD Local Security Checks1/23/20231/25/2023
high
24686FreeBSD : snort -- DCE/RPC preprocessor vulnerability (afdf500f-c1f6-11db-95c5-000c6ec775d9)NessusFreeBSD Local Security Checks2/22/20071/6/2021
critical
149711RHEL 8 : bind (RHSA-2021:1989)NessusRed Hat Local Security Checks5/19/202111/7/2024
high
155782RHEL 6 : bind (RHSA-2021:1468)NessusRed Hat Local Security Checks12/2/202111/7/2024
high
166474RHEL 8 : samba (RHSA-2022:7111)NessusRed Hat Local Security Checks10/25/202211/7/2024
medium
43754CentOS 5 : cups (CESA-2009:1082)NessusCentOS Local Security Checks1/6/20101/4/2021
medium
17207RHEL 3 : imap (RHSA-2005:128)NessusRed Hat Local Security Checks2/23/20051/14/2021
high
211763RHEL 8 : tigervnc (RHSA-2024:9818)NessusRed Hat Local Security Checks11/24/202411/24/2024
high
133188RHEL 6 : openslp (RHSA-2020:0199)NessusRed Hat Local Security Checks1/23/202011/7/2024
critical
187427RHEL 8 : tigervnc (RHSA-2024:0017)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
138879RHEL 7 : samba (RHSA-2020:3118)NessusRed Hat Local Security Checks7/23/202011/7/2024
medium
137033EulerOS 2.0 SP5 : ruby (EulerOS-SA-2020-1615)NessusHuawei Local Security Checks6/2/20201/6/2021
high
187279GLSA-202312-11 : SABnzbd: Remote Code ExecutionNessusGentoo Local Security Checks12/23/202312/23/2023
critical
167137RHEL 8 : bind (RHSA-2022:7790)NessusRed Hat Local Security Checks11/9/202211/7/2024
medium
193843RHEL 8 : tigervnc (RHSA-2024:2037)NessusRed Hat Local Security Checks4/24/202411/7/2024
high
167605RHEL 9 : bind (RHSA-2022:8068)NessusRed Hat Local Security Checks11/16/202211/7/2024
medium
167614RHEL 9 : samba (RHSA-2022:8317)NessusRed Hat Local Security Checks11/16/202211/7/2024
medium
187422RHEL 8 : tigervnc (RHSA-2024:0016)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
160215RHEL 8 : xmlrpc-c (RHSA-2022:1540)NessusRed Hat Local Security Checks4/26/202211/7/2024
critical
155208RHEL 8 : bind (RHSA-2021:4384)NessusRed Hat Local Security Checks11/11/202111/7/2024
medium
149714RHEL 8 : spice (RHSA-2021:1924)NessusRed Hat Local Security Checks5/19/202111/7/2024
medium