Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
104775RHEL 7 : samba (RHSA-2017:3260)NessusRed Hat Local Security Checks11/27/201710/24/2019
critical
104800RHEL 6 / 7 : samba (RHSA-2017:3261)NessusRed Hat Local Security Checks11/28/20176/3/2024
critical
100346RHEL 7 : samba (RHSA-2017:1265)NessusRed Hat Local Security Checks5/23/201710/24/2019
high
89980Oracle Linux 5 / 6 / 7 : bind (ELSA-2016-0459)NessusOracle Linux Local Security Checks3/17/20161/14/2021
high
65728RHEL 6 : bind (RHSA-2013:0689)NessusRed Hat Local Security Checks3/29/20131/14/2021
high
81442CentOS 6 : samba (CESA-2015:0251)NessusCentOS Local Security Checks2/24/20151/4/2021
critical
8114Microsoft Version CheckNessus Network MonitorOperating System Detection2/12/20146/1/2015
info
8116Microsoft Version CheckNessus Network MonitorOperating System Detection2/12/20146/1/2015
info
57619Oracle Application Server Multiple VulnerabilitiesNessusWeb Servers1/24/20124/5/2019
critical
160352IBM Java 6.0 < 6.0.16.55 / 6.1 < 6.1.8.55 / 7.0 < 7.0.15.5 / 7.1 < 7.1.5.5 / 8.0 < 8.0.5.5 Multiple VulnerabilitiesNessusMisc.4/29/20224/26/2023
critical
125441FreeBSD : curl -- multiple vulnerabilities (dd343a2b-7ee7-11e9-a290-8ddc52868fa9)NessusFreeBSD Local Security Checks5/28/20195/20/2024
high
189643RHEL 8 : tigervnc (RHSA-2024:0014)NessusRed Hat Local Security Checks1/26/20246/3/2024
high
193844RHEL 9 : tigervnc (RHSA-2024:2036)NessusRed Hat Local Security Checks4/24/20246/4/2024
high
193847RHEL 8 : tigervnc (RHSA-2024:2041)NessusRed Hat Local Security Checks4/24/20246/3/2024
high
193849RHEL 9 : tigervnc (RHSA-2024:2040)NessusRed Hat Local Security Checks4/24/20246/3/2024
high
187423RHEL 8 : tigervnc (RHSA-2024:0018)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
160363IBM Java 7.0 < 7.0.10.80 / 7.1 < 7.1.4.80 / 8.0 < 8.0.6.25NessusMisc.4/29/202212/5/2022
medium
31142CentOS 5 : cups (CESA-2008:0157)NessusCentOS Local Security Checks2/25/20081/4/2021
critical
198266Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2024-009)NessusAmazon Linux Local Security Checks5/31/20245/31/2024
medium
801946Cisco ASA < 8.4(7.30) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike)Log Correlation EngineGeneric2/12/2016
critical
801947Cisco ASA 8.6 IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike)Log Correlation EngineGeneric2/12/2016
critical
801950Cisco ASA < 9.1(7) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike)Log Correlation EngineGeneric2/12/2016
critical
3904Jetty Non-random Session ID Vulnerability Nessus Network MonitorWeb Servers2/6/20073/6/2019
medium
4809Hamachi VPN Version DetectionNessus Network MonitorPolicy1/11/20096/1/2015
info
9585Remote Utilities Listening Server Version DetectionNessus Network MonitorPolicy9/29/20161/16/2019
info
189307Oracle Linux 8 / 9 : java-17-openjdk (ELSA-2024-0267)NessusOracle Linux Local Security Checks1/22/20241/23/2024
high
189376Oracle Linux 8 / 9 : java-11-openjdk (ELSA-2024-0266)NessusOracle Linux Local Security Checks1/23/20241/23/2024
high
189387Debian dsa-5604 : openjdk-11-dbg - security updateNessusDebian Local Security Checks1/23/20241/23/2024
high
189767CentOS 7 : java-1.8.0-openjdk (RHSA-2024:0223)NessusCentOS Local Security Checks1/30/20241/30/2024
high
163474Oracle Linux 8 : java-17-openjdk (ELSA-2022-5726)NessusOracle Linux Local Security Checks7/27/202212/8/2022
high
163481Debian DSA-5192-1 : openjdk-17 - security updateNessusDebian Local Security Checks7/27/202212/8/2022
high
163513Oracle Linux 9 : java-17-openjdk (ELSA-2022-5736)NessusOracle Linux Local Security Checks7/28/202212/8/2022
high
166650EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2022-2617)NessusHuawei Local Security Checks10/27/202210/28/2022
high
179465Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2023:4176)NessusRocky Linux Local Security Checks8/8/20238/8/2023
low
178716Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2023-4166)NessusOracle Linux Local Security Checks7/21/20237/21/2023
low
51153RHEL 6 : bind (RHSA-2010:0975)NessusRed Hat Local Security Checks12/14/20101/14/2021
medium
89969CentOS 5 : bind97 (CESA-2016:0458)NessusCentOS Local Security Checks3/17/20161/4/2021
high
50407RHEL 5 : cups (RHSA-2010:0811)NessusRed Hat Local Security Checks10/29/20101/14/2021
high
68161Oracle Linux 6 : bind (ELSA-2010-0975)NessusOracle Linux Local Security Checks7/12/20139/7/2023
high
67098CentOS 6 : bind (CESA-2013:0689)NessusCentOS Local Security Checks6/29/20131/4/2021
high
68130Oracle Linux 5 : cups (ELSA-2010-0811)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
97930RHEL 6 : Gluster Storage (RHSA-2017:0494)NessusRed Hat Local Security Checks3/24/201710/24/2019
medium
56514CentOS 4 / 5 : pidgin (CESA-2011:1371)NessusCentOS Local Security Checks10/17/20111/4/2021
medium
58268Ubuntu 10.04 LTS : linux-lts-backport-maverick vulnerabilities (USN-1387-1)NessusUbuntu Local Security Checks3/7/20129/19/2019
high
70327RHEL 5 / 6 : xinetd (RHSA-2013:1409)NessusRed Hat Local Security Checks10/8/20131/14/2021
high
97013RHEL 7 : spice (RHSA-2017:0254)NessusRed Hat Local Security Checks2/6/201710/24/2019
high
189466Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-010)NessusAmazon Linux Local Security Checks1/24/20241/24/2024
high
190010SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2024:0325-1)NessusSuSE Local Security Checks2/6/20242/6/2024
high
163455OpenJDK 7 <= 7u341 / 8 <= 8u332 / 11.0.0 <= 11.0.15 / 13.0.0 <= 13.0.11 / 15.0.0 <= 15.0.7 / 17.0.0 <= 17.0.3 / 18.0.0 <= 18.0.1 Multiple Vulnerabilities (2022-07-19NessusMisc.7/26/202212/30/2022
high
126577KB4507460: Windows 10 Version 1607 and Windows Server 2016 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
critical