Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
111687KB4343897: Windows 10 Version 1709 And Windows Server Version 1709 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
191040SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2024:0619-1)NessusSuSE Local Security Checks2/27/20242/27/2024
high
190622openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2024:0479-1)NessusSuSE Local Security Checks2/17/20242/17/2024
high
101473Virtuozzo 6 : samba4 / samba4-client / samba4-common / samba4-dc / etc (VZLSA-2017-1271)NessusVirtuozzo Local Security Checks7/13/20173/30/2023
critical
13771SUSE-SA:2003:0006: dhcpNessusSuSE Local Security Checks7/25/20041/14/2021
medium
52537Debian DSA-2180-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks3/4/20111/4/2021
critical
141197RHEL 8 : spice and spice-gtk (RHSA-2020:4185)NessusRed Hat Local Security Checks10/6/20206/4/2024
medium
160380SUSE SLES15 Security Update : python-Twisted (SUSE-SU-2022:1477-1)NessusSuSE Local Security Checks4/30/20227/14/2023
high
187420RHEL 9 : tigervnc (RHSA-2024:0010)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
189780RHEL 9 : tigervnc (RHSA-2024:0614)NessusRed Hat Local Security Checks1/30/20246/3/2024
critical
189787RHEL 8 : tigervnc (RHSA-2024:0558)NessusRed Hat Local Security Checks1/30/20246/3/2024
critical
189828RHEL 8 : tigervnc (RHSA-2024:0621)NessusRed Hat Local Security Checks1/30/20246/3/2024
critical
151853openSUSE 15 Security Update : nextcloud (openSUSE-SU-2021:1068-1)NessusSuSE Local Security Checks7/21/202112/7/2023
critical
109607KB4103715: Windows 8.1 and Windows Server 2012 R2 May 2018 Security UpdateNessusWindows : Microsoft Bulletins5/8/20186/17/2024
high
68198Oracle Linux 6 : dhcp (ELSA-2011-0256)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
156425EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2021-2933)NessusHuawei Local Security Checks12/31/20211/20/2022
medium
51154RHEL 5 : bind (RHSA-2010:0976)NessusRed Hat Local Security Checks12/14/20101/14/2021
medium
78991RHEL 6 : Storage Server (RHSA-2014:0009)NessusRed Hat Local Security Checks11/8/20141/14/2021
high
160347IBM Java 6.0 < 6.0.16.50 / 6.1 < 6.1.8.50 / 7.0 < 7.0.10.10 / 7.1 < 7.1.4.10 / 8.0 < 8.0.4.10 Multiple VulnerabilitiesNessusMisc.4/29/20224/29/2022
critical
154120Juniper Junos OS Vulnerability (JSA11236)NessusJunos Local Security Checks10/13/20211/13/2022
medium
150890SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:1989-1)NessusSuSE Local Security Checks6/21/20217/13/2023
medium
194764RHEL 9 : tigervnc (RHSA-2024:2298)NessusRed Hat Local Security Checks4/30/20246/3/2024
high
183672AlmaLinux 8 : java-11-openjdk (ALSA-2023:5742)NessusAlma Linux Local Security Checks10/21/202310/21/2023
medium
183353Oracle Linux 7 : java-11-openjdk (ELSA-2023-5736)NessusOracle Linux Local Security Checks10/19/202310/24/2023
medium
189783RHEL 8 : tigervnc (RHSA-2024:0607)NessusRed Hat Local Security Checks1/30/20246/3/2024
critical
189789RHEL 8 : tigervnc (RHSA-2024:0597)NessusRed Hat Local Security Checks1/30/20246/3/2024
critical
100531RHEL 6 : nss (RHSA-2017:1364)NessusRed Hat Local Security Checks5/31/201710/24/2019
high
130534RHEL 8 : libreswan (RHSA-2019:3391)NessusRed Hat Local Security Checks11/6/20194/28/2024
high
160361IBM Java 6.0 < 6.0.16.70 / 6.1 < 6.1.8.70 / 7.0 < 7.0.10.30 / 7.1 < 7.1.4.30 / 8.0 < 8.0.5.20 Multiple Vulnerabilities (Jul 17, 2018)NessusMisc.4/29/202210/25/2022
high
189341Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2024-486)NessusAmazon Linux Local Security Checks1/23/20241/23/2024
high
189480Oracle Linux 8 / 9 : java-1.8.0-openjdk (ELSA-2024-0265)NessusOracle Linux Local Security Checks1/24/20241/25/2024
high
189498SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2024:0203-1)NessusSuSE Local Security Checks1/25/20241/25/2024
high
189870Debian dla-3728 : openjdk-11-dbg - security updateNessusDebian Local Security Checks1/31/20241/31/2024
high
163301Azul Zulu Java Multiple Vulnerabilities (2022-07-19)NessusMisc.7/20/202212/30/2022
high
163477Rocky Linux 8 : java-17-openjdk (RLSA-2022:5726)NessusRocky Linux Local Security Checks7/27/202211/6/2023
high
127309NewStart CGSL MAIN 4.06 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0090)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127314NewStart CGSL MAIN 4.06 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0093)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
67799Oracle Linux 3 / 4 / 5 : vnc (ELSA-2009-0261)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
52510CentOS 4 / 5 : libtiff (CESA-2011:0318)NessusCentOS Local Security Checks3/3/20111/4/2021
high
35654RHEL 3 / 4 / 5 : vnc (RHSA-2009:0261)NessusRed Hat Local Security Checks2/12/20091/14/2021
critical
24318RHEL 2.1 / 3 / 4 : bind (RHSA-2007:0044)NessusRed Hat Local Security Checks2/9/20071/14/2021
medium
193756RHEL 7 : tigervnc (RHSA-2024:0006)NessusRed Hat Local Security Checks4/23/20246/3/2024
high
194622RHEL 7 : tigervnc (RHSA-2024:2080)NessusRed Hat Local Security Checks4/29/20246/3/2024
high
121424Debian DLA-1645-1 : wireshark security updateNessusDebian Local Security Checks1/29/20196/25/2024
medium
121554Debian DLA-1657-1 : debian-security-support enigmail end of lifeNessusDebian Local Security Checks2/4/20191/11/2021
high
143239RHEL 7 : bind (RHSA-2020:5203)NessusRed Hat Local Security Checks11/24/20206/4/2024
medium
55489Debian DSA-2269-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks7/5/20111/4/2021
critical
189815RHEL 8 : samba (RHSA-2024:0580)NessusRed Hat Local Security Checks1/30/20246/3/2024
medium
59413CentOS 5 / 6 : bind (CESA-2012:0716)NessusCentOS Local Security Checks6/8/20121/4/2021
high
59414CentOS 5 : bind97 (CESA-2012:0717)NessusCentOS Local Security Checks6/8/20121/4/2021
high