Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
51993RHEL 6 : dhcp (RHSA-2011:0256)NessusRed Hat Local Security Checks2/16/20111/14/2021
high
109610KB4103726: Windows Server 2012 May 2018 Security UpdateNessusWindows : Microsoft Bulletins5/8/201810/11/2024
high
103130KB4038788: Windows 10 Version 1703 September 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins9/12/20176/17/2024
high
127309NewStart CGSL MAIN 4.06 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0090)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127314NewStart CGSL MAIN 4.06 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0093)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
210930IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7175229)NessusWeb Servers11/13/202411/13/2024
high
163301Azul Zulu Java Multiple Vulnerabilities (2022-07-19)NessusMisc.7/20/202212/30/2022
high
160361IBM Java 6.0 < 6.0.16.70 / 6.1 < 6.1.8.70 / 7.0 < 7.0.10.30 / 7.1 < 7.1.4.30 / 8.0 < 8.0.5.20 Multiple Vulnerabilities (Jul 17, 2018)NessusMisc.4/29/202210/25/2022
high
163477Rocky Linux 8 : java-17-openjdk (RLSA-2022:5726)NessusRocky Linux Local Security Checks7/27/202211/6/2023
high
189341Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2024-486)NessusAmazon Linux Local Security Checks1/23/20241/23/2024
high
189498SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2024:0203-1)NessusSuSE Local Security Checks1/25/20241/25/2024
high
189870Debian dla-3728 : openjdk-11-dbg - security updateNessusDebian Local Security Checks1/31/20241/31/2024
high
81474RHEL 6 : samba4 (RHSA-2015:0255)NessusRed Hat Local Security Checks2/24/201511/4/2024
critical
81440CentOS 5 : samba3x (CESA-2015:0249)NessusCentOS Local Security Checks2/24/20151/4/2021
critical
81443CentOS 7 : samba (CESA-2015:0252)NessusCentOS Local Security Checks2/24/20151/4/2021
critical
81441CentOS 6 : samba4 (CESA-2015:0250)NessusCentOS Local Security Checks2/24/20151/4/2021
critical
103408RHEL 6 : samba4 (RHSA-2017:2791)NessusRed Hat Local Security Checks9/22/201710/24/2019
high
81470RHEL 6 : samba (RHSA-2015:0251)NessusRed Hat Local Security Checks2/24/20152/5/2021
critical
81471RHEL 7 : samba (RHSA-2015:0252)NessusRed Hat Local Security Checks2/24/20152/5/2021
critical
2204Cisco IOS PPTP Packet Remote DoS (Bug ID CSCdt46181)Nessus Network MonitorSNMP9/3/20043/6/2019
medium
2205Cisco IOS PPTP Packet Remote DoS (Bug ID CSCdt46181)Nessus Network MonitorSNMP9/3/20043/6/2019
medium
179470Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:4178)NessusRocky Linux Local Security Checks8/8/20238/8/2023
low
180318SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:3442-1)NessusSuSE Local Security Checks8/30/20239/1/2023
low
178726AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2023:4178)NessusAlma Linux Local Security Checks7/21/20237/21/2023
low
180301SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:3443-1)NessusSuSE Local Security Checks8/30/20238/30/2023
low
162457EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2022-1932)NessusHuawei Local Security Checks6/22/20226/22/2022
medium
209997Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2024-753)NessusAmazon Linux Local Security Checks10/31/202410/31/2024
medium
210072Amazon Linux 2 : java-17-amazon-corretto (ALAS-2024-2683)NessusAmazon Linux Local Security Checks11/1/202411/1/2024
medium
164222EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-2272)NessusHuawei Local Security Checks8/17/202211/26/2024
low
133096Amazon Linux 2 : java-11-amazon-corretto (ALAS-2020-1387)NessusAmazon Linux Local Security Checks1/21/20201/24/2020
high
56514CentOS 4 / 5 : pidgin (CESA-2011:1371)NessusCentOS Local Security Checks10/17/20111/4/2021
medium
89969CentOS 5 : bind97 (CESA-2016:0458)NessusCentOS Local Security Checks3/17/20161/4/2021
high
50407RHEL 5 : cups (RHSA-2010:0811)NessusRed Hat Local Security Checks10/29/20101/14/2021
high
51153RHEL 6 : bind (RHSA-2010:0975)NessusRed Hat Local Security Checks12/14/20101/14/2021
medium
67098CentOS 6 : bind (CESA-2013:0689)NessusCentOS Local Security Checks6/29/20131/4/2021
high
68161Oracle Linux 6 : bind (ELSA-2010-0975)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
68130Oracle Linux 5 : cups (ELSA-2010-0811)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
58268Ubuntu 10.04 LTS : linux-lts-backport-maverick vulnerabilities (USN-1387-1)NessusUbuntu Local Security Checks3/7/20129/19/2019
high
97930RHEL 6 : Gluster Storage (RHSA-2017:0494)NessusRed Hat Local Security Checks3/24/201710/24/2019
medium
209675Debian dsa-5797 : python3-twisted - security updateNessusDebian Local Security Checks10/25/202410/25/2024
medium
70344CentOS 5 / 6 : xinetd (CESA-2013:1409)NessusCentOS Local Security Checks10/9/20131/4/2021
high
97028CentOS 7 : spice (CESA-2017:0254)NessusCentOS Local Security Checks2/7/20171/4/2021
high
40382VMSA-2008-0014 : Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX, VMware VCB address information disclosure, privilege escalation and other security issues.NessusVMware ESX Local Security Checks7/27/20091/6/2021
medium
87453RHEL 6 / 7 : bind (RHSA-2015:2655)NessusRed Hat Local Security Checks12/17/201510/24/2019
medium
67901Oracle Linux 3 : bind (ELSA-2009-1181)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
77009Oracle Linux 7 : samba (ELSA-2014-1008)NessusOracle Linux Local Security Checks8/6/20141/14/2021
high
77012RHEL 7 : samba (RHSA-2014:1008)NessusRed Hat Local Security Checks8/6/201411/4/2024
critical
68624Oracle Linux 5 : bind (ELSA-2012-1267)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
87424CentOS 5 : bind (CESA-2015:2656)NessusCentOS Local Security Checks12/17/20151/4/2021
medium
59423RHEL 5 / 6 : bind (RHSA-2012:0716)NessusRed Hat Local Security Checks6/8/20121/14/2021
high