Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
87423CentOS 6 / 7 : bind (CESA-2015:2655)NessusCentOS Local Security Checks12/17/20151/4/2021
medium
87426CentOS 5 : bind97 (CESA-2015:2658)NessusCentOS Local Security Checks12/17/20151/4/2021
medium
87456RHEL 5 : bind97 (RHSA-2015:2658)NessusRed Hat Local Security Checks12/17/201510/24/2019
medium
200243RHEL 7 : bind, bind-dyndb-ldap, and dhcp (RHSA-2024:3741)NessusRed Hat Local Security Checks6/10/20246/10/2024
high
194827RHEL 9 : tigervnc (RHSA-2024:2616)NessusRed Hat Local Security Checks4/30/20246/4/2024
high
193845RHEL 8 : tigervnc (RHSA-2024:2039)NessusRed Hat Local Security Checks4/24/20246/3/2024
high
193846RHEL 8 : tigervnc (RHSA-2024:2038)NessusRed Hat Local Security Checks4/24/20246/3/2024
high
193848RHEL 8 : tigervnc (RHSA-2024:2042)NessusRed Hat Local Security Checks4/24/20246/3/2024
high
18972FreeBSD : python -- SimpleXMLRPCServer.py allows unrestricted traversal (6afa87d3-764b-11d9-b0e7-0000e249a0a2)NessusFreeBSD Local Security Checks7/13/20051/6/2021
high
161763RHEL 6 / 7 / 8 : Satellite Tools 6.9.9 Async Bug Fix Update (Important) (RHSA-2022:4867)NessusRed Hat Local Security Checks6/1/20226/3/2024
critical
187482RHEL 9 : tigervnc (RHSA-2024:0020)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
24289CentOS 3 / 4 : bind (CESA-2007:0044)NessusCentOS Local Security Checks2/9/20071/4/2021
medium
137070RHEL 6 : bind (RHSA-2020:2383)NessusRed Hat Local Security Checks6/3/20206/4/2024
high
71876Oracle Linux 5 : gnupg (ELSA-2014-0016)NessusOracle Linux Local Security Checks1/9/20141/14/2021
low
53231SuSE 11.1 Security Update : FUSE (SAT Patch Number 4095)NessusSuSE Local Security Checks3/31/20111/19/2021
medium
32448Debian DSA-1588-1 : linux-2.6 - denial of serviceNessusDebian Local Security Checks5/28/20081/4/2021
high
33449CentOS 3 / 4 / 5 : pidgin (CESA-2008:0584)NessusCentOS Local Security Checks7/10/20081/4/2021
medium
8112Apple Version CheckNessus Network MonitorOperating System Detection2/12/20146/1/2015
info
117625RHEL 7 : spice and spice-gtk (RHSA-2018:2731)NessusRed Hat Local Security Checks9/21/20184/27/2024
high
68162Oracle Linux 5 : bind (ELSA-2010-0976)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
3791LogMeIn Listening Server DetectionNessus Network MonitorPolicy10/10/20066/1/2015
info
4808Hamachi VPN DetectionNessus Network MonitorPolicy1/11/20096/1/2015
info
100532RHEL 7 : nss (RHSA-2017:1365)NessusRed Hat Local Security Checks5/31/201710/24/2019
high
191771SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2024:0804-1)NessusSuSE Local Security Checks3/9/20243/9/2024
high
192188Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 8 vulnerabilities (USN-6696-1)NessusUbuntu Local Security Checks3/18/20243/18/2024
high
127357NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0116)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
190954SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2024:0605-1)NessusSuSE Local Security Checks2/24/20242/24/2024
high
164606Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1.1)NessusMisc.9/1/20221/10/2024
critical
123333openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2019-774)NessusSuSE Local Security Checks3/27/20196/10/2024
critical
104326EulerOS 2.0 SP2 : java-1.7.0-openjdk (EulerOS-SA-2017-1273)NessusHuawei Local Security Checks11/2/20171/6/2021
critical
163396Oracle Linux 7 : java-11-openjdk (ELSA-2022-5687)NessusOracle Linux Local Security Checks7/22/202212/8/2022
high
163397Oracle Linux 8 : java-11-openjdk (ELSA-2022-5683)NessusOracle Linux Local Security Checks7/22/202212/8/2022
high
163442Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2022-5696)NessusOracle Linux Local Security Checks7/25/202212/8/2022
high
163448Oracle Linux 9 : java-11-openjdk (ELSA-2022-5695)NessusOracle Linux Local Security Checks7/26/202212/8/2022
high
164705Amazon Linux 2022 : (ALAS2022-2022-119)NessusAmazon Linux Local Security Checks9/6/202212/6/2022
high
165832EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2022-2465)NessusHuawei Local Security Checks10/9/202211/29/2022
high
189356OpenJDK 8 <= 8u392 / 11.0.0 <= 11.0.21 / 17.0.0 <= 17.0.9 / 21.0.0 <= 21.0.1 Multiple Vulnerabilities (2024-01-16NessusMisc.1/23/20241/23/2024
high
158318EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2022-1170)NessusHuawei Local Security Checks2/23/20222/23/2022
medium
117986openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2018-1138)NessusSuSE Local Security Checks10/9/20181/19/2021
critical
118109openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2018-1143) (Spectre)NessusSuSE Local Security Checks10/15/20181/19/2021
critical
125288Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2019-1209)NessusAmazon Linux Local Security Checks5/21/20195/21/2024
high
163437AlmaLinux 8 : java-11-openjdk (5683) (ALSA-2022:5683)NessusAlma Linux Local Security Checks7/25/20228/7/2023
high
163441Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2022-5698)NessusOracle Linux Local Security Checks7/25/202212/8/2022
high
163470Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2022-5709)NessusOracle Linux Local Security Checks7/27/202212/8/2022
high
164786Amazon Linux 2022 : (ALAS2022-2022-112)NessusAmazon Linux Local Security Checks9/7/202212/5/2022
high
9587Remote Utilities Listening Server Hostname DetectionNessus Network MonitorPolicy9/29/20161/16/2019
info
182975Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4)NessusMisc.10/12/20236/10/2024
critical
106798KB4074592: Windows 10 Version 1703 February 2018 Security Update (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2/13/20188/18/2020
high
117623Oracle Linux 7 : spice / spice-gtk (ELSA-2018-2731)NessusOracle Linux Local Security Checks9/21/20189/27/2019
high
100526Oracle Linux 7 : nss (ELSA-2017-1365)NessusOracle Linux Local Security Checks5/31/20171/14/2021
high