Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
97008Oracle Linux 7 : spice (ELSA-2017-0254)NessusOracle Linux Local Security Checks2/6/20171/14/2021
high
93803CentOS 6 / 7 : python-twisted-web (CESA-2016:1978)NessusCentOS Local Security Checks9/30/20161/4/2021
medium
93826RHEL 6 / 7 : python-twisted-web (RHSA-2016:1978)NessusRed Hat Local Security Checks10/3/20163/16/2020
medium
160979Debian DLA-2991-1 : twisted - LTS security updateNessusDebian Local Security Checks5/11/20225/11/2022
high
87448Oracle Linux 6 / 7 : bind (ELSA-2015-2655)NessusOracle Linux Local Security Checks12/17/20151/14/2021
medium
96567CentOS 7 : bind (CESA-2017:0062)NessusCentOS Local Security Checks1/18/20171/4/2021
high
96584Oracle Linux 7 : bind (ELSA-2017-0062)NessusOracle Linux Local Security Checks1/18/20171/14/2021
high
59424RHEL 5 : bind97 (RHSA-2012:0717)NessusRed Hat Local Security Checks6/8/20124/27/2024
high
163722SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:2610-1)NessusSuSE Local Security Checks8/2/20227/14/2023
high
2204Cisco IOS PPTP Packet Remote DoS (Bug ID CSCdt46181)Nessus Network MonitorSNMP9/3/20043/6/2019
medium
2205Cisco IOS PPTP Packet Remote DoS (Bug ID CSCdt46181)Nessus Network MonitorSNMP9/3/20043/6/2019
medium
126048Virtuozzo 6 : bind / bind-chroot / bind-devel / bind-libs / etc (VZLSA-2019-1492)NessusVirtuozzo Local Security Checks6/19/20195/15/2024
high
101472Virtuozzo 6 : libsmbclient / libsmbclient-devel / samba / etc (VZLSA-2017-1270)NessusVirtuozzo Local Security Checks7/13/20173/30/2023
critical
150889SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:1980-1)NessusSuSE Local Security Checks6/21/20217/13/2023
medium
143081RHEL 8 : targetcli (RHSA-2020:4697)NessusRed Hat Local Security Checks11/19/20206/4/2024
medium
183974Oracle Linux 9 : java-11-openjdk (ELSA-2023-5744)NessusOracle Linux Local Security Checks10/27/202310/27/2023
medium
68217Oracle Linux 4 / 5 / 6 : libtiff (ELSA-2011-0318)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
160672SUSE SLES12 Security Update : python-Twisted (SUSE-SU-2022:1546-1)NessusSuSE Local Security Checks5/6/20227/14/2023
high
189856RHEL 7 : tigervnc (RHSA-2024:0629)NessusRed Hat Local Security Checks1/31/20246/3/2024
critical
189858RHEL 8 : tigervnc (RHSA-2024:0617)NessusRed Hat Local Security Checks1/31/20246/4/2024
critical
189578RHEL 8 : samba (RHSA-2024:0423)NessusRed Hat Local Security Checks1/25/20246/4/2024
medium
58751SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability (BEAST)NessusGeneral4/16/201212/5/2022
medium
58535VMSA-2012-0006 : VMware Workstation, ESXi, and ESX address several security issuesNessusVMware ESX Local Security Checks3/30/20121/6/2021
high
127684RHEL 7 : gvfs (RHSA-2019:2145)NessusRed Hat Local Security Checks8/12/20194/27/2024
high
100525Oracle Linux 6 : nss (ELSA-2017-1364)NessusOracle Linux Local Security Checks5/31/20171/14/2021
high
118000KB4462922: Windows 10 October 2018 Security UpdateNessusWindows : Microsoft Bulletins10/9/20181/24/2022
high
118002KB4462941: Windows 8.1 and Windows Server 2012 R2 October 2018 Security UpdateNessusWindows : Microsoft Bulletins10/9/20186/17/2024
high
87449Oracle Linux 5 : bind (ELSA-2015-2656)NessusOracle Linux Local Security Checks12/17/20151/14/2021
medium
87454RHEL 5 : bind (RHSA-2015:2656)NessusRed Hat Local Security Checks12/17/201510/24/2019
medium
68538Oracle Linux 5 : bind97 (ELSA-2012-0717)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
43700CentOS 4 : kernel (CESA-2008:0607)NessusCentOS Local Security Checks1/6/20101/4/2021
high
60505Scientific Linux Security Update : pidgin on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
71293RHEL 5 / 6 : samba and samba3x (RHSA-2013:1806)NessusRed Hat Local Security Checks12/10/20131/14/2021
high
57307CentOS 4 / 5 : pidgin (CESA-2011:1820)NessusCentOS Local Security Checks12/15/20111/4/2021
medium
73199RHEL 5 / 6 : samba and samba3x (RHSA-2014:0330)NessusRed Hat Local Security Checks3/26/20141/14/2021
medium
103386CentOS 7 : samba (CESA-2017:2790)NessusCentOS Local Security Checks9/22/20171/4/2021
high
132863KB4534309: Windows 8.1 and Windows Server 2012 R2 January 2020 Security UpdateNessusWindows : Microsoft Bulletins1/14/20206/17/2024
critical
109604KB4103712: Windows 7 and Windows Server 2008 R2 May 2018 Security UpdateNessusWindows : Microsoft Bulletins5/8/20186/17/2024
high
122818KB4467696: Windows 10 Version 1703 November 2018 Security UpdateNessusWindows : Microsoft Bulletins3/13/20196/14/2024
high
144734EulerOS Virtualization for ARM 64 3.0.2.0 : augeas (EulerOS-SA-2021-1042)NessusHuawei Local Security Checks1/5/20215/11/2022
critical
163999SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:2707-1)NessusSuSE Local Security Checks8/10/20227/14/2023
high
128364CentOS 7 : gvfs (CESA-2019:2145)NessusCentOS Local Security Checks8/30/20192/1/2021
high
93804Oracle Linux 6 / 7 : python-twisted-web (ELSA-2016-1978)NessusOracle Linux Local Security Checks9/30/20161/14/2021
medium
67725Oracle Linux 3 / 4 : pidgin (ELSA-2008-0584)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
165631Ubuntu 22.04 LTS : Twisted vulnerability (USN-5576-1)NessusUbuntu Local Security Checks10/3/20227/12/2023
high
101461Virtuozzo 6 : bind / bind-chroot / bind-devel / bind-libs / etc (VZLSA-2017-1202)NessusVirtuozzo Local Security Checks7/13/20171/4/2021
high
151515Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2021-1515)NessusAmazon Linux Local Security Checks7/13/202112/8/2023
medium
151747openSUSE 15 Security Update : java-1_8_0-openj9 (openSUSE-SU-2021:1666-1)NessusSuSE Local Security Checks7/16/202112/8/2023
medium
171814Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2023-1963)NessusAmazon Linux Local Security Checks2/22/20232/22/2023
medium
149032Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : OpenJDK vulnerability (USN-4892-1)NessusUbuntu Local Security Checks4/28/202110/20/2023
medium