Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165640RHEL 8 : bind (RHSA-2022:6764)NessusRed Hat Local Security Checks10/3/202211/7/2024
high
146931RHEL 7 : bind (RHSA-2021:0671)NessusRed Hat Local Security Checks3/1/202111/7/2024
high
147016RHEL 7 : bind (RHSA-2021:0694)NessusRed Hat Local Security Checks3/3/202111/7/2024
high
179060RHEL 8 : samba (RHSA-2023:4328)NessusRed Hat Local Security Checks7/31/202311/7/2024
medium
56394Debian DSA-2316-1 : quagga - several vulnerabilitiesNessusDebian Local Security Checks10/6/20111/11/2021
high
186059RHEL 8 : tigervnc (RHSA-2023:7405)NessusRed Hat Local Security Checks11/21/202311/7/2024
high
134144RHEL 7 : ppp (RHSA-2020:0630)NessusRed Hat Local Security Checks2/28/202011/7/2024
critical
134145RHEL 6 : ppp (RHSA-2020:0631)NessusRed Hat Local Security Checks2/28/202011/7/2024
critical
72835MS09-008: Vulnerabilities in DNS Server Could Allow Spoofing (961063) (uncredentialed check)NessusDNS3/5/20148/5/2020
medium
56246VMSA-2010-0007:VMware 主控的產品 vCenter Server 及 ESX 修補程式可解決多個安全性問題NessusVMware ESX Local Security Checks9/21/20111/6/2021
critical
211759RHEL 9:tigervnc (RHSA-2024:9816)NessusRed Hat Local Security Checks11/24/202411/24/2024
high
70060Fedora 20 : icedtea-web-1.4.1-0.fc20 (2013-16971)NessusFedora Local Security Checks9/23/20131/11/2021
medium
233911RHEL 8 / 9:Satellite 6.16.4 Async Update (重要) (RHSA-2025:3490)NessusRed Hat Local Security Checks4/5/20256/6/2025
critical
187908Ivanti Connect Secure 9.x/22.x 多個弱點NessusMisc.1/10/202411/15/2024
critical
67598Oracle Linux 5 : cups (ELSA-2007-1020)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
110702Oracle Linux 6:samba (ELSA-2018-1860)NessusOracle Linux Local Security Checks6/27/201810/22/2024
medium
97200RHEL 7:bind (RHSA-2017:0276)NessusRed Hat Local Security Checks2/16/20174/15/2025
medium
206212RHEL 9:bind 和 bind-dyndb-ldap (RHSA-2024:5813)NessusRed Hat Local Security Checks8/26/202411/7/2024
high
68586Oracle Linux 5:bind97 (ELSA-2012-1122)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
88445Oracle Linux 5:bind97 (ELSA-2016-0074)NessusOracle Linux Local Security Checks1/28/201610/22/2024
medium
106233CentOS 6:bind (CESA-2018:0101)NessusCentOS Local Security Checks1/23/201812/31/2019
high
106234CentOS 7:bind (CESA-2018:0102)NessusCentOS Local Security Checks1/23/201812/31/2019
high
108276RHEL 6:bind (RHSA-2018:0487)NessusRed Hat Local Security Checks3/13/20182/4/2025
high
79881CentOS 5:bind97 (CESA-2014:1985)NessusCentOS Local Security Checks12/15/20141/4/2021
high
80002Oracle Linux 5 / 6 / 7 : bind (ELSA-2014-1984)NessusOracle Linux Local Security Checks12/15/201411/1/2024
high
56867RHEL 5:bind97 (RHSA-2011:1459)NessusRed Hat Local Security Checks11/18/20113/24/2025
high
56973CentOS 4:bind (CESA-2011:1496)NessusCentOS Local Security Checks11/30/20111/4/2021
medium
85028CentOS 6:bind (CESA-2015: 1471)NessusCentOS Local Security Checks7/28/20151/4/2021
high
55536CentOS 5:bind97 (CESA-2011:0926)NessusCentOS Local Security Checks7/8/20111/4/2021
medium
67084CentOS 5:bind97 (CESA-2011:0845)NessusCentOS Local Security Checks6/29/20131/4/2021
medium
72044CentOS 6:bind (CESA-2014:0043)NessusCentOS Local Security Checks1/21/20141/4/2021
low
72059RHEL 6:bind (RHSA-2014:0043)NessusRed Hat Local Security Checks1/21/201411/4/2024
high
65729RHEL 5:bind97 (RHSA-2013:0690)NessusRed Hat Local Security Checks3/29/20131/14/2021
high
68800Oracle Linux 5:bind97 (ELSA-2013-0690)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
170536OpenJDK 7 <= 7u361 / 8 <= 8u352 / 11.0.0 <= 11.0.17 / 13.0.0 <= 13.0.13 / 15.0.0 <= 15.0.9 / 17.0.0 <= 17.0.5 / 19.0.0 <= 19.0.1 Multiple Vulnerabilities (2023-01-17NessusMisc.1/24/20231/24/2023
medium
162364EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-1894)NessusHuawei Local Security Checks6/17/20226/17/2022
medium
152163Debian DSA-4946-1 : openjdk-11 - security updateNessusDebian Local Security Checks7/30/202112/6/2023
high
153152Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2021-1695)NessusAmazon Linux Local Security Checks9/8/202112/11/2024
high
153166Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2021-1528)NessusAmazon Linux Local Security Checks9/9/202112/11/2024
high
164930SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:3152-1)NessusSuSE Local Security Checks9/9/20227/14/2023
high
138522Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 Multiple Vulnerabilities (Jul 2020 CPU)NessusWindows7/16/202012/20/2024
high
125900Amazon Linux 2 : java-11-amazon-corretto (ALAS-2019-1228)NessusAmazon Linux Local Security Checks6/14/20195/16/2024
high
192099Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 45, 9.x < 9.0.0 Patch 38, 10.0.x < 10.0.6 Multiple VulnerabilitiesNessusCGI abuses3/14/202411/25/2024
high
238886TencentOS Server 2: java-11-openjdk (TSSA-2023:0154)NessusTencent Local Security Checks6/16/20256/16/2025
high
202914Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2024-670)NessusAmazon Linux Local Security Checks7/22/20246/18/2025
medium
235956Alibaba Cloud Linux 3 : 0173: java-1.8.0-openjdk (ALINUX3-SA-2024:0173)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
236320Alibaba Cloud Linux 3 : 0170: java-11-openjdk (ALINUX3-SA-2024:0170)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
67598Oracle Linux 5 : Important: / cups (ELSA-2007-1020)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
67867Oracle Linux 5:cups (ELSA-2009-1082)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
235117RHEL 8:xmlrpc-c (RHSA-2025:4447)NessusRed Hat Local Security Checks5/5/20256/5/2025
high