Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
239256TencentOS Server 4: java-11-konajdk (TSSA-2024:0682)NessusTencent Local Security Checks6/16/20256/16/2025
high
178721AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:4176)NessusAlma Linux Local Security Checks7/21/20237/21/2023
low
148466KB5001335: Windows 7 and Windows Server 2008 R2 Security Update (Apr 2021)NessusWindows : Microsoft Bulletins4/13/202111/29/2024
high
58940RHEL 5 / 6 : samba and samba3x (RHSA-2012:0533)NessusRed Hat Local Security Checks5/1/20121/14/2021
medium
67088CentOS 5 / 6 : samba / samba3x (CESA-2012:0533)NessusCentOS Local Security Checks6/29/20131/4/2021
medium
68521Oracle Linux 5 / 6 : samba / and / samba3x (ELSA-2012-0533)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
89970CentOS 5 / 6 / 7 : bind (CESA-2016:0459)NessusCentOS Local Security Checks3/17/20161/4/2021
high
89984RHEL 5 : bind97 (RHSA-2016:0458)NessusRed Hat Local Security Checks3/17/201610/24/2019
high
89985RHEL 5 / 6 / 7 : bind (RHSA-2016:0459)NessusRed Hat Local Security Checks3/17/201610/24/2019
high
62104CentOS 5 : bind (CESA-2012:1267)NessusCentOS Local Security Checks9/15/20121/4/2021
high
81473RHEL 6 : samba (RHSA-2015:0254)NessusRed Hat Local Security Checks2/24/20152/5/2021
critical
100531RHEL 6 : nss (RHSA-2017:1364)NessusRed Hat Local Security Checks5/31/201711/4/2024
high
130534RHEL 8 : libreswan (RHSA-2019:3391)NessusRed Hat Local Security Checks11/6/201911/7/2024
high
104775RHEL 7: samba(RHSA-2017:3260)NessusRed Hat Local Security Checks11/27/20174/15/2025
critical
68369Oracle Linux 4 : pidgin (ELSA-2011-1371)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
104789CentOS 7 : samba (CESA-2017:3260)NessusCentOS Local Security Checks11/28/20171/4/2021
critical
50802CentOS 5 : cups (CESA-2010:0811)NessusCentOS Local Security Checks11/24/20101/4/2021
high
197759RHEL 8 : bind and dhcp (RHSA-2024:3271)NessusRed Hat Local Security Checks5/23/202411/7/2024
high
81466Oracle Linux 6 : samba (ELSA-2015-0251)NessusOracle Linux Local Security Checks2/24/201510/22/2024
critical
81469RHEL 6 : samba4 (RHSA-2015:0250)NessusRed Hat Local Security Checks2/24/20152/5/2021
critical
81472RHEL 5 : samba3x (RHSA-2015:0253)NessusRed Hat Local Security Checks2/24/201510/24/2019
critical
238602TencentOS Server 3: java-8-konajdk (TSSA-2022:0164)NessusTencent Local Security Checks6/16/20256/16/2025
high
189259AlmaLinux 9 : java-17-openjdk (ALSA-2024:0267)NessusAlma Linux Local Security Checks1/20/20241/20/2024
high
201090IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7150929)NessusWeb Servers6/27/20246/27/2024
high
127435NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0157)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
255239Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3.0.6)NessusMisc.8/26/20258/26/2025
high
238542TencentOS Server 3: java-11-openjdk (TSSA-2022:0003)NessusTencent Local Security Checks6/16/20256/16/2025
high
159346Ubuntu 18.04 LTS / 20.04 LTS : Twisted vulnerabilities (USN-5354-1)NessusUbuntu Local Security Checks3/30/20228/28/2024
high
126026RHEL 8 : gvfs (RHSA-2019:1517)NessusRed Hat Local Security Checks6/19/20199/10/2025
high
235128RHEL 8 : xmlrpc-c (RHSA-2025:4448)NessusRed Hat Local Security Checks5/5/20256/5/2025
high
51993RHEL 6 : dhcp (RHSA-2011:0256)NessusRed Hat Local Security Checks2/16/20111/14/2021
high
189009EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-3130)NessusHuawei Local Security Checks1/16/20241/16/2024
low
132864KB4534312:Windows Server 2008の2020年1月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins1/14/20206/17/2024
critical
501759Rockwell Automation Stratix 5800 & 5200 Cisco IOS XE Web UI Privilege Escalation (CVE-2023-20198)Tenable OT SecurityTenable.ot10/24/20235/19/2025
critical
202926Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2024-671)NessusAmazon Linux Local Security Checks7/22/20246/18/2025
medium
134678Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1403)NessusAmazon Linux Local Security Checks3/19/202012/11/2024
high
180313SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:3441-1)NessusSuSE Local Security Checks8/30/20239/1/2023
critical
68369Oracle Linux 4:pidgin(ELSA-2011-1371)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
104789CentOS 7:Samba(CESA-2017:3260)NessusCentOS Local Security Checks11/28/20171/4/2021
critical
50802CentOS 5:cups(CESA-2010:0811)NessusCentOS Local Security Checks11/24/20101/4/2021
high
81466Oracle Linux 6:samba(ELSA-2015-0251)NessusOracle Linux Local Security Checks2/24/201510/22/2024
critical
81469RHEL 6:samba4(RHSA-2015:0250)NessusRed Hat Local Security Checks2/24/20152/5/2021
critical
81472RHEL 5:samba3x(RHSA-2015:0253)NessusRed Hat Local Security Checks2/24/201510/24/2019
critical
197759RHEL 8 : bind および dhcp (RHSA-2024:3271)NessusRed Hat Local Security Checks5/23/202411/7/2024
high
61293Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 opensslNessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
60544Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 evolution 和 evolution-data-serverNessusScientific Linux Local Security Checks8/1/20121/14/2021
high
53239CentOS 4 / 5 : libtiff (CESA-2011:0392)NessusCentOS Local Security Checks4/1/20111/4/2021
medium
148480KB5001389:Windows Server 2008 安全性更新 (2021 年 4 月)NessusWindows : Microsoft Bulletins4/13/202111/29/2024
high
71292RHEL 6:samba4 (RHSA-2013:1805)NessusRed Hat Local Security Checks12/10/20131/14/2021
high
51993RHEL 6 : dhcp (RHSA-2011:0256)NessusRed Hat Local Security Checks2/16/20111/14/2021
high