Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
35651CentOS 3 / 4 : vnc (CESA-2009:0261)NessusCentOS Local Security Checks2/12/20091/4/2021
critical
187279GLSA-202312-11 : SABnzbd: Remote Code ExecutionNessusGentoo Local Security Checks12/23/202312/23/2023
critical
155208RHEL 8 : bind (RHSA-2021:4384)NessusRed Hat Local Security Checks11/11/202111/7/2024
medium
138879RHEL 7 : samba (RHSA-2020:3118)NessusRed Hat Local Security Checks7/23/202011/7/2024
medium
167137RHEL 8 : bind (RHSA-2022:7790)NessusRed Hat Local Security Checks11/9/202211/7/2024
medium
35324RHEL 4 / 5 : bind (RHSA-2009:0020)NessusRed Hat Local Security Checks1/9/200911/4/2024
medium
47737CentOS 5 : scsi-target-utils (CESA-2010:0518)NessusCentOS Local Security Checks7/16/20101/4/2021
medium
167605RHEL 9 : bind (RHSA-2022:8068)NessusRed Hat Local Security Checks11/16/202211/7/2024
medium
160215RHEL 8 : xmlrpc-c (RHSA-2022:1540)NessusRed Hat Local Security Checks4/26/202211/7/2024
critical
137082RHEL 7 : bind (RHSA-2020:2344)NessusRed Hat Local Security Checks6/3/202011/8/2024
high
139669RHEL 7 : bind (RHSA-2020:3475)NessusRed Hat Local Security Checks8/18/202011/7/2024
high
159346Ubuntu 18.04 LTS / 20.04 LTS : Twisted の脆弱性 (USN-5354-1)NessusUbuntu Local Security Checks3/30/20228/28/2024
high
126026RHEL 8:gvfs(RHSA-2019:1517)NessusRed Hat Local Security Checks6/19/20199/10/2025
high
235128RHEL 8 : xmlrpc-c (RHSA-2025:4448)NessusRed Hat Local Security Checks5/5/20256/5/2025
high
252080Linux Distros Unpatched Vulnerability : CVE-2024-21210NessusMisc.8/19/20258/19/2025
low
220210Linux Distros Unpatched Vulnerability : CVE-2017-10357NessusMisc.3/4/20259/1/2025
medium
220488Linux Distros Unpatched Vulnerability : CVE-2017-10350NessusMisc.3/4/20259/1/2025
medium
169419Debian DSA-5307-1 : libcommons-net-java - security updateNessusDebian Local Security Checks12/30/20221/24/2025
medium
187426RHEL 8 : tigervnc (RHSA-2024:0015)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
197777RHEL 8 : tigervnc (RHSA-2024:3261)NessusRed Hat Local Security Checks5/23/202411/7/2024
high
175462RHEL 9 : samba (RHSA-2023:2519)NessusRed Hat Local Security Checks5/13/202311/7/2024
medium
221909Linux Distros Unpatched Vulnerability : CVE-2018-2973NessusMisc.3/4/20258/18/2025
medium
227212Linux Distros Unpatched Vulnerability : CVE-2023-34237NessusMisc.3/5/20259/4/2025
critical
197797RHEL 8 : tigervnc (RHSA-2024:3067)NessusRed Hat Local Security Checks5/23/202411/7/2024
medium
159072Debian DLA-2955-1 : bind9 - LTS security updateNessusDebian Local Security Checks3/19/20221/24/2025
medium
251822Linux Distros Unpatched Vulnerability : CVE-2017-10086NessusMisc.8/19/20258/19/2025
critical
257301Linux Distros Unpatched Vulnerability : CVE-2020-14664NessusMisc.8/27/20258/27/2025
high
33463RHEL 3 / 4 / 5 : pidgin (RHSA-2008:0584)NessusRed Hat Local Security Checks7/10/20081/14/2021
medium
155736RHEL 7 : samba (RHSA-2021:4844)NessusRed Hat Local Security Checks11/30/202111/7/2024
high
156134RHEL 7 : samba (RHSA-2021:5192)NessusRed Hat Local Security Checks12/17/202111/7/2024
high
160320RHEL 8 : xmlrpc-c (RHSA-2022:1643)NessusRed Hat Local Security Checks4/29/20223/15/2025
critical
139538RHEL 7 : bind (RHSA-2020:3433)NessusRed Hat Local Security Checks8/12/202011/7/2024
high
139622RHEL 7 : bind (RHSA-2020:3470)NessusRed Hat Local Security Checks8/18/202011/7/2024
high
764889Johnson Controls MS-NCE2566-0 Metasys NCE Controller Nessus Network MonitorSCADA8/14/20199/30/2019
info
764890Johnson Controls MS-NCE2560-0 Metasys NCE Controller Nessus Network MonitorSCADA8/14/20199/30/2019
info
239709TencentOS Server 4: java-17-konajdk (TSSA-2024:1060)NessusTencent Local Security Checks6/16/20256/16/2025
high
56514CentOS 4 / 5 : pidgin (CESA-2011:1371)NessusCentOS Local Security Checks10/17/20111/4/2021
medium
68161Oracle Linux 6 : bind (ELSA-2010-0975)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
58268Ubuntu 10.04 LTS : linux-lts-backport-maverick vulnerabilities (USN-1387-1)NessusUbuntu Local Security Checks3/7/20129/19/2019
high
51153RHEL 6 : bind (RHSA-2010:0975)NessusRed Hat Local Security Checks12/14/20101/14/2021
medium
97930RHEL 6 : Gluster Storage (RHSA-2017:0494)NessusRed Hat Local Security Checks3/24/201710/24/2019
medium
50407RHEL 5 : cups (RHSA-2010:0811)NessusRed Hat Local Security Checks10/29/20101/14/2021
high
67098CentOS 6 : bind (CESA-2013:0689)NessusCentOS Local Security Checks6/29/20131/4/2021
high
89969CentOS 5 : bind97 (CESA-2016:0458)NessusCentOS Local Security Checks3/17/20161/4/2021
high
134375KB4540694: Windows Server 2012 March 2020 Security UpdateNessusWindows : Microsoft Bulletins3/10/20206/17/2024
high
202913Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-669)NessusAmazon Linux Local Security Checks7/22/20246/18/2025
medium
243244Amazon Linux 2 : java-11-amazon-corretto (ALAS-2025-2940)NessusAmazon Linux Local Security Checks7/31/20257/31/2025
high
192007SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2024:0847-1)NessusSuSE Local Security Checks3/13/20243/13/2024
high
130534RHEL 8 : libreswan (RHSA-2019:3391)NessusRed Hat Local Security Checks11/6/201911/7/2024
high
100531RHEL 6 : nss (RHSA-2017:1364)NessusRed Hat Local Security Checks5/31/201711/4/2024
high