Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
253164Linux Distros Unpatched Vulnerability : CVE-2024-20923NessusMisc.8/21/20258/21/2025
low
252058Linux Distros Unpatched Vulnerability : CVE-2022-21349NessusMisc.8/19/20258/19/2025
medium
252116Linux Distros Unpatched Vulnerability : CVE-2022-21305NessusMisc.8/19/20258/19/2025
medium
252119Linux Distros Unpatched Vulnerability : CVE-2021-2341NessusMisc.8/19/20258/19/2025
low
252145Linux Distros Unpatched Vulnerability : CVE-2021-2369NessusMisc.8/19/20258/19/2025
medium
225865Linux Distros Unpatched Vulnerability : CVE-2023-21843NessusMisc.3/5/20259/1/2025
low
227034Linux Distros Unpatched Vulnerability : CVE-2023-21830NessusMisc.3/5/20259/1/2025
medium
229662Linux Distros Unpatched Vulnerability : CVE-2022-21626NessusMisc.3/5/20259/1/2025
medium
230059Linux Distros Unpatched Vulnerability : CVE-2022-21624NessusMisc.3/5/20259/1/2025
low
252095Linux Distros Unpatched Vulnerability : CVE-2022-21443NessusMisc.8/19/20258/19/2025
low
142906RHEL 7 : bind (RHSA-2020:5011)NessusRed Hat Local Security Checks11/13/202011/7/2024
medium
135054RHEL 7 : samba (RHSA-2020:1084)NessusRed Hat Local Security Checks4/1/202011/7/2024
critical
252129Linux Distros Unpatched Vulnerability : CVE-2018-2634NessusMisc.8/19/20258/19/2025
medium
251711Linux Distros Unpatched Vulnerability : CVE-2018-3209NessusMisc.8/19/20258/19/2025
high
131594EulerOS 2.0 SP2 : sendmail (EulerOS-SA-2019-2440)NessusHuawei Local Security Checks12/4/20194/8/2024
low
185108RHEL 9 : libreswan (RHSA-2023:6549)NessusRed Hat Local Security Checks11/7/202311/7/2024
medium
173841RHEL 7 : tigervnc and xorg-x11-server (RHSA-2023:1594)NessusRed Hat Local Security Checks4/4/202311/7/2024
high
25142RHEL 4 : sendmail (RHSA-2007:0252)NessusRed Hat Local Security Checks5/2/20071/14/2021
medium
252061Linux Distros Unpatched Vulnerability : CVE-2022-21541NessusMisc.8/19/20258/19/2025
medium
127684RHEL 7 : gvfs (RHSA-2019:2145)NessusRed Hat Local Security Checks8/12/201911/6/2024
high
189857RHEL 9 : tigervnc (RHSA-2024:0626)NessusRed Hat Local Security Checks1/31/202411/7/2024
critical
55539RHEL 5 / 6 : bind (RHSA-2011:0926)NessusRed Hat Local Security Checks7/8/201111/4/2024
high
252086Linux Distros Unpatched Vulnerability : CVE-2022-21340NessusMisc.8/19/20258/19/2025
medium
264863EulerOS 2.0 SP13 : ruby (EulerOS-SA-2025-2140)NessusHuawei Local Security Checks9/16/20259/16/2025
medium
106796KB4074590:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 2 月安全更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2/13/20182/18/2025
high
109607KB4103715:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 5 月安全更新NessusWindows : Microsoft Bulletins5/8/201810/11/2024
high
132866KB4534314: Windows 7 和 Windows Server 2008 R2 的 2020 年 1 月安全更新NessusWindows : Microsoft Bulletins1/14/20206/17/2024
critical
20804F-Secure ZIP/RAR Archive Handling Overflow Multiple RCENessusWindows1/24/20067/11/2018
high
73199RHEL 6:samba および samba3x(RHSA-2014:0330)NessusRed Hat Local Security Checks3/26/20144/15/2025
critical
236443Alibaba Cloud Linux 3 : 0023: java-1.8.0-openjdk (ALINUX3-SA-2023:0023)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
medium
163722SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:2610-1)NessusSuSE Local Security Checks8/2/20227/14/2023
high
163749CentOS 7 : java-1.8.0-openjdk (RHSA-2022:5698)NessusCentOS Local Security Checks8/2/202210/9/2024
high
100329CentOS 7 : samba (CESA-2017:1265)NessusCentOS Local Security Checks5/23/20171/4/2021
high
100344Oracle Linux 7 : samba (ELSA-2017-1265)NessusOracle Linux Local Security Checks5/23/201711/1/2024
high
89979Oracle Linux 5:bind97 (ELSA-2016-0458)NessusOracle Linux Local Security Checks3/17/201610/22/2024
high
62092RHEL 5:bind (RHSA-2012:1267)NessusRed Hat Local Security Checks9/14/20121/14/2021
high
68799Oracle Linux 6:bind (ELSA-2013-0689)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
81464Oracle Linux 5:samba3x (ELSA-2015-0249)NessusOracle Linux Local Security Checks2/24/201510/22/2024
critical
81467Oracle Linux 7:samba (ELSA-2015-0252)NessusOracle Linux Local Security Checks2/24/201511/1/2024
critical
132863KB4534309: Windows 8.1 與 Windows Server 2012 R2 的 2020 年 1 月安全性更新NessusWindows : Microsoft Bulletins1/14/20206/17/2024
critical
122818KB4467696:Windows 10 版本 1703 的 2018 年 11 月安全性更新NessusWindows : Microsoft Bulletins3/13/20196/14/2024
high
109604KB4103712:Windows 7 和 Windows Server 2008 R2 的 2018 年 5 月安全性更新NessusWindows : Microsoft Bulletins5/8/201810/11/2024
high
59424RHEL 5:bind97(RHSA-2012:0717)NessusRed Hat Local Security Checks6/8/20124/27/2024
high
87448Oracle Linux 6/7:bind(ELSA-2015-2655)NessusOracle Linux Local Security Checks12/17/201511/1/2024
high
96567CentOS 7:bind(CESA-2017:0062)NessusCentOS Local Security Checks1/18/20171/4/2021
high
96584Oracle Linux 7:bind(ELSA-2017-0062)NessusOracle Linux Local Security Checks1/18/201711/1/2024
high
103129KB4038783: Windows 10 Version 1511 September 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins9/12/20176/17/2024
high
127144NewStart CGSL MAIN 5.04 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0003)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
133096Amazon Linux 2 : java-11-amazon-corretto (ALAS-2020-1387)NessusAmazon Linux Local Security Checks1/21/202012/11/2024
high
58751SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability (BEAST)NessusGeneral4/16/20122/11/2025
medium