Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
163453Apache Apereo CAS Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses7/26/20227/14/2025
critical
56760Debian DSA-2342-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks11/10/20111/11/2021
high
156056Apache Log4Shell RCE detection via Raw Socket Logging (Direct Check)NessusMisc.12/14/20217/14/2025
critical
71551Fedora 19 : ack-2.12-1.fc19 (2013-23206)NessusFedora Local Security Checks12/20/20131/11/2021
medium
204779Mattermost < 5.8.0 (Windows / Unix) (MMSA-2024-00335)NessusMisc.7/26/202410/23/2024
medium
66105Mandriva Linux Security Advisory : ircd-hybrid (MDVSA-2013:093)NessusMandriva Local Security Checks4/20/20131/6/2021
medium
700159Google Chromecast Detection (UDP)Nessus Network MonitorIoT7/24/20177/24/2017
info
6596Slacker Radio Application Information DisclosureNessus Network MonitorInternet Services8/10/20126/4/2015
info
129739RHEL 7 : bind (RHSA-2019:2977)NessusRed Hat Local Security Checks10/9/201911/6/2024
high
61177Scientific Linux Security Update : bind97 on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
111339CentOS 7 : openslp (CESA-2018:2240)NessusCentOS Local Security Checks7/26/20189/3/2024
critical
132221Oracle Linux 7 : openslp (ELSA-2019-4240)NessusOracle Linux Local Security Checks12/18/201911/1/2024
critical
160856Oracle Linux 7 / 8 : olcne / istio / istio (ELSA-2022-9363)NessusOracle Linux Local Security Checks5/10/202210/22/2024
high
160858Oracle Linux 7 / 8 : olcne / istio / istio (ELSA-2022-9362)NessusOracle Linux Local Security Checks5/10/202210/22/2024
high
15714MS04-039: ISA Server 2000 and Proxy Server 2.0 Internet Content Spoofing (888258)NessusWindows : Microsoft Bulletins11/13/200411/15/2018
medium
70318Cisco IOS Software Internet Key Exchange Memory Leak Vulnerability (cisco-sa-20130925-ike)NessusCISCO10/7/201311/15/2018
high
36346Mandriva Linux Security Advisory : bind (MDVSA-2009:037)NessusMandriva Local Security Checks4/23/20091/6/2021
medium
25620Fedora Core 5 : gimp-2.2.15-3.fc5 (2007-618)NessusFedora Local Security Checks6/29/20071/11/2021
high
222454Linux Distros Unpatched Vulnerability : CVE-2019-16201NessusMisc.3/4/20259/10/2025
high
156471Apache Solr Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/5/20227/14/2025
critical
215648Azure Linux 3.0 Security Update: python-twisted (CVE-2024-41671)NessusAzure Linux Local Security Checks2/10/20252/10/2025
high
233583Amazon Linux 2023 : python3-twisted, python3-twisted+tls (ALAS2023-2025-903)NessusAmazon Linux Local Security Checks3/31/20253/31/2025
high
124846RHEL 8 : bind (RHSA-2019:1145)NessusRed Hat Local Security Checks5/13/201911/6/2024
high
160560F5 Networks BIG-IP : BIG-IP ICAP profile vulnerability (K16187341)NessusF5 Networks Local Security Checks5/5/20225/10/2024
high
133220Oracle Linux 6 : openslp (ELSA-2020-0199)NessusOracle Linux Local Security Checks1/24/202010/22/2024
critical
126008CentOS 6 : bind (CESA-2019:1492)NessusCentOS Local Security Checks6/19/20191/10/2020
high
7183Saia Burgess Controls PCD Controllers Hard-Coded FTP Credentials VulnerabilityNessus Network MonitorSCADA12/18/20158/16/2018
high
25801Debian DSA-1339-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks7/30/20071/4/2021
high
43400ClarkConnect proxy.php url Parameter XSSNessusCGI abuses : XSS12/23/20094/11/2022
medium
125589Oracle Linux 7 : bind (ELSA-2019-1294)NessusOracle Linux Local Security Checks5/30/201911/1/2024
high
67554Oracle Linux 5 : Moderate: / bind (ELSA-2007-0740)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
97211Cisco ASA Clientless SSL VPN Functionality CIFS RCE (cisco-sa-20170208-asa)NessusCISCO2/16/20171/16/2020
high
121497Oracle Linux 7 : bind (ELSA-2019-0194)NessusOracle Linux Local Security Checks1/31/201911/1/2024
high
111492RHEL 6 : openslp (RHSA-2018:2308)NessusRed Hat Local Security Checks8/2/20188/27/2024
critical
127580Oracle Linux 8 : bind (ELSA-2019-1145)NessusOracle Linux Local Security Checks8/12/201911/1/2024
high
111617CentOS 6 : openslp (CESA-2018:2308)NessusCentOS Local Security Checks8/10/20188/23/2024
critical
121548CentOS 7 : bind (CESA-2019:0194)NessusCentOS Local Security Checks2/4/20192/20/2020
high
94192RHEL 5 : bind97 (RHSA-2016:2094)NessusRed Hat Local Security Checks10/21/201611/4/2024
high
128777Debian DLA-1917-1 : curl security updateNessusDebian Local Security Checks9/16/20194/26/2024
critical
147905F5 Networks BIG-IP : Linux kernel vulnerability (K09604370)NessusF5 Networks Local Security Checks3/19/20211/9/2024
high
132229RHEL 7 : openslp (RHSA-2019:4240)NessusRed Hat Local Security Checks12/18/201911/7/2024
critical
19040FreeBSD : kdelibs -- local DCOP denial of service vulnerability (972697a7-9a42-11d9-a256-0001020eed82)NessusFreeBSD Local Security Checks7/13/20051/6/2021
low
501814Rockwell Automation Stratix Cisco IOS and IOS XE Software Internet Key Exchange Version 1 Fragmentation Denial of Service (CVE-2016-6381)Tenable OT SecurityTenable.ot11/15/202312/18/2024
high
106800KB4074597: Windows 8.1 and Windows Server 2012 R2 February 2018 Security UpdateNessusWindows : Microsoft Bulletins2/13/20182/18/2025
high
61297Scientific Linux Security Update : samba3x on SL5.x i386/x86_64 (20120410)NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
501237Cisco NX-OS Internet Group Management Protocol Denial of Service (CVE-2015-4324)Tenable OT SecurityTenable.ot7/25/202312/25/2023
high
202050Mattermost < 5.8.0 (macOS) (MMSA-2024-00335)NessusMacOS X Local Security Checks7/10/20249/20/2024
medium
221886Linux Distros Unpatched Vulnerability : CVE-2018-5389NessusMisc.3/4/20259/3/2025
medium
68822Oracle Linux 5 / 6 : openswan (ELSA-2013-0827)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
156558Apache JSPWiki Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/7/20227/14/2025
critical