Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
99188Debian DLA-883-1 : curl security updateNessusDebian Local Security Checks4/5/20171/11/2021
low
215602Azure Linux 3.0 Security Update: python-twisted (CVE-2024-41810)NessusAzure Linux Local Security Checks2/10/20252/10/2025
medium
100059KB4019472: Windows 10 Version 1607 and Windows Server 2016 May 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins5/9/20172/18/2025
critical
15031Debian DSA-194-1 : masqmail - buffer overflowsNessusDebian Local Security Checks9/29/20041/4/2021
high
188216EulerOS 2.0 SP9 : busybox (EulerOS-SA-2023-2873)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
765268Siemens SIMATIC RF186CI 6GT2002-0JE50 RFID Communication Module DetectionNessus Network MonitorSCADA10/28/201910/28/2019
info
106799KB4074589: Windows Server 2012 February 2018 Security UpdateNessusWindows : Microsoft Bulletins2/13/20182/18/2025
high
188644EulerOS 2.0 SP9 : busybox (EulerOS-SA-2023-2892)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188131EulerOS 2.0 SP10 : busybox (EulerOS-SA-2023-3201)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
155961SonicWall Secure Mobile Access Multiple Vulnerabilities (SNWLID-2021-0026)NessusCGI abuses12/9/20215/8/2025
critical
164801Oracle Linux 7 : golang (ELSA-2022-20694)NessusOracle Linux Local Security Checks9/7/202210/23/2024
high
110056F5 Networks BIG-IP : Apache vulnerability (K00373024)NessusF5 Networks Local Security Checks5/24/201810/3/2024
high
94222Oracle Linux 5 : bind97 (ELSA-2016-2094)NessusOracle Linux Local Security Checks10/24/201610/22/2024
high
216471RHEL 9 : bind (RHSA-2025:1664)NessusRed Hat Local Security Checks2/19/20256/5/2025
high
216472RHEL 9 : bind (RHSA-2025:1669)NessusRed Hat Local Security Checks2/19/20256/5/2025
high
216499RHEL 8 : bind9.16 (RHSA-2025:1678)NessusRed Hat Local Security Checks2/19/20256/5/2025
high
121248Cisco Email Security Appliance Multiple DoS Vulnerabilities (cisco-sa-20190109-esa-dos / cisco-sa-20190109-esa-url-dos)NessusCISCO1/18/20196/26/2024
high
100055KB4016871: Windows 10 Version 1703 May 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins5/9/20174/25/2023
critical
185716Amazon Linux 2023 : python3-twisted, python3-twisted+tls (ALAS2023-2023-432)NessusAmazon Linux Local Security Checks11/15/202312/11/2024
medium
73643Advantech WebAccess < 7.2-2014.06.06 Multiple VulnerabilitiesNessusSCADA4/14/20147/14/2025
high
164791Oracle Linux 7 : golang (ELSA-2022-20693)NessusOracle Linux Local Security Checks9/7/202210/22/2024
high
10979Cisco IOS Malformed PPTP Packet Remote DoS (CSCdt46181)NessusCISCO6/5/20026/27/2018
medium
57813Debian DSA-2402-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks2/3/20121/11/2021
critical
57249SuSE 10 Security Update : quagga (ZYPP Patch Number 7406)NessusSuSE Local Security Checks12/13/20111/19/2021
medium
53250SuSE9 Security Update : quagga (YOU Patch Number 12685)NessusSuSE Local Security Checks4/1/20111/14/2021
medium
53255SuSE 10 Security Update : quagga (ZYPP Patch Number 7355)NessusSuSE Local Security Checks4/1/20111/19/2021
medium
173502CBL Mariner 2.0 Security Update: kernel (CVE-2022-0168)NessusMarinerOS Local Security Checks3/28/20233/28/2023
medium
205788CBL Mariner 2.0 Security Update: python-twisted (CVE-2024-41671)NessusMarinerOS Local Security Checks8/19/20242/10/2025
high
92907FreeBSD : FreeBSD -- Denial of Service in TCP packet processing (729c4a9f-6007-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
medium
184533Rocky Linux 8 : java-17-openjdk (RLSA-2022:0161)NessusRocky Linux Local Security Checks11/6/20234/10/2024
medium
109603KB4103716: Windows 10 May 2018 Security UpdateNessusWindows : Microsoft Bulletins5/8/20188/6/2024
high
109605KB4103721: Windows 10 Version 1803 and Windows Server Version 1803 May 2018 Security UpdateNessusWindows : Microsoft Bulletins5/8/20188/6/2024
high
77013RHEL 6 : samba4 (RHSA-2014:1009)NessusRed Hat Local Security Checks8/6/20141/14/2021
high
100046Oracle Linux 6 : bind (ELSA-2017-1202)NessusOracle Linux Local Security Checks5/9/201710/23/2024
high
100047RHEL 6 : bind (RHSA-2017:1202)NessusRed Hat Local Security Checks5/9/201710/24/2019
high
206228RHEL 7 : bind (RHSA-2024:5894)NessusRed Hat Local Security Checks8/27/202411/7/2024
high
96524RHEL 5 / 6 : bind (RHSA-2017:0063)NessusRed Hat Local Security Checks1/16/201710/24/2019
high
96586Oracle Linux 5 : bind97 (ELSA-2017-0064)NessusOracle Linux Local Security Checks1/18/201710/22/2024
high
92553RHEL 6 : samba4 (RHSA-2016:1487)NessusRed Hat Local Security Checks7/26/20164/15/2025
high
128352CentOS 7 : samba (CESA-2019:2099)NessusCentOS Local Security Checks8/30/201912/31/2019
medium
102745CentOS 7 : samba (CESA-2017:1950)NessusCentOS Local Security Checks8/25/20171/4/2021
medium
100066CentOS 6 : bind (CESA-2017:1202)NessusCentOS Local Security Checks5/10/20171/4/2021
high
94472CentOS 5 : bind97 (CESA-2016:2142)NessusCentOS Local Security Checks11/3/20161/4/2021
high
62103CentOS 5 : bind97 (CESA-2012:1266)NessusCentOS Local Security Checks9/15/20121/4/2021
high
62126CentOS 6 : bind (CESA-2012:1268)NessusCentOS Local Security Checks9/18/20121/4/2021
high
8812Adobe AIR < 17.0.0.172 Multiple Vulnerabilities (APSB15-09)Nessus Network MonitorWeb Clients7/10/20153/6/2019
high
801951Cisco ASA < 9.2(4.5) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike)Log Correlation EngineGeneric2/12/2016
critical
114357Polyfill DetectedWeb App ScanningComponent Vulnerability6/28/20244/29/2025
medium
70317Cisco IOS XE Software Internet Key Exchange Memory Leak Vulnerability (cisco-sa-20130925-ike)NessusCISCO10/7/20135/3/2024
high
110705Oracle Linux 6 : samba4 (ELSA-2018-1883)NessusOracle Linux Local Security Checks6/27/201810/22/2024
medium