Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
172429SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2022:14926-1)NessusSuSE Local Security Checks3/10/20234/10/2024
medium
188051GLSA-202401-22 : libspf2: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/15/20241/15/2024
critical
101374Windows 2008 July 2017 Multiple Security UpdatesNessusWindows : Microsoft Bulletins7/11/20176/17/2024
critical
239504TencentOS Server 3: java-8-konajdk (TSSA-2022:0167)NessusTencent Local Security Checks6/16/20256/16/2025
high
85769Debian DLA-304-1 : openslp-dfsg security updateNessusDebian Local Security Checks9/4/20151/11/2021
high
27630Debian DSA-1401-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks11/6/20071/4/2021
high
174574AlmaLinux 9 : java-17-openjdk (ALSA-2023:1879)NessusAlma Linux Local Security Checks4/20/20234/20/2023
high
174673AlmaLinux 8 : java-17-openjdk (ALSA-2023:1898)NessusAlma Linux Local Security Checks4/24/20234/24/2023
high
174808Rocky Linux 9 : java-11-openjdk (RLSA-2023:1880)NessusRocky Linux Local Security Checks4/26/20234/26/2023
high
175376SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2023:2110-1)NessusSuSE Local Security Checks5/10/20237/14/2023
high
176057SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2238-1)NessusSuSE Local Security Checks5/18/20237/14/2023
high
167951SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:4080-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
36065RHEL 5 : openswan (RHSA-2009:0402)NessusRed Hat Local Security Checks3/31/200911/4/2024
high
31711Debian DSA-1534-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks3/31/20081/4/2021
high
158920SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:0816-1)NessusSuSE Local Security Checks3/15/20224/10/2024
medium
156812SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2022:14875-1)NessusSuSE Local Security Checks1/19/202211/20/2023
critical
130551RHEL 8 : bind (RHSA-2019:3552)NessusRed Hat Local Security Checks11/6/201911/7/2024
medium
54933RHEL 6 : bind (RHSA-2011:0845)NessusRed Hat Local Security Checks6/1/20114/14/2025
high
88444Oracle Linux 5 / 6 / 7 : bind (ELSA-2016-0073)NessusOracle Linux Local Security Checks1/28/201611/1/2024
medium
68587Oracle Linux 5 / 6 : bind (ELSA-2012-1123)NessusOracle Linux Local Security Checks7/12/201310/22/2024
medium
68392Oracle Linux 5 : bind97 (ELSA-2011-1459)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
68395Oracle Linux 4 : bind (ELSA-2011-1496)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
56975RHEL 4 : bind (RHSA-2011:1496)NessusRed Hat Local Security Checks11/30/20111/14/2021
medium
56866RHEL 6 : bind (RHSA-2011:1458)NessusRed Hat Local Security Checks11/18/20114/14/2025
high
112130Oracle Linux 6 : bind (ELSA-2018-2571)NessusOracle Linux Local Security Checks8/28/201810/22/2024
high
97194CentOS 7 : bind (CESA-2017:0276)NessusCentOS Local Security Checks2/16/20172/18/2025
high
189119GLSA-202401-25 : OpenJDK: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/17/20241/17/2024
critical
208492CentOS 7 : java-1.8.0-ibm (RHSA-2020:0470)NessusCentOS Local Security Checks10/9/202410/9/2024
high
159190SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2022:14927-1)NessusSuSE Local Security Checks3/24/20224/10/2024
medium
159334SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:1027-1)NessusSuSE Local Security Checks3/30/20224/10/2024
medium
256646Linux Distros Unpatched Vulnerability : CVE-2023-46137NessusMisc.8/27/20258/27/2025
medium
100140FreeBSD : OpenVPN -- two remote denial-of-service vulnerabilities (04cc7bd2-3686-11e7-aa64-080027ef73ec)NessusFreeBSD Local Security Checks5/12/20171/4/2021
high
106239Oracle Linux 6 : bind (ELSA-2018-0101)NessusOracle Linux Local Security Checks1/23/201810/23/2024
high
106240Oracle Linux 7 : bind (ELSA-2018-0102)NessusOracle Linux Local Security Checks1/23/201811/1/2024
high
60159RHEL 5 : bind97 (RHSA-2012:1122)NessusRed Hat Local Security Checks7/31/20121/14/2021
high
51355RHEL 4 : bind (RHSA-2010:1000)NessusRed Hat Local Security Checks12/21/20104/21/2024
high
80003Oracle Linux 5 : bind97 (ELSA-2014-1985)NessusOracle Linux Local Security Checks12/15/201410/23/2024
high
80013RHEL 5 : bind97 (RHSA-2014:1985)NessusRed Hat Local Security Checks12/15/20141/14/2021
high
77010Oracle Linux 6 : samba4 (ELSA-2014-1009)NessusOracle Linux Local Security Checks8/6/201410/22/2024
critical
67965Oracle Linux 5 : bind (ELSA-2009-1620)NessusOracle Linux Local Security Checks7/12/201310/22/2024
medium
97198Oracle Linux 7 : bind (ELSA-2017-0276)NessusOracle Linux Local Security Checks2/16/20172/18/2025
high
112129Oracle Linux 7 : bind (ELSA-2018-2570)NessusOracle Linux Local Security Checks8/28/201811/1/2024
high
51783CentOS 4 : bind (CESA-2010:1000)NessusCentOS Local Security Checks1/28/20111/4/2021
medium
65726CentOS 5 : bind97 (CESA-2013:0690)NessusCentOS Local Security Checks3/29/20131/4/2021
high
72057Oracle Linux 6 : bind (ELSA-2014-0043)NessusOracle Linux Local Security Checks1/21/201410/22/2024
high
62172Scientific Linux Security Update : bind on SL5.x i386/x86_64 (20120914)NessusScientific Linux Local Security Checks9/18/20121/14/2021
high
81750RHEL 6 / 7 : bind (RHSA-2015:0672)NessusRed Hat Local Security Checks3/11/20154/15/2025
critical
205556RHEL 8 : bind9.16 (RHSA-2024:5418)NessusRed Hat Local Security Checks8/15/202411/7/2024
high
99838EulerOS 2.0 SP1 : libreswan (EulerOS-SA-2016-1078)NessusHuawei Local Security Checks5/1/20171/6/2021
high
205887RHEL 8 : Satellite 6.15.3 Security Update (Moderate) (RHSA-2024:5662)NessusRed Hat Local Security Checks8/20/202411/7/2024
high