Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
128983RHEL 7 : qpid-proton (RHSA-2019:2778)NessusRed Hat Local Security Checks9/18/201911/6/2024
high
98987Magento Data FilesWeb App ScanningWeb Applications4/13/20219/7/2021
high
98988Magento Configuration FilesWeb App ScanningWeb Applications4/13/20219/7/2021
high
123073SUSE SLES11 Security Update : libxml2 (SUSE-SU-2019:13985-1)NessusSuSE Local Security Checks3/25/20196/12/2024
medium
186998SUSE SLES15 Security Update : python-Twisted (SUSE-SU-2023:4830-1)NessusSuSE Local Security Checks12/15/202312/15/2023
medium
162929SUSE SLES15 Security Update : python-Twisted (SUSE-SU-2022:2297-1)NessusSuSE Local Security Checks7/8/20227/14/2023
high
162472SUSE SLES12 Security Update : python-Twisted (SUSE-SU-2022:2117-1)NessusSuSE Local Security Checks6/22/20227/13/2023
high
13808SUSE-SA:2003:040: sendmail, sendmail-tlsNessusSuSE Local Security Checks7/25/20041/14/2021
critical
239439TencentOS Server 3: java-17-openjdk (TSSA-2024:0128)NessusTencent Local Security Checks6/16/20256/16/2025
high
170221openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2022:4250-1)NessusSuSE Local Security Checks1/20/20239/7/2023
medium
195014Rocky Linux 8 / 9 : java-1.8.0-openjdk (RLSA-2024:1818)NessusRocky Linux Local Security Checks5/6/20245/14/2024
low
119470Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2018-1111)NessusAmazon Linux Local Security Checks12/7/20187/17/2024
high
133098CentOS 7 : java-11-openjdk (RHSA-2020:0122)NessusCentOS Local Security Checks1/21/202010/9/2024
high
133771CentOS 7 : java-1.7.0-openjdk (RHSA-2020:0541)NessusCentOS Local Security Checks2/19/202010/9/2024
high
178604Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2023-257)NessusAmazon Linux Local Security Checks7/20/202312/11/2024
medium
160628Debian DSA-5131-1 : openjdk-11 - security updateNessusDebian Local Security Checks5/5/202211/27/2024
medium
236622Alibaba Cloud Linux 3 : 0026: java-11-openjdk (ALINUX3-SA-2022:0026)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
medium
157901Debian DLA-2917-1 : openjdk-8 - LTS security updateNessusDebian Local Security Checks2/11/20224/10/2024
medium
155546CentOS 7 : java-1.8.0-openjdk (RHSA-2021:3889)NessusCentOS Local Security Checks11/17/20218/18/2025
medium
155700SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:3770-1)NessusSuSE Local Security Checks11/24/20218/18/2025
medium
168138SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4166-1)NessusSuSE Local Security Checks11/23/20227/14/2023
high
111686KB4343892: Windows 10 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
17147RHEL 2.1 : imap (RHSA-2005:114)NessusRed Hat Local Security Checks2/18/20051/14/2021
high
186465SUSE SLES15 / openSUSE 15 Security Update : python3-Twisted (SUSE-SU-2023:4607-1)NessusSuSE Local Security Checks11/29/202311/29/2023
medium
34156VMware Products Multiple Vulnerabilities (VMSA-2008-0014)NessusWindows9/10/20083/27/2024
high
55888Debian DSA-2295-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks8/18/20111/11/2021
critical
110702Oracle Linux 6 : samba (ELSA-2018-1860)NessusOracle Linux Local Security Checks6/27/201810/22/2024
medium
108276RHEL 6 : bind (RHSA-2018:0487)NessusRed Hat Local Security Checks3/13/20182/4/2025
high
68586Oracle Linux 5 : bind97 (ELSA-2012-1122)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
56867RHEL 5 : bind97 (RHSA-2011:1459)NessusRed Hat Local Security Checks11/18/20113/24/2025
high
88445Oracle Linux 5 : bind97 (ELSA-2016-0074)NessusOracle Linux Local Security Checks1/28/201610/22/2024
medium
97200RHEL 7 : bind (RHSA-2017:0276)NessusRed Hat Local Security Checks2/16/20174/15/2025
medium
80002Oracle Linux 5 / 6 / 7 : bind (ELSA-2014-1984)NessusOracle Linux Local Security Checks12/15/201411/1/2024
high
79881CentOS 5 : bind97 (CESA-2014:1985)NessusCentOS Local Security Checks12/15/20141/4/2021
high
56973CentOS 4 : bind (CESA-2011:1496)NessusCentOS Local Security Checks11/30/20111/4/2021
medium
67084CentOS 5 : bind97 (CESA-2011:0845)NessusCentOS Local Security Checks6/29/20131/4/2021
medium
43809CentOS 5 : bind (CESA-2009:1620)NessusCentOS Local Security Checks1/6/20101/4/2021
low
106233CentOS 6 : bind (CESA-2018:0101)NessusCentOS Local Security Checks1/23/201812/31/2019
high
106234CentOS 7 : bind (CESA-2018:0102)NessusCentOS Local Security Checks1/23/201812/31/2019
high
85028CentOS 6 : bind (CESA-2015:1471)NessusCentOS Local Security Checks7/28/20151/4/2021
high
65729RHEL 5 : bind97 (RHSA-2013:0690)NessusRed Hat Local Security Checks3/29/20131/14/2021
high
68800Oracle Linux 5 : bind97 (ELSA-2013-0690)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
72044CentOS 6 : bind (CESA-2014:0043)NessusCentOS Local Security Checks1/21/20141/4/2021
low
72059RHEL 6 : bind (RHSA-2014:0043)NessusRed Hat Local Security Checks1/21/201411/4/2024
high
55536CentOS 5 : bind97 (CESA-2011:0926)NessusCentOS Local Security Checks7/8/20111/4/2021
medium
206212RHEL 9 : bind and bind-dyndb-ldap (RHSA-2024:5813)NessusRed Hat Local Security Checks8/26/202411/7/2024
high
63842RHEL 5 : conga (RHSA-2007:0640)NessusRed Hat Local Security Checks1/24/20133/20/2025
high
43838RHEL 3 / 4 : Solaris client in Satellite Server (RHSA-2008:0525)NessusRed Hat Local Security Checks1/10/20101/14/2021
critical
43822SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 6740)NessusSuSE Local Security Checks1/8/20101/14/2021
high
133912EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-1111)NessusHuawei Local Security Checks2/24/20203/26/2024
high