Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
215064RHEL 8 / 9 : Satellite 6.16.2 Async Update (Moderate) (RHSA-2025:1019)NessusRed Hat Local Security Checks2/6/20257/24/2025
medium
98987Magento Data FilesWeb App ScanningWeb Applications4/13/20219/7/2021
high
98988Magento Configuration FilesWeb App ScanningWeb Applications4/13/20219/7/2021
high
239412TencentOS Server 3: java-11-openjdk (TSSA-2023:0056)NessusTencent Local Security Checks6/16/20256/16/2025
high
134798EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-1307)NessusHuawei Local Security Checks3/23/20205/18/2022
medium
175074Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-168)NessusAmazon Linux Local Security Checks5/3/202312/11/2024
high
177085SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2476-1)NessusSuSE Local Security Checks6/12/20237/14/2023
critical
171182EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-1319)NessusHuawei Local Security Checks2/8/20239/5/2023
low
172284EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2023-1506)NessusHuawei Local Security Checks3/8/20238/31/2023
low
194453SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2024:1450-1)NessusSuSE Local Security Checks4/29/20244/29/2024
low
166402AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2022:7007)NessusAlma Linux Local Security Checks10/21/202210/9/2023
low
109608KB4103727: Windows 10 Version 1709 and Windows Server Version 1709 May 2018 Security UpdateNessusWindows : Microsoft Bulletins5/8/20188/6/2024
high
238908TencentOS Server 3: java-11-konajdk (TSSA-2022:0166)NessusTencent Local Security Checks6/16/20256/16/2025
high
158213Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1752)NessusAmazon Linux Local Security Checks2/21/202212/11/2024
medium
61324Scientific Linux Security Update : bind97 on SL5.x i386/x86_64 (20120607)NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
84889Oracle Linux 7 : bind (ELSA-2015-1443)NessusOracle Linux Local Security Checks7/21/201511/1/2024
critical
68664Oracle Linux 6 : bind (ELSA-2012-1549)NessusOracle Linux Local Security Checks7/12/201310/22/2024
medium
89944CentOS 6 : samba4 (CESA-2016:0449)NessusCentOS Local Security Checks3/16/20161/4/2021
medium
43772CentOS 5 : bind (CESA-2009:1179)NessusCentOS Local Security Checks1/6/20101/4/2021
medium
85047CentOS 6 / 7 : bind (CESA-2015:1513)NessusCentOS Local Security Checks7/29/20151/4/2021
high
85069RHEL 5 : bind (RHSA-2015:1514)NessusRed Hat Local Security Checks7/29/201510/24/2019
high
85070RHEL 5 : bind97 (RHSA-2015:1515)NessusRed Hat Local Security Checks7/29/201511/4/2024
critical
161595EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2022-1733)NessusHuawei Local Security Checks5/26/20224/10/2024
medium
157251Debian DSA-5058-1 : openjdk-17 - security updateNessusDebian Local Security Checks1/31/20224/10/2024
medium
157832Rocky Linux 8 : java-17-openjdk (RLSA-2022:161)NessusRocky Linux Local Security Checks2/9/20224/10/2024
medium
159054openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2022:0816-1)NessusSuSE Local Security Checks3/18/20224/10/2024
medium
764891Johnson Controls MS-NCE2526-0 Metasys NCE Controller Nessus Network MonitorSCADA8/14/20199/30/2019
info
764892Johnson Controls MS-NCE2520-0 Metasys NCE Controller Nessus Network MonitorSCADA8/14/20199/30/2019
info
200872RHEL 9 : libreswan (RHSA-2024:4050)NessusRed Hat Local Security Checks6/24/202411/7/2024
medium
202005RHEL 8 : libreswan (RHSA-2024:4417)NessusRed Hat Local Security Checks7/9/202411/7/2024
medium
201955RHEL 9 : libreswan (RHSA-2024:4377)NessusRed Hat Local Security Checks7/8/202411/7/2024
medium
238340RHEL 9 : Satellite 6.17.1 Async Update (Moderate) (RHSA-2025:9022)NessusRed Hat Local Security Checks6/12/20256/12/2025
high
102517RHEL 7 : spice (RHSA-2017:2471)NessusRed Hat Local Security Checks8/16/201710/24/2019
high
197774RHEL 8 : traceroute (RHSA-2024:3211)NessusRed Hat Local Security Checks5/23/202411/7/2024
medium
128982RHEL 7 : qpid-proton (RHSA-2019:2777)NessusRed Hat Local Security Checks9/18/201911/6/2024
high
102765CentOS 7 : spice (CESA-2017:2471)NessusCentOS Local Security Checks8/25/20171/4/2021
high
201959RHEL 8 : libreswan (RHSA-2024:4376)NessusRed Hat Local Security Checks7/8/202411/7/2024
medium
121529RHEL 7 : spice (RHSA-2019:0231)NessusRed Hat Local Security Checks2/1/201911/6/2024
high
128984RHEL 7 : qpid-proton (RHSA-2019:2779)NessusRed Hat Local Security Checks9/18/201911/6/2024
high
122062CentOS 7 : spice (CESA-2019:0231)NessusCentOS Local Security Checks2/11/20192/12/2020
high
111514RHEL 7 : xmlrpc (RHSA-2018:2317)NessusRed Hat Local Security Checks8/2/20184/15/2025
critical
4199Yahoo! Messenger < 8.1.0.419 YVerInfo ActiveX Buffer OverflowNessus Network MonitorInternet Messengers8/30/20073/6/2019
medium
13767SUSE-SA:2002:046: pineNessusSuSE Local Security Checks7/25/20041/14/2021
medium
35962Fedora 9 : evolution-data-server-2.22.3-3.fc9 (2009-2792)NessusFedora Local Security Checks3/19/20091/11/2021
medium
43393Mandriva Linux Security Advisory : proftpd (MDVSA-2009:337)NessusMandriva Local Security Checks12/23/20091/6/2021
medium
14731SUSE-SA:2004:032: apache2NessusSuSE Local Security Checks9/15/20041/14/2021
medium
500802Wago PFC100/200 Web-Based Management FastCGI Configuration Insufficient Resource Pool Denial of Service (CVE-2019-5149)Tenable OT SecurityTenable.ot2/14/202311/28/2024
high
106797KB4074591: Windows 10 Version 1511 February 2018 Security Update (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2/13/20182/18/2025
high
79634SuSE 11.3 Security Update : IBM Java (SAT Patch Number 9992)NessusSuSE Local Security Checks12/1/20146/28/2023
critical
43599SuSE9 Security Update : IBM Java 1.5.0 (YOU Patch Number 12564)NessusSuSE Local Security Checks12/27/20091/14/2021
high