Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
208585CentOS 7 : java-1.8.0-ibm (RHSA-2024:1482)NessusCentOS Local Security Checks10/9/202410/9/2024
high
67598Oracle Linux 5 : Important: / cups (ELSA-2007-1020)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
63937RHEL 5 : scsi-target-utils (RHSA-2010:0518)NessusRed Hat Local Security Checks1/24/20131/14/2021
medium
89952Oracle Linux 6 : samba4 (ELSA-2016-0449)NessusOracle Linux Local Security Checks3/16/201610/22/2024
medium
99069Oracle Linux 6 : samba (ELSA-2017-0662)NessusOracle Linux Local Security Checks3/30/201710/22/2024
medium
97960CentOS 6 : samba4 (CESA-2017:0744)NessusCentOS Local Security Checks3/27/20171/4/2021
medium
89943CentOS 6 / 7 : samba (CESA-2016:0448)NessusCentOS Local Security Checks3/16/20161/4/2021
medium
84883CentOS 7 : bind (CESA-2015:1443)NessusCentOS Local Security Checks7/21/20151/4/2021
high
90391RHEL 6 : bind (RHSA-2016:0601)NessusRed Hat Local Security Checks4/7/201611/4/2024
high
95563RHEL 6 : bind (RHSA-2016:2871)NessusRed Hat Local Security Checks12/6/201610/24/2019
high
261745Amazon Linux 2023 : ruby3.2, ruby3.2-bundled-gems, ruby3.2-default-gems (ALAS2023-2025-1168)NessusAmazon Linux Local Security Checks9/8/20259/8/2025
medium
51956MS11-004: Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256) (uncredentialed check)NessusWindows2/11/20111/16/2024
critical
118802Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2018-1097)NessusAmazon Linux Local Security Checks11/8/20187/25/2024
critical
104579Virtuozzo 7 : bind / bind-chroot / bind-devel / bind-libs / etc (VZLSA-2017-1680)NessusVirtuozzo Local Security Checks11/16/20171/4/2021
low
119217Virtuozzo 6 : bind / bind-chroot / bind-devel / bind-libs / etc (VZLSA-2017-1679)NessusVirtuozzo Local Security Checks11/27/20183/24/2025
medium
31150Debian DSA-1506-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks2/25/20081/4/2021
high
160370IBM Java 7.0 < 7.0.10.85 / 7.1 < 7.1.4.85 / 8.0 < 8.0.6.30 / 11.0 < 11.0.11.0 Multiple VulnerabilitiesNessusMisc.4/29/202210/31/2023
medium
154670RHEL 7 : samba (RHSA-2021:3988)NessusRed Hat Local Security Checks10/28/202111/7/2024
medium
171110RHEL 8 : samba (RHSA-2023:0639)NessusRed Hat Local Security Checks2/7/202311/7/2024
high
171111RHEL 8 : samba (RHSA-2023:0637)NessusRed Hat Local Security Checks2/7/202311/7/2024
high
129143RHEL 5 / 6 / 7 : qpid-proton (RHSA-2019:2782)NessusRed Hat Local Security Checks9/23/201911/6/2024
high
128663RHEL 7 : bind (RHSA-2019:2698)NessusRed Hat Local Security Checks9/11/201911/6/2024
high
125590RHEL 7 : bind (RHSA-2019:1294)NessusRed Hat Local Security Checks5/30/201911/6/2024
high
194878RHEL 8 : libreswan (RHSA-2024:2081)NessusRed Hat Local Security Checks4/30/202411/25/2024
medium
175114RHEL 8 : libreswan (RHSA-2023:2125)NessusRed Hat Local Security Checks5/4/202311/7/2024
high
175116RHEL 9 : samba (RHSA-2023:2127)NessusRed Hat Local Security Checks5/4/202311/7/2024
high
175122RHEL 8 : samba (RHSA-2023:2136)NessusRed Hat Local Security Checks5/4/202311/7/2024
high
70060Fedora 20 : icedtea-web-1.4.1-0.fc20 (2013-16971)NessusFedora Local Security Checks9/23/20131/11/2021
medium
233911RHEL 8 / 9 : Satellite 6.16.4 Async Update (Important) (RHSA-2025:3490)NessusRed Hat Local Security Checks4/5/20256/6/2025
critical
194855Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-011)NessusAmazon Linux Local Security Checks4/30/20245/30/2025
low
197114Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2024-2540)NessusAmazon Linux Local Security Checks5/15/20245/30/2025
low
134191Oracle Linux 8 : ppp (ELSA-2020-0633)NessusOracle Linux Local Security Checks3/2/202010/22/2024
critical
232538RHEL 8 / 9 : Satellite 6.16.3 Async Update (Moderate) (RHSA-2025:2399)NessusRed Hat Local Security Checks3/10/20256/5/2025
medium
210028RHEL 8 : Satellite 6.14.4.3 Async Update (Important) (RHSA-2024:8718)NessusRed Hat Local Security Checks11/1/202411/1/2024
high
211760RHEL 7 : tigervnc (RHSA-2024:9901)NessusRed Hat Local Security Checks11/24/202411/24/2024
high
152739Debian DLA-2747-1 : ircii - LTS security updateNessusDebian Local Security Checks8/23/20211/24/2025
high
163824SUSE SLED15 / SLES15 Security Update : java-17-openjdk (SUSE-SU-2022:2660-1)NessusSuSE Local Security Checks8/4/20227/14/2023
high
195007Rocky Linux 8 / 9 : java-21-openjdk (RLSA-2024:1828)NessusRocky Linux Local Security Checks5/6/20245/22/2025
low
153116openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2021:1233-1)NessusSuSE Local Security Checks9/8/202112/1/2023
high
153755EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2021-2501)NessusHuawei Local Security Checks9/27/202111/29/2023
high
157530AlmaLinux 8 : java-11-openjdk (ALSA-2021:2781)NessusAlma Linux Local Security Checks2/9/202211/13/2023
high
138576Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 Multiple Vulnerabilities (Jul 2020 CPU)NessusMisc.7/17/20204/5/2023
high
178610Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-256)NessusAmazon Linux Local Security Checks7/20/202312/11/2024
medium
121525Oracle Linux 7 : spice (ELSA-2019-0231)NessusOracle Linux Local Security Checks2/1/201911/1/2024
high
67523Oracle Linux 5 : Moderate: / iscsi-initiator-utils (ELSA-2007-0497)NessusOracle Linux Local Security Checks7/12/201310/22/2024
medium
70296Fedora 18 : icedtea-web-1.4.1-0.fc18 (2013-17016)NessusFedora Local Security Checks10/4/20131/11/2021
medium
210921RHEL 9 : tigervnc (RHSA-2024:9601)NessusRed Hat Local Security Checks11/13/202411/13/2024
high
211765RHEL 8 : tigervnc (RHSA-2024:9819)NessusRed Hat Local Security Checks11/24/202411/24/2024
high
211769RHEL 8 : tigervnc (RHSA-2024:9820)NessusRed Hat Local Security Checks11/24/202411/24/2024
high
210029RHEL 8 : Satellite 6.15.4.2 Async Update (Important) (RHSA-2024:8719)NessusRed Hat Local Security Checks11/1/202411/1/2024
high