Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
184940Rocky Linux 9 : java-17-openjdk (RLSA-2023:0194)NessusRocky Linux Local Security Checks11/7/202311/7/2023
low
179415AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:0208)NessusAlma Linux Local Security Checks8/7/20238/7/2023
medium
183671AlmaLinux 9 : java-17-openjdk (ALSA-2023:5753)NessusAlma Linux Local Security Checks10/21/202310/21/2023
low
764896Johnson Controls MS-NCE2500-0 Metasys NCE Controller Nessus Network MonitorSCADA8/14/20199/30/2019
info
161924RHEL 7 : python-twisted-web (RHSA-2022:4930)NessusRed Hat Local Security Checks6/7/202211/7/2024
high
37872Fedora 10 : evolution-data-server-2.24.5-4.fc10 (2009-2784)NessusFedora Local Security Checks4/23/20091/11/2021
medium
48972Vulnerabilities in H.323 Message Processing - Cisco SystemsNessusCISCO9/1/201011/15/2018
high
25313RHEL 5 : bind (RHSA-2007:0057)NessusRed Hat Local Security Checks5/25/20071/14/2021
high
238743TencentOS Server 3: java-21-openjdk (TSSA-2024:0130)NessusTencent Local Security Checks6/16/20256/16/2025
high
152247SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2021:2613-1)NessusSuSE Local Security Checks8/6/20217/13/2023
high
189651RHEL 8 : tigervnc (RHSA-2023:7533)NessusRed Hat Local Security Checks1/26/202411/7/2024
high
156730RHEL 8 : samba (RHSA-2022:0074)NessusRed Hat Local Security Checks1/13/202211/7/2024
high
149091RHEL 7 : bind (RHSA-2021:1469)NessusRed Hat Local Security Checks4/30/202111/7/2024
high
149239RHEL 7 : bind (RHSA-2021:1479)NessusRed Hat Local Security Checks5/3/202111/7/2024
high
149240RHEL 7 : bind (RHSA-2021:1475)NessusRed Hat Local Security Checks5/3/202111/7/2024
high
149242RHEL 7 : bind (RHSA-2021:1478)NessusRed Hat Local Security Checks5/3/202111/7/2024
high
149243RHEL 7 : bind (RHSA-2021:1476)NessusRed Hat Local Security Checks5/3/202111/7/2024
high
15134Debian DSA-297-1 : snort - integer overflow, buffer overflowNessusDebian Local Security Checks9/29/20041/4/2021
critical
147867RHEL 8 : bind (RHSA-2021:0922)NessusRed Hat Local Security Checks3/17/202111/7/2024
high
135927RHEL 7 : python-twisted-web (RHSA-2020:1561)NessusRed Hat Local Security Checks4/23/202011/7/2024
critical
165665RHEL 8 : bind (RHSA-2022:6780)NessusRed Hat Local Security Checks10/5/202211/7/2024
high
182604RHEL 8 : bind9.16 (RHSA-2023:5460)NessusRed Hat Local Security Checks10/5/202311/7/2024
high
182783RHEL 8 : bind (RHSA-2023:5527)NessusRed Hat Local Security Checks10/9/202311/7/2024
high
178236RHEL 8 : bind9.16 (RHSA-2023:4037)NessusRed Hat Local Security Checks7/13/202311/7/2024
high
178332RHEL 8 : bind9.16 (RHSA-2023:4100)NessusRed Hat Local Security Checks7/17/202311/7/2024
high
157415RHEL 7 : samba (RHSA-2022:0457)NessusRed Hat Local Security Checks2/8/202211/7/2024
high
138383RHEL 7 : bind (RHSA-2020:2893)NessusRed Hat Local Security Checks7/13/202011/7/2024
medium
111685KB4343887: Windows 10 Version 1607 and Windows Server 2016 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
103131Windows 8.1 and Windows Server 2012 R2 September 2017 Security UpdatesNessusWindows : Microsoft Bulletins9/12/20176/17/2024
critical
155583openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2021:1480-1)NessusSuSE Local Security Checks11/18/20218/18/2025
medium
85971RHEL 5 : bind (RHSA-2015:1706)NessusRed Hat Local Security Checks9/17/201510/24/2019
high
127638RHEL 7 : samba (RHSA-2019:1966)NessusRed Hat Local Security Checks8/12/201911/6/2024
medium
127639RHEL 6 : samba (RHSA-2019:1967)NessusRed Hat Local Security Checks8/12/201911/6/2024
medium
53206RHEL 4 / 5 / 6 : libtiff (RHSA-2011:0392)NessusRed Hat Local Security Checks3/29/20114/27/2024
critical
151215OpenJDK 7 <= 7u221 / 8 <= 8u212 / 11.0.0 <= 11.0.3 / 12.0.0 <= 12.0.1 Multiple Vulnerabilities (2019-07-16)NessusMisc.7/7/20212/20/2025
medium
128285Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2019-1269)NessusAmazon Linux Local Security Checks8/28/20195/1/2024
high
159045openSUSE 15 Security Update : java-1_8_0-openj9 (openSUSE-SU-2022:0870-1)NessusSuSE Local Security Checks3/17/20224/10/2024
medium
155549CentOS 7 : java-11-openjdk (RHSA-2021:3892)NessusCentOS Local Security Checks11/17/20218/18/2025
medium
142682KB4586785: Windows 10 Version 1803 November 2020 Security UpdateNessusWindows : Microsoft Bulletins11/10/20206/17/2024
high
197528Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2024-008)NessusAmazon Linux Local Security Checks5/20/202412/11/2024
low
158287EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2022-1195)NessusHuawei Local Security Checks2/23/20222/23/2022
medium
158284EulerOS 2.0 SP3 : java-1.7.0-openjdk (EulerOS-SA-2022-1169)NessusHuawei Local Security Checks2/23/20222/23/2022
medium
155014Debian DLA-2814-1 : openjdk-8 - LTS security updateNessusDebian Local Security Checks11/10/20218/18/2025
medium
155696openSUSE 15 Security Update : java-1_8_0-openjdk (openSUSE-SU-2021:3770-1)NessusSuSE Local Security Checks11/24/20218/18/2025
medium
156020Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2021-1726)NessusAmazon Linux Local Security Checks12/13/20218/18/2025
medium
157704AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2021:3893)NessusAlma Linux Local Security Checks2/9/20228/18/2025
medium
156852openSUSE 15 Security Update : java-1_8_0-ibm (openSUSE-SU-2022:0108-1)NessusSuSE Local Security Checks1/19/202211/20/2023
critical
40802Adobe Acrobat < 8.1.3 Multiple VulnerabilitiesNessusWindows8/28/20095/31/2024
high
105421Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2017-936)NessusAmazon Linux Local Security Checks12/26/20177/10/2019
critical
150576SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2020:14263-1)NessusSuSE Local Security Checks6/10/20216/10/2021
medium