Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
110491KB4284880: Windows 10 Version 1607 and Windows Server 2016 June 2018 Security UpdateNessusWindows : Microsoft Bulletins6/12/20189/20/2024
high
155583openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2021:1480-1)NessusSuSE Local Security Checks11/18/20218/18/2025
medium
213345Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2024-2720)NessusAmazon Linux Local Security Checks12/23/20246/18/2025
medium
142682KB4586785: Windows 10 Version 1803 November 2020 Security UpdateNessusWindows : Microsoft Bulletins11/10/20206/17/2024
high
214103RHEL 9 : libreswan (RHSA-2025:0309)NessusRed Hat Local Security Checks1/14/20256/5/2025
medium
67867Oracle Linux 5 : cups (ELSA-2009-1082)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
235117RHEL 8 : xmlrpc-c (RHSA-2025:4447)NessusRed Hat Local Security Checks5/5/20256/5/2025
high
235126RHEL 8 : xmlrpc-c (RHSA-2025:4449)NessusRed Hat Local Security Checks5/5/20256/5/2025
high
164442SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2022:2898-1)NessusSuSE Local Security Checks8/26/20227/14/2023
high
164444SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2899-1)NessusSuSE Local Security Checks8/26/20227/14/2023
high
134141Oracle Linux 7 : ppp (ELSA-2020-0630)NessusOracle Linux Local Security Checks2/28/202011/1/2024
critical
102512Oracle Linux 7 : spice (ELSA-2017-2471)NessusOracle Linux Local Security Checks8/16/201710/22/2024
high
211763RHEL 8 : tigervnc (RHSA-2024:9818)NessusRed Hat Local Security Checks11/24/202411/24/2024
high
142672RHEL 7 : bind (RHSA-2020:4992)NessusRed Hat Local Security Checks11/10/202011/7/2024
high
134144RHEL 7 : ppp (RHSA-2020:0630)NessusRed Hat Local Security Checks2/28/202011/7/2024
critical
134145RHEL 6 : ppp (RHSA-2020:0631)NessusRed Hat Local Security Checks2/28/202011/7/2024
critical
139349FreeBSD : typo3 -- multiple vulnerabilities (eab964f8-d632-11ea-9172-4c72b94353b5)NessusFreeBSD Local Security Checks8/6/20205/12/2022
high
146931RHEL 7 : bind (RHSA-2021:0671)NessusRed Hat Local Security Checks3/1/202111/7/2024
high
147016RHEL 7 : bind (RHSA-2021:0694)NessusRed Hat Local Security Checks3/3/202111/7/2024
high
175846RHEL 8 : libreswan (RHSA-2023:3095)NessusRed Hat Local Security Checks5/16/202311/7/2024
medium
171207RHEL 8 : tigervnc (RHSA-2023:0665)NessusRed Hat Local Security Checks2/8/202311/7/2024
high
186059RHEL 8 : tigervnc (RHSA-2023:7405)NessusRed Hat Local Security Checks11/21/202311/7/2024
high
56394Debian DSA-2316-1 : quagga - several vulnerabilitiesNessusDebian Local Security Checks10/6/20111/11/2021
high
72835MS09-008: Vulnerabilities in DNS Server Could Allow Spoofing (961063) (uncredentialed check)NessusDNS3/5/20148/5/2020
medium
165640RHEL 8 : bind (RHSA-2022:6764)NessusRed Hat Local Security Checks10/3/202211/7/2024
high
182593RHEL 8 : bind (RHSA-2023:5473)NessusRed Hat Local Security Checks10/5/202311/7/2024
high
182989RHEL 7 : bind (RHSA-2023:5691)NessusRed Hat Local Security Checks10/12/202311/7/2024
high
182991RHEL 9 : bind (RHSA-2023:5690)NessusRed Hat Local Security Checks10/12/202311/7/2024
high
43643CentOS 5 : iscsi-initiator-utils (CESA-2007:0497)NessusCentOS Local Security Checks1/6/20101/4/2021
low
173850RHEL 8 : tigervnc (RHSA-2023:1600)NessusRed Hat Local Security Checks4/4/202311/7/2024
high
179060RHEL 8 : samba (RHSA-2023:4328)NessusRed Hat Local Security Checks7/31/202311/7/2024
medium
172564SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:0720-1)NessusSuSE Local Security Checks3/15/20237/14/2023
medium
184931Rocky Linux 8 : java-11-openjdk (RLSA-2023:0200)NessusRocky Linux Local Security Checks11/7/202311/7/2023
low
194855Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-011)NessusAmazon Linux Local Security Checks4/30/20245/30/2025
low
197114Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2024-2540)NessusAmazon Linux Local Security Checks5/15/20245/30/2025
low
239044TencentOS Server 4: java-8-konajdk (TSSA-2024:0998)NessusTencent Local Security Checks6/16/20256/16/2025
high
118404Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2018-1097)NessusAmazon Linux Local Security Checks10/26/20182/4/2022
critical
175944Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2023-2038)NessusAmazon Linux Local Security Checks5/17/202312/11/2024
high
172509openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:0685-1)NessusSuSE Local Security Checks3/14/20237/14/2023
medium
184940Rocky Linux 9 : java-17-openjdk (RLSA-2023:0194)NessusRocky Linux Local Security Checks11/7/202311/7/2023
low
170155AlmaLinux 9 : java-11-openjdk (ALSA-2023:0202)NessusAlma Linux Local Security Checks1/18/20231/20/2023
low
183671AlmaLinux 9 : java-17-openjdk (ALSA-2023:5753)NessusAlma Linux Local Security Checks10/21/202310/21/2023
low
179415AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:0208)NessusAlma Linux Local Security Checks8/7/20238/7/2023
medium
240035TencentOS Server 3: java-11-openjdk (TSSA-2022:0026)NessusTencent Local Security Checks6/16/20256/16/2025
high
160269Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1791)NessusAmazon Linux Local Security Checks4/27/202212/11/2024
medium
238886TencentOS Server 2: java-11-openjdk (TSSA-2023:0154)NessusTencent Local Security Checks6/16/20256/16/2025
high
202914Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2024-670)NessusAmazon Linux Local Security Checks7/22/20246/18/2025
medium
235956Alibaba Cloud Linux 3 : 0173: java-1.8.0-openjdk (ALINUX3-SA-2024:0173)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
236320Alibaba Cloud Linux 3 : 0170: java-11-openjdk (ALINUX3-SA-2024:0170)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
171039Amazon Linux 2 : java-1.8.0-openjdk, java-1.8.0-openjdk-accessibility, java-1.8.0-openjdk-demo (ALAS-2023-1922)NessusAmazon Linux Local Security Checks2/6/202312/11/2024
low