Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
149243RHEL 7 : bind (RHSA-2021:1476)NessusRed Hat Local Security Checks5/3/202111/7/2024
high
15134Debian DSA-297-1 : snort - integer overflow, buffer overflowNessusDebian Local Security Checks9/29/20041/4/2021
critical
147867RHEL 8 : bind (RHSA-2021:0922)NessusRed Hat Local Security Checks3/17/202111/7/2024
high
135927RHEL 7 : python-twisted-web (RHSA-2020:1561)NessusRed Hat Local Security Checks4/23/202011/7/2024
critical
165665RHEL 8 : bind (RHSA-2022:6780)NessusRed Hat Local Security Checks10/5/202211/7/2024
high
182604RHEL 8 : bind9.16 (RHSA-2023:5460)NessusRed Hat Local Security Checks10/5/202311/7/2024
high
182783RHEL 8 : bind (RHSA-2023:5527)NessusRed Hat Local Security Checks10/9/202311/7/2024
high
178236RHEL 8 : bind9.16 (RHSA-2023:4037)NessusRed Hat Local Security Checks7/13/202311/7/2024
high
178332RHEL 8 : bind9.16 (RHSA-2023:4100)NessusRed Hat Local Security Checks7/17/202311/7/2024
high
157415RHEL 7 : samba (RHSA-2022:0457)NessusRed Hat Local Security Checks2/8/202211/7/2024
high
138383RHEL 7 : bind (RHSA-2020:2893)NessusRed Hat Local Security Checks7/13/202011/7/2024
medium
164930SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:3152-1)NessusSuSE Local Security Checks9/9/20227/14/2023
high
125900Amazon Linux 2 : java-11-amazon-corretto (ALAS-2019-1228)NessusAmazon Linux Local Security Checks6/14/20195/16/2024
high
170536OpenJDK 7 <= 7u361 / 8 <= 8u352 / 11.0.0 <= 11.0.17 / 13.0.0 <= 13.0.13 / 15.0.0 <= 15.0.9 / 17.0.0 <= 17.0.5 / 19.0.0 <= 19.0.1 Multiple Vulnerabilities (2023-01-17NessusMisc.1/24/20231/24/2023
medium
152163Debian DSA-4946-1 : openjdk-11 - security updateNessusDebian Local Security Checks7/30/202112/6/2023
high
153152Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2021-1695)NessusAmazon Linux Local Security Checks9/8/202112/11/2024
high
153166Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2021-1528)NessusAmazon Linux Local Security Checks9/9/202112/11/2024
high
138522Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 Multiple Vulnerabilities (Jul 2020 CPU)NessusWindows7/16/202012/20/2024
high
162364EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-1894)NessusHuawei Local Security Checks6/17/20226/17/2022
medium
192099Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 45, 9.x < 9.0.0 Patch 38, 10.0.x < 10.0.6 Multiple VulnerabilitiesNessusCGI abuses3/14/202411/25/2024
high
194865Amazon Linux 2 : java-11-amazon-corretto (ALAS-2024-2527)NessusAmazon Linux Local Security Checks4/30/202412/11/2024
low
194490Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2024-600)NessusAmazon Linux Local Security Checks4/29/202412/11/2024
low
243506Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2025-1101)NessusAmazon Linux Local Security Checks8/4/20258/4/2025
high
134147RHEL 8 : ppp (RHSA-2020:0633)NessusRed Hat Local Security Checks2/28/202011/7/2024
critical
135055RHEL 7 : python-twisted-web (RHSA-2020:1091)NessusRed Hat Local Security Checks4/1/202011/7/2024
medium
194880RHEL 9 : libreswan (RHSA-2024:2085)NessusRed Hat Local Security Checks4/30/202411/25/2024
medium
186375RHEL 8 : tigervnc (RHSA-2023:7526)NessusRed Hat Local Security Checks11/28/202311/7/2024
high
186053RHEL 9 : tigervnc (RHSA-2023:7373)NessusRed Hat Local Security Checks11/21/202311/7/2024
high
186066RHEL 9 : tigervnc (RHSA-2023:7388)NessusRed Hat Local Security Checks11/21/202311/7/2024
high
186070RHEL 8 : tigervnc (RHSA-2023:7436)NessusRed Hat Local Security Checks11/21/202311/8/2024
high
187883RHEL 8 : tigervnc (RHSA-2024:0128)NessusRed Hat Local Security Checks1/10/202411/7/2024
high
171208RHEL 8 : tigervnc (RHSA-2023:0663)NessusRed Hat Local Security Checks2/8/202311/7/2024
high
171210RHEL 8 : tigervnc (RHSA-2023:0664)NessusRed Hat Local Security Checks2/8/202311/7/2024
high
171224RHEL 8 : tigervnc (RHSA-2023:0671)NessusRed Hat Local Security Checks2/8/202311/7/2024
high
141265RHEL 6 : bind (RHSA-2020:4183)NessusRed Hat Local Security Checks10/7/202011/8/2024
medium
146929RHEL 8 : bind (RHSA-2021:0670)NessusRed Hat Local Security Checks3/1/202111/7/2024
high
147014RHEL 7 : bind (RHSA-2021:0691)NessusRed Hat Local Security Checks3/3/202111/7/2024
high
147017RHEL 7 : bind (RHSA-2021:0692)NessusRed Hat Local Security Checks3/3/202111/7/2024
high
149241RHEL 7 : bind (RHSA-2021:1477)NessusRed Hat Local Security Checks5/3/202111/7/2024
high
149720RHEL 8 : bind (RHSA-2021:2024)NessusRed Hat Local Security Checks5/19/202111/7/2024
high
149760RHEL 8 : bind (RHSA-2021:2028)NessusRed Hat Local Security Checks5/19/202111/7/2024
high
182784RHEL 8 : bind (RHSA-2023:5529)NessusRed Hat Local Security Checks10/9/202311/7/2024
high
182990RHEL 9 : bind (RHSA-2023:5689)NessusRed Hat Local Security Checks10/12/202311/7/2024
high
46757CentOS 5 : scsi-target-utils (CESA-2010:0362)NessusCentOS Local Security Checks6/1/20101/4/2021
medium
178424RHEL 7 : bind (RHSA-2023:4152)NessusRed Hat Local Security Checks7/18/202311/8/2024
high
130645EulerOS 2.0 SP5 : ppp (EulerOS-SA-2019-2183)NessusHuawei Local Security Checks11/8/20194/15/2024
medium
157451RHEL 8 : samba (RHSA-2022:0458)NessusRed Hat Local Security Checks2/8/202211/7/2024
high
173862RHEL 8 : tigervnc (RHSA-2023:1598)NessusRed Hat Local Security Checks4/4/202311/7/2024
high
189647RHEL 8 : tigervnc (RHSA-2023:1548)NessusRed Hat Local Security Checks1/26/202411/7/2024
high
189648RHEL 8 : tigervnc (RHSA-2023:1551)NessusRed Hat Local Security Checks1/26/202411/7/2024
high