Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139286RHEL 7 : bind (RHSA-2020:3272)NessusRed Hat Local Security Checks8/3/202011/7/2024
high
182592RHEL 8 : bind (RHSA-2023:5474)NessusRed Hat Local Security Checks10/5/202311/7/2024
high
165645RHEL 8 : bind (RHSA-2022:6778)NessusRed Hat Local Security Checks10/5/202211/7/2024
high
48268CentOS 5 : gnupg2 (CESA-2010:0603)NessusCentOS Local Security Checks8/9/20101/4/2021
medium
175894RHEL 8 : libreswan (RHSA-2023:3107)NessusRed Hat Local Security Checks5/16/202311/7/2024
high
178426RHEL 8 : bind (RHSA-2023:4153)NessusRed Hat Local Security Checks7/18/202311/7/2024
high
178112RHEL 9 : bind (RHSA-2023:4005)NessusRed Hat Local Security Checks7/10/202311/7/2024
high
178334RHEL 9 : bind (RHSA-2023:4099)NessusRed Hat Local Security Checks7/17/202311/7/2024
high
179052RHEL 8 : bind (RHSA-2023:4332)NessusRed Hat Local Security Checks7/31/202311/7/2024
high
178333RHEL 8 : bind (RHSA-2023:4102)NessusRed Hat Local Security Checks7/17/202311/7/2024
high
252143Linux Distros Unpatched Vulnerability : CVE-2020-14803NessusMisc.8/19/20258/19/2025
medium
175943RHEL 9 : libreswan (RHSA-2023:3148)NessusRed Hat Local Security Checks5/17/202311/7/2024
high
173878RHEL 9 : tigervnc (RHSA-2023:1592)NessusRed Hat Local Security Checks4/5/202311/7/2024
high
173846RHEL 9 : tigervnc (RHSA-2023:1599)NessusRed Hat Local Security Checks4/4/202311/7/2024
high
258797Linux Distros Unpatched Vulnerability : CVE-2020-14562NessusMisc.8/30/20258/30/2025
medium
227451Linux Distros Unpatched Vulnerability : CVE-2024-23829NessusMisc.3/5/20259/1/2025
medium
253089Linux Distros Unpatched Vulnerability : CVE-2023-22043NessusMisc.8/21/20258/21/2025
medium
156852openSUSE 15 Security Update : java-1_8_0-ibm (openSUSE-SU-2022:0108-1)NessusSuSE Local Security Checks1/19/202211/20/2023
critical
155014Debian DLA-2814-1 : openjdk-8 - LTS security updateNessusDebian Local Security Checks11/10/20218/18/2025
medium
155696openSUSE 15 Security Update : java-1_8_0-openjdk (openSUSE-SU-2021:3770-1)NessusSuSE Local Security Checks11/24/20218/18/2025
medium
156020Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2021-1726)NessusAmazon Linux Local Security Checks12/13/20218/18/2025
medium
157704AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2021:3893)NessusAlma Linux Local Security Checks2/9/20228/18/2025
medium
239556TencentOS Server 3: java-8-konajdk (TSSA-2022:0170)NessusTencent Local Security Checks6/16/20256/16/2025
high
156864Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2022-1561)NessusAmazon Linux Local Security Checks1/19/20228/18/2025
medium
801949Cisco ASA < 9.0(4.38) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike)Log Correlation EngineGeneric2/12/2016
critical
801952Cisco ASA < 9.3(3.7) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike)Log Correlation EngineGeneric2/12/2016
critical
148466KB5001335: Windows 7 and Windows Server 2008 R2 Security Update (Apr 2021)NessusWindows : Microsoft Bulletins4/13/202111/29/2024
high
68521Oracle Linux 5 / 6 : samba / and / samba3x (ELSA-2012-0533)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
58940RHEL 5 / 6 : samba and samba3x (RHSA-2012:0533)NessusRed Hat Local Security Checks5/1/20121/14/2021
medium
67088CentOS 5 / 6 : samba / samba3x (CESA-2012:0533)NessusCentOS Local Security Checks6/29/20131/4/2021
medium
62104CentOS 5 : bind (CESA-2012:1267)NessusCentOS Local Security Checks9/15/20121/4/2021
high
89970CentOS 5 / 6 / 7 : bind (CESA-2016:0459)NessusCentOS Local Security Checks3/17/20161/4/2021
high
89984RHEL 5 : bind97 (RHSA-2016:0458)NessusRed Hat Local Security Checks3/17/201610/24/2019
high
89985RHEL 5 / 6 / 7 : bind (RHSA-2016:0459)NessusRed Hat Local Security Checks3/17/201610/24/2019
high
81473RHEL 6 : samba (RHSA-2015:0254)NessusRed Hat Local Security Checks2/24/20152/5/2021
critical
202926Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2024-671)NessusAmazon Linux Local Security Checks7/22/20246/18/2025
medium
134678Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1403)NessusAmazon Linux Local Security Checks3/19/202012/11/2024
high
180313SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:3441-1)NessusSuSE Local Security Checks8/30/20239/1/2023
critical
134147RHEL 8 : ppp (RHSA-2020:0633)NessusRed Hat Local Security Checks2/28/202011/7/2024
critical
141265RHEL 6 : bind (RHSA-2020:4183)NessusRed Hat Local Security Checks10/7/202011/8/2024
medium
146929RHEL 8 : bind (RHSA-2021:0670)NessusRed Hat Local Security Checks3/1/202111/7/2024
high
147014RHEL 7 : bind (RHSA-2021:0691)NessusRed Hat Local Security Checks3/3/202111/7/2024
high
147017RHEL 7 : bind (RHSA-2021:0692)NessusRed Hat Local Security Checks3/3/202111/7/2024
high
149720RHEL 8 : bind (RHSA-2021:2024)NessusRed Hat Local Security Checks5/19/202111/7/2024
high
149760RHEL 8 : bind (RHSA-2021:2028)NessusRed Hat Local Security Checks5/19/202111/7/2024
high
149241RHEL 7 : bind (RHSA-2021:1477)NessusRed Hat Local Security Checks5/3/202111/7/2024
high
135055RHEL 7 : python-twisted-web (RHSA-2020:1091)NessusRed Hat Local Security Checks4/1/202011/7/2024
medium
171208RHEL 8 : tigervnc (RHSA-2023:0663)NessusRed Hat Local Security Checks2/8/202311/7/2024
high
171210RHEL 8 : tigervnc (RHSA-2023:0664)NessusRed Hat Local Security Checks2/8/202311/7/2024
high
171224RHEL 8 : tigervnc (RHSA-2023:0671)NessusRed Hat Local Security Checks2/8/202311/7/2024
high