Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
157481AlmaLinux 8 : java-11-openjdk (ALSA-2021:3891)NessusAlma Linux Local Security Checks2/9/20228/18/2025
medium
202920Amazon Linux 2023 : java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headless (ALAS2023-2024-668)NessusAmazon Linux Local Security Checks7/22/20246/18/2025
medium
179465Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2023:4176)NessusRocky Linux Local Security Checks8/8/20238/8/2023
low
801949Cisco ASA < 9.0(4.38) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike)Log Correlation EngineGeneric2/12/2016
critical
801952Cisco ASA < 9.3(3.7) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike)Log Correlation EngineGeneric2/12/2016
critical
100531RHEL 6 : nss (RHSA-2017:1364)NessusRed Hat Local Security Checks5/31/201711/4/2024
high
130534RHEL 8 : libreswan (RHSA-2019:3391)NessusRed Hat Local Security Checks11/6/201911/7/2024
high
210003Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-752)NessusAmazon Linux Local Security Checks10/31/202410/31/2024
medium
153359EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2021-2389)NessusHuawei Local Security Checks9/14/202111/28/2024
medium
189922Debian dsa-5613 : openjdk-17-dbg - security updateNessusDebian Local Security Checks2/2/20242/2/2024
high
51993RHEL 6 : dhcp (RHSA-2011:0256)NessusRed Hat Local Security Checks2/16/20111/14/2021
high
149714RHEL 8 : spice (RHSA-2021:1924)NessusRed Hat Local Security Checks5/19/202111/7/2024
medium
167614RHEL 9 : samba (RHSA-2022:8317)NessusRed Hat Local Security Checks11/16/202211/7/2024
medium
252085Linux Distros Unpatched Vulnerability : CVE-2021-35603NessusMisc.8/19/20258/19/2025
low
220418Linux Distros Unpatched Vulnerability : CVE-2017-10347NessusMisc.3/4/20259/1/2025
medium
187124RHEL 9 : tigervnc (RHSA-2023:7886)NessusRed Hat Local Security Checks12/20/202311/7/2024
high
187422RHEL 8 : tigervnc (RHSA-2024:0016)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
187427RHEL 8 : tigervnc (RHSA-2024:0017)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
31163RHEL 5 : cups (RHSA-2008:0157)NessusRed Hat Local Security Checks2/25/20081/14/2021
critical
193843RHEL 8 : tigervnc (RHSA-2024:2037)NessusRed Hat Local Security Checks4/24/202411/7/2024
high
185674RHEL 8 : bind (RHSA-2023:7177)NessusRed Hat Local Security Checks11/14/202311/7/2024
high
137033EulerOS 2.0 SP5 : ruby (EulerOS-SA-2020-1615)NessusHuawei Local Security Checks6/2/20201/6/2021
high
141037RHEL 7 : samba (RHSA-2020:3981)NessusRed Hat Local Security Checks9/29/202011/7/2024
medium
185147RHEL 9 : samba (RHSA-2023:6744)NessusRed Hat Local Security Checks11/7/202311/7/2024
critical
252153Linux Distros Unpatched Vulnerability : CVE-2021-2163NessusMisc.8/19/20258/19/2025
medium
42946RHEL 5 : bind (RHSA-2009:1620)NessusRed Hat Local Security Checks12/1/20091/14/2021
low
35651CentOS 3 / 4 : vnc (CESA-2009:0261)NessusCentOS Local Security Checks2/12/20091/4/2021
critical
187279GLSA-202312-11 : SABnzbd: Remote Code ExecutionNessusGentoo Local Security Checks12/23/202312/23/2023
critical
155208RHEL 8 : bind (RHSA-2021:4384)NessusRed Hat Local Security Checks11/11/202111/7/2024
medium
138879RHEL 7 : samba (RHSA-2020:3118)NessusRed Hat Local Security Checks7/23/202011/7/2024
medium
167137RHEL 8 : bind (RHSA-2022:7790)NessusRed Hat Local Security Checks11/9/202211/7/2024
medium
35324RHEL 4 / 5 : bind (RHSA-2009:0020)NessusRed Hat Local Security Checks1/9/200911/4/2024
medium
47737CentOS 5 : scsi-target-utils (CESA-2010:0518)NessusCentOS Local Security Checks7/16/20101/4/2021
medium
167605RHEL 9 : bind (RHSA-2022:8068)NessusRed Hat Local Security Checks11/16/202211/7/2024
medium
160215RHEL 8 : xmlrpc-c (RHSA-2022:1540)NessusRed Hat Local Security Checks4/26/202211/7/2024
critical
137082RHEL 7 : bind (RHSA-2020:2344)NessusRed Hat Local Security Checks6/3/202011/8/2024
high
139669RHEL 7 : bind (RHSA-2020:3475)NessusRed Hat Local Security Checks8/18/202011/7/2024
high
160875SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1577-1)NessusSuSE Local Security Checks5/10/20223/6/2025
high
160882SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:1582-1)NessusSuSE Local Security Checks5/10/20223/6/2025
high
119959SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2014:1541-1) (POODLE)NessusSuSE Local Security Checks1/2/20197/11/2024
low
239256TencentOS Server 4: java-11-konajdk (TSSA-2024:0682)NessusTencent Local Security Checks6/16/20256/16/2025
high
154913Amazon Linux 2 : java-11-amazon-corretto (ALAS-2021-1718)NessusAmazon Linux Local Security Checks11/5/202112/11/2024
high
2741Sun Cobalt RAQ Server DetectionNessus Network MonitorWeb Servers3/23/20051/15/2016
low
764896Johnson Controls MS-NCE2500-0 Metasys NCE Controller Nessus Network MonitorSCADA8/14/20199/30/2019
info
238602TencentOS Server 3: java-8-konajdk (TSSA-2022:0164)NessusTencent Local Security Checks6/16/20256/16/2025
high
201090IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7150929)NessusWeb Servers6/27/20246/27/2024
high
189259AlmaLinux 9 : java-17-openjdk (ALSA-2024:0267)NessusAlma Linux Local Security Checks1/20/20241/20/2024
high
127435NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0157)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
255239Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3.0.6)NessusMisc.8/26/20258/26/2025
high
238542TencentOS Server 3: java-11-openjdk (TSSA-2022:0003)NessusTencent Local Security Checks6/16/20256/16/2025
high