Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
801950Cisco ASA < 9.1(7) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike)Generic2/12/2016
critical
239282TencentOS Server 3: java-8-konajdk (TSSA-2022:0163)NessusTencent Local Security Checks6/16/20256/16/2025
high
179917SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:3332-1)NessusSuSE Local Security Checks8/17/20238/17/2023
low
187268CentOS 7 : java-1.8.0-openjdk (RHSA-2023:4166)NessusCentOS Local Security Checks12/22/202312/22/2023
low
179769Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2023-2189)NessusAmazon Linux Local Security Checks8/14/202312/11/2024
medium
43660CentOS 5 : cups (CESA-2007:1020)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
252130Linux Distros Unpatched Vulnerability : CVE-2019-2894NessusMisc.8/19/20258/19/2025
low
220233Linux Distros Unpatched Vulnerability : CVE-2017-10349NessusMisc.3/4/20259/1/2025
medium
187423RHEL 8 : tigervnc (RHSA-2024:0018)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
189643RHEL 8 : tigervnc (RHSA-2024:0014)NessusRed Hat Local Security Checks1/26/202411/7/2024
high
31142CentOS 5 : cups (CESA-2008:0157)NessusCentOS Local Security Checks2/25/20081/4/2021
critical
193844RHEL 9 : tigervnc (RHSA-2024:2036)NessusRed Hat Local Security Checks4/24/202411/7/2024
high
193847RHEL 8 : tigervnc (RHSA-2024:2041)NessusRed Hat Local Security Checks4/24/202411/7/2024
high
193849RHEL 9 : tigervnc (RHSA-2024:2040)NessusRed Hat Local Security Checks4/24/202411/7/2024
high
261838EulerOS 2.0 SP10 : ruby (EulerOS-SA-2025-2084)NessusHuawei Local Security Checks9/10/20259/10/2025
medium
261902EulerOS 2.0 SP10 : ruby (EulerOS-SA-2025-2112)NessusHuawei Local Security Checks9/10/20259/10/2025
medium
264418EulerOS 2.0 SP12 : ruby (EulerOS-SA-2025-2056)NessusHuawei Local Security Checks9/10/20259/10/2025
medium
252151Linux Distros Unpatched Vulnerability : CVE-2020-2604NessusMisc.8/19/20258/19/2025
high
260863Linux Distros Unpatched Vulnerability : CVE-2022-24829NessusMisc.9/3/20259/3/2025
critical
160363IBM Java 7.0 < 7.0.10.80 / 7.1 < 7.1.4.80 / 8.0 < 8.0.6.25NessusMisc.4/29/202212/5/2022
medium
256620Linux Distros Unpatched Vulnerability : CVE-2020-26275NessusMisc.8/27/20258/27/2025
medium
165637RHEL 9 : bind (RHSA-2022:6763)NessusRed Hat Local Security Checks10/3/202211/7/2024
high
160226RHEL 8 : xmlrpc-c (RHSA-2022:1539)NessusRed Hat Local Security Checks4/27/202211/7/2024
critical
157265RHEL 7 : samba (RHSA-2022:0328)NessusRed Hat Local Security Checks2/1/202211/7/2024
high
125441FreeBSD : curl -- multiple vulnerabilities (dd343a2b-7ee7-11e9-a290-8ddc52868fa9)NessusFreeBSD Local Security Checks5/28/20195/20/2024
high
139623RHEL 7 : bind (RHSA-2020:3471)NessusRed Hat Local Security Checks8/18/202011/7/2024
high
100531RHEL 6 : nss (RHSA-2017:1364)NessusRed Hat Local Security Checks5/31/201711/4/2024
high
130534RHEL 8 : libreswan (RHSA-2019:3391)NessusRed Hat Local Security Checks11/6/201911/7/2024
high
51993RHEL 6 : dhcp (RHSA-2011:0256)NessusRed Hat Local Security Checks2/16/20111/14/2021
high
238715TencentOS Server 4: java-17-konajdk (TSSA-2024:0592)NessusTencent Local Security Checks6/16/20256/16/2025
high
236551Alibaba Cloud Linux 3 : 0118: java-11-openjdk (ALINUX3-SA-2023:0118)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
medium
2298Microsoft Winerr Plaintext Report DetectionNessus Network MonitorGeneric9/17/20046/1/2015
medium
154381Azul Zulu Java Multiple Vulnerabilities (2021-10-19)NessusMisc.10/25/20214/11/2022
high
161929Oracle Linux 7 : python-twisted-web (ELSA-2022-4930)NessusOracle Linux Local Security Checks6/7/202210/22/2024
high
211987RHEL 9 : libreswan (RHSA-2024:10594)NessusRed Hat Local Security Checks12/2/202412/2/2024
medium
117826CentOS 7 : spice / spice-gtk (CESA-2018:2731)NessusCentOS Local Security Checks10/1/20182/24/2022
high
238914TencentOS Server 2: java-11-openjdk (TSSA-2024:0376)NessusTencent Local Security Checks6/16/20256/16/2025
high
210930IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7175229)NessusWeb Servers11/13/20246/18/2025
medium
160361IBM Java 6.0 < 6.0.16.70 / 6.1 < 6.1.8.70 / 7.0 < 7.0.10.30 / 7.1 < 7.1.4.30 / 8.0 < 8.0.5.20 Multiple Vulnerabilities (Jul 17, 2018)NessusMisc.4/29/202210/25/2022
high
234473Amazon Corretto Java 17.x < 17.0.15.6.1 Multiple VulnerabilitiesNessusMisc.4/16/20254/16/2025
high
163477Rocky Linux 8 : java-17-openjdk (RLSA-2022:5726)NessusRocky Linux Local Security Checks7/27/202211/6/2023
high
163301Azul Zulu Java Multiple Vulnerabilities (2022-07-19)NessusMisc.7/20/202212/30/2022
high
127309NewStart CGSL MAIN 4.06 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0090)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127314NewStart CGSL MAIN 4.06 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0093)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
189498SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2024:0203-1)NessusSuSE Local Security Checks1/25/20241/25/2024
high
164598Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.2.1)NessusMisc.9/1/20222/17/2025
high
153840SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2021:14821-1)NessusSuSE Local Security Checks10/2/20213/6/2025
high
153576SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:3191-1)NessusSuSE Local Security Checks9/23/20213/6/2025
high
239837TencentOS Server 4: java-11-konajdk (TSSA-2024:0587)NessusTencent Local Security Checks6/16/20256/16/2025
high
240030TencentOS Server 3: java-11-konajdk (TSSA-2022:0165)NessusTencent Local Security Checks6/16/20256/16/2025
high