Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
100329CentOS 7 : samba (CESA-2017:1265)NessusCentOS Local Security Checks5/23/20171/4/2021
high
100344Oracle Linux 7 : samba (ELSA-2017-1265)NessusOracle Linux Local Security Checks5/23/201711/1/2024
high
99500Oracle Linux 7 : bind (ELSA-2017-1095)NessusOracle Linux Local Security Checks4/20/201711/1/2024
high
99564Oracle Linux 6 : bind (ELSA-2017-1105)NessusOracle Linux Local Security Checks4/21/201710/23/2024
high
68799Oracle Linux 6 : bind (ELSA-2013-0689)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
62092RHEL 5 : bind (RHSA-2012:1267)NessusRed Hat Local Security Checks9/14/20121/14/2021
high
81464Oracle Linux 5 : samba3x (ELSA-2015-0249)NessusOracle Linux Local Security Checks2/24/201510/22/2024
critical
81467Oracle Linux 7 : samba (ELSA-2015-0252)NessusOracle Linux Local Security Checks2/24/201511/1/2024
critical
89979Oracle Linux 5 : bind97 (ELSA-2016-0458)NessusOracle Linux Local Security Checks3/17/201610/22/2024
high
164586Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.1.5)NessusMisc.9/1/20222/17/2025
high
194499Amazon Linux 2023 : java-22-amazon-corretto, java-22-amazon-corretto-devel, java-22-amazon-corretto-headless (ALAS2023-2024-601)NessusAmazon Linux Local Security Checks4/29/20245/22/2025
low
202704Oracle Java SE Multiple Vulnerabilities (July2024 CPU)NessusMisc.7/19/20246/18/2025
medium
168739Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.8)NessusMisc.12/14/20222/17/2025
high
215141Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1)NessusMisc.2/7/20257/22/2025
critical
189262AlmaLinux 9 : java-11-openjdk (ALSA-2024:0266)NessusAlma Linux Local Security Checks1/20/20241/20/2024
high
189766CentOS 7 : java-11-openjdk (RHSA-2024:0232)NessusCentOS Local Security Checks1/30/20241/30/2024
high
252080Linux Distros Unpatched Vulnerability : CVE-2024-21210NessusMisc.8/19/20258/19/2025
low
220210Linux Distros Unpatched Vulnerability : CVE-2017-10357NessusMisc.3/4/20259/1/2025
medium
220488Linux Distros Unpatched Vulnerability : CVE-2017-10350NessusMisc.3/4/20259/1/2025
medium
169419Debian DSA-5307-1 : libcommons-net-java - security updateNessusDebian Local Security Checks12/30/20221/24/2025
medium
187426RHEL 8 : tigervnc (RHSA-2024:0015)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
175462RHEL 9 : samba (RHSA-2023:2519)NessusRed Hat Local Security Checks5/13/202311/7/2024
medium
221909Linux Distros Unpatched Vulnerability : CVE-2018-2973NessusMisc.3/4/20258/18/2025
medium
227212Linux Distros Unpatched Vulnerability : CVE-2023-34237NessusMisc.3/5/20259/4/2025
critical
159072Debian DLA-2955-1 : bind9 - LTS security updateNessusDebian Local Security Checks3/19/20221/24/2025
medium
251822Linux Distros Unpatched Vulnerability : CVE-2017-10086NessusMisc.8/19/20258/19/2025
critical
257301Linux Distros Unpatched Vulnerability : CVE-2020-14664NessusMisc.8/27/20258/27/2025
high
33463RHEL 3 / 4 / 5 : pidgin (RHSA-2008:0584)NessusRed Hat Local Security Checks7/10/20081/14/2021
medium
155736RHEL 7 : samba (RHSA-2021:4844)NessusRed Hat Local Security Checks11/30/202111/7/2024
high
156134RHEL 7 : samba (RHSA-2021:5192)NessusRed Hat Local Security Checks12/17/202111/7/2024
high
160320RHEL 8 : xmlrpc-c (RHSA-2022:1643)NessusRed Hat Local Security Checks4/29/20223/15/2025
critical
139538RHEL 7 : bind (RHSA-2020:3433)NessusRed Hat Local Security Checks8/12/202011/7/2024
high
139622RHEL 7 : bind (RHSA-2020:3470)NessusRed Hat Local Security Checks8/18/202011/7/2024
high
70327RHEL 5 / 6 : xinetd (RHSA-2013:1409)NessusRed Hat Local Security Checks10/8/20131/14/2021
high
97013RHEL 7 : spice (RHSA-2017:0254)NessusRed Hat Local Security Checks2/6/201710/24/2019
high
58535VMSA-2012-0006 : VMware Workstation, ESXi, and ESX address several security issuesNessusVMware ESX Local Security Checks3/30/20121/6/2021
high
3818WinGate < 6.2.0 Compressed Name Pointer DoSNessus Network MonitorWeb Servers11/27/20063/6/2019
medium
5886Real Networks RealPlayer < 14.0.3.647 (Build 12.0.1.647) Multiple VulnerabilitiesNessus Network MonitorWeb Clients4/14/20113/6/2019
critical
154381Azul Zulu Java Multiple Vulnerabilities (2021-10-19)NessusMisc.10/25/20214/11/2022
high
253459TencentOS Server 4: java-17-konajdk (TSSA-2025:0666)NessusTencent Local Security Checks8/21/20258/21/2025
high
253501TencentOS Server 4: java-21-konajdk (TSSA-2025:0665)NessusTencent Local Security Checks8/21/20258/21/2025
high
243254Amazon Linux 2 : java-17-amazon-corretto (ALAS-2025-2936)NessusAmazon Linux Local Security Checks7/31/20257/31/2025
high
243494Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2025-1100)NessusAmazon Linux Local Security Checks8/4/20258/4/2025
high
243499Amazon Linux 2023 : java-24-amazon-corretto, java-24-amazon-corretto-devel, java-24-amazon-corretto-headless (ALAS2023-2025-1098)NessusAmazon Linux Local Security Checks8/4/20258/4/2025
high
236587Alibaba Cloud Linux 3 : 0003: java-11-openjdk (ALINUX3-SA-2022:0003)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
medium
239884TencentOS Server 3: java-8-konajdk (TSSA-2023:0031)NessusTencent Local Security Checks6/16/20256/16/2025
high
236602Alibaba Cloud Linux 3 : 0030: java-11-openjdk (ALINUX3-SA-2023:0030)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
low
163999SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:2707-1)NessusSuSE Local Security Checks8/10/20227/14/2023
high
60505Scientific Linux Security Update : pidgin on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
43700CentOS 4 : kernel (CESA-2008:0607)NessusCentOS Local Security Checks1/6/20101/4/2021
high