Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
187420RHEL 9 : tigervnc (RHSA-2024:0010)NessusRed Hat Local Security Checks1/2/202411/8/2024
high
253250Linux Distros Unpatched Vulnerability : CVE-2024-21003NessusMisc.8/21/20258/21/2025
low
160352IBM Java 6.0 < 6.0.16.55 / 6.1 < 6.1.8.55 / 7.0 < 7.0.15.5 / 7.1 < 7.1.5.5 / 8.0 < 8.0.5.5 Multiple VulnerabilitiesNessusMisc.4/29/20224/26/2023
critical
68198Oracle Linux 6 : dhcp (ELSA-2011-0256)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
253454TencentOS Server 3: java-21-openjdk (TSSA-2025:0691)NessusTencent Local Security Checks8/21/20258/21/2025
high
132866KB4534314: Windows 7 and Windows Server 2008 R2 January 2020 Security UpdateNessusWindows : Microsoft Bulletins1/14/20206/17/2024
critical
60505Scientific Linux Security Update : pidgin on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
43700CentOS 4 : kernel (CESA-2008:0607)NessusCentOS Local Security Checks1/6/20101/4/2021
high
58535VMSA-2012-0006 : VMware Workstation, ESXi, and ESX address several security issuesNessusVMware ESX Local Security Checks3/30/20121/6/2021
high
87454RHEL 5 : bind (RHSA-2015:2656)NessusRed Hat Local Security Checks12/17/201510/24/2019
medium
126572KB4507450: Windows 10 Version 1703 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
high
2204Cisco IOS PPTP Packet Remote DoS (Bug ID CSCdt46181)Nessus Network MonitorSNMP9/3/20043/6/2019
medium
2205Cisco IOS PPTP Packet Remote DoS (Bug ID CSCdt46181)Nessus Network MonitorSNMP9/3/20043/6/2019
medium
93826RHEL 6 / 7 : python-twisted-web (RHSA-2016:1978)NessusRed Hat Local Security Checks10/3/20163/16/2020
medium
93803CentOS 6 / 7 : python-twisted-web (CESA-2016:1978)NessusCentOS Local Security Checks9/30/20161/4/2021
medium
100526Oracle Linux 7 : nss (ELSA-2017-1365)NessusOracle Linux Local Security Checks5/31/201711/1/2024
high
160979Debian DLA-2991-1 : twisted - LTS security updateNessusDebian Local Security Checks5/11/20221/24/2025
high
97008Oracle Linux 7 : spice (ELSA-2017-0254)NessusOracle Linux Local Security Checks2/6/201710/23/2024
high
117623Oracle Linux 7 : spice / and / spice-gtk (ELSA-2018-2731)NessusOracle Linux Local Security Checks9/21/201811/1/2024
high
231784Linux Distros Unpatched Vulnerability : CVE-2025-24356NessusMisc.3/6/20259/3/2025
medium
154120Juniper Junos OS Vulnerability (JSA11236)NessusJunos Local Security Checks10/13/20211/13/2022
medium
206799IBM MQ 9.3 CD (7167215)NessusMisc.9/9/202410/31/2024
low
183672AlmaLinux 8 : java-11-openjdk (ALSA-2023:5742)NessusAlma Linux Local Security Checks10/21/202310/21/2023
medium
252049Linux Distros Unpatched Vulnerability : CVE-2022-21540NessusMisc.8/19/20258/19/2025
medium
252053Linux Distros Unpatched Vulnerability : CVE-2022-21283NessusMisc.8/19/20258/19/2025
medium
252059Linux Distros Unpatched Vulnerability : CVE-2022-21341NessusMisc.8/19/20258/19/2025
medium
252072Linux Distros Unpatched Vulnerability : CVE-2022-21282NessusMisc.8/19/20258/19/2025
medium
252074Linux Distros Unpatched Vulnerability : CVE-2022-21293NessusMisc.8/19/20258/19/2025
medium
252079Linux Distros Unpatched Vulnerability : CVE-2021-35561NessusMisc.8/19/20258/19/2025
medium
252094Linux Distros Unpatched Vulnerability : CVE-2023-21968NessusMisc.8/19/20258/19/2025
low
252098Linux Distros Unpatched Vulnerability : CVE-2021-35564NessusMisc.8/19/20258/19/2025
medium
252110Linux Distros Unpatched Vulnerability : CVE-2021-35559NessusMisc.8/19/20258/19/2025
medium
252117Linux Distros Unpatched Vulnerability : CVE-2022-21360NessusMisc.8/19/20258/19/2025
medium
252137Linux Distros Unpatched Vulnerability : CVE-2019-2992NessusMisc.8/19/20258/19/2025
low
252139Linux Distros Unpatched Vulnerability : CVE-2019-2962NessusMisc.8/19/20258/19/2025
low
252144Linux Distros Unpatched Vulnerability : CVE-2020-2583NessusMisc.8/19/20258/19/2025
low
252148Linux Distros Unpatched Vulnerability : CVE-2020-14796NessusMisc.8/19/20258/19/2025
low
252154Linux Distros Unpatched Vulnerability : CVE-2019-2988NessusMisc.8/19/20258/19/2025
low
221899Linux Distros Unpatched Vulnerability : CVE-2018-3139NessusMisc.3/4/20258/20/2025
low
253227Linux Distros Unpatched Vulnerability : CVE-2024-21005NessusMisc.8/21/20258/21/2025
low
230006Linux Distros Unpatched Vulnerability : CVE-2022-21299NessusMisc.3/5/20259/14/2025
medium
229963Linux Distros Unpatched Vulnerability : CVE-2020-2590NessusMisc.3/5/20259/15/2025
low
252069Linux Distros Unpatched Vulnerability : CVE-2021-35550NessusMisc.8/19/20258/19/2025
medium
106245RHEL 7 : bind (RHSA-2018:0102)NessusRed Hat Local Security Checks1/23/20183/24/2025
high
163759CentOS 7 : python-twisted-web (RHSA-2022:4930)NessusCentOS Local Security Checks8/3/202210/9/2024
high
136043RHEL 8 : bind (RHSA-2020:1845)NessusRed Hat Local Security Checks4/28/202011/8/2024
high
150890SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:1989-1)NessusSuSE Local Security Checks6/21/20217/13/2023
medium
208590CentOS 7 : java-1.7.1-ibm (RHSA-2022:6755)NessusCentOS Local Security Checks10/9/202410/10/2024
medium
252060Linux Distros Unpatched Vulnerability : CVE-2023-21967NessusMisc.8/19/20258/19/2025
medium
189789RHEL 8 : tigervnc (RHSA-2024:0597)NessusRed Hat Local Security Checks1/30/202411/7/2024
critical