Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
241396RHEL 7 : tigervnc (RHSA-2025:10375)NessusRed Hat Local Security Checks7/7/20257/7/2025
high
241408RHEL 7 : tigervnc (RHSA-2025:10376)NessusRed Hat Local Security Checks7/7/20257/7/2025
high
241442RHEL 9 : tigervnc (RHSA-2025:10410)NessusRed Hat Local Security Checks7/7/20257/7/2025
high
234332Amazon Linux 2023 : ruby3.2, ruby3.2-bundled-gems, ruby3.2-default-gems (ALAS2023-2025-929)NessusAmazon Linux Local Security Checks4/14/20254/14/2025
medium
68162Oracle Linux 5 : bind (ELSA-2010-0976)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
59424RHEL 5 : bind97 (RHSA-2012:0717)NessusRed Hat Local Security Checks6/8/20124/27/2024
high
96567CentOS 7 : bind (CESA-2017:0062)NessusCentOS Local Security Checks1/18/20171/4/2021
high
96584Oracle Linux 7 : bind (ELSA-2017-0062)NessusOracle Linux Local Security Checks1/18/201711/1/2024
high
87448Oracle Linux 6 / 7 : bind (ELSA-2015-2655)NessusOracle Linux Local Security Checks12/17/201511/1/2024
high
132863KB4534309: Windows 8.1 and Windows Server 2012 R2 January 2020 Security UpdateNessusWindows : Microsoft Bulletins1/14/20206/17/2024
critical
122818KB4467696: Windows 10 Version 1703 November 2018 Security UpdateNessusWindows : Microsoft Bulletins3/13/20196/14/2024
high
109604KB4103712: Windows 7 and Windows Server 2008 R2 May 2018 Security UpdateNessusWindows : Microsoft Bulletins5/8/201810/11/2024
high
209891IBM MQ 9.3 < 9.4.1 CD (7174365)NessusMisc.10/30/202410/30/2024
low
161038RHEL 8 : bind (RHSA-2022:2092)NessusRed Hat Local Security Checks5/11/202211/7/2024
medium
201057IBM MQ 9.0 <= 9.0.0.26 / 9.1 <= 9.1.0.22 / 9.2 <= 9.2.0.26 / 9.3 < 9.3.0.20 LTS / 9.3 < 9.4 CD (7157980)NessusMisc.6/27/20246/27/2024
low
183666AlmaLinux 9 : java-11-openjdk (ALSA-2023:5744)NessusAlma Linux Local Security Checks10/21/202310/21/2023
medium
221151Linux Distros Unpatched Vulnerability : CVE-2017-3539NessusMisc.3/4/20258/18/2025
low
222641Linux Distros Unpatched Vulnerability : CVE-2018-2940NessusMisc.3/4/20258/18/2025
medium
251990Linux Distros Unpatched Vulnerability : CVE-2023-21835NessusMisc.8/19/20258/19/2025
medium
252064Linux Distros Unpatched Vulnerability : CVE-2021-35588NessusMisc.8/19/20258/19/2025
low
252132Linux Distros Unpatched Vulnerability : CVE-2019-2978NessusMisc.8/19/20258/19/2025
low
222650Linux Distros Unpatched Vulnerability : CVE-2018-2677NessusMisc.3/4/20259/1/2025
medium
229739Linux Distros Unpatched Vulnerability : CVE-2022-21619NessusMisc.3/5/20259/1/2025
low
229991Linux Distros Unpatched Vulnerability : CVE-2022-21628NessusMisc.3/5/20259/1/2025
medium
55160RHEL 6 : tigervnc (RHSA-2011:0871)NessusRed Hat Local Security Checks6/16/20114/14/2025
medium
149206CentOS 7 : java-1.8.0-openjdk (RHSA-2021:1298)NessusCentOS Local Security Checks4/30/202110/9/2024
medium
67046CentOS 4 : sendmail (CESA-2007:0252)NessusCentOS Local Security Checks6/29/20131/4/2021
medium
171225RHEL 7 : tigervnc and xorg-x11-server (RHSA-2023:0675)NessusRed Hat Local Security Checks2/8/202311/7/2024
high
189790RHEL 9 : tigervnc (RHSA-2024:0557)NessusRed Hat Local Security Checks1/30/202411/7/2024
critical
252107Linux Distros Unpatched Vulnerability : CVE-2023-21954NessusMisc.8/19/20258/19/2025
medium
161783RHEL 6 / 7 / 8 : Satellite Tools 6.10.5 Async Bug Fix Update (Important) (RHSA-2022:4866)NessusRed Hat Local Security Checks6/2/202211/7/2024
critical
21927CentOS 4 : exim (CESA-2005:358)NessusCentOS Local Security Checks7/5/20061/4/2021
high
155725RHEL 8 : samba (RHSA-2021:4843)NessusRed Hat Local Security Checks11/30/202111/7/2024
high
252052Linux Distros Unpatched Vulnerability : CVE-2022-21248NessusMisc.8/19/20258/19/2025
low
249200EulerOS 2.0 SP11 : ruby (EulerOS-SA-2025-1967)NessusHuawei Local Security Checks8/13/20258/13/2025
medium
249312EulerOS 2.0 SP11 : ruby (EulerOS-SA-2025-1941)NessusHuawei Local Security Checks8/14/20258/14/2025
medium
160347IBM Java 6.0 < 6.0.16.50 / 6.1 < 6.1.8.50 / 7.0 < 7.0.10.10 / 7.1 < 7.1.4.10 / 8.0 < 8.0.4.10 Multiple VulnerabilitiesNessusMisc.4/29/20224/29/2022
critical
78991RHEL 6 : Storage Server (RHSA-2014:0009)NessusRed Hat Local Security Checks11/8/20141/14/2021
high
51154RHEL 5 : bind (RHSA-2010:0976)NessusRed Hat Local Security Checks12/14/20101/14/2021
medium
9587Remote Utilities Listening Server Hostname DetectionNessus Network MonitorPolicy9/29/20161/16/2019
info
236690Alibaba Cloud Linux 3 : 0138: java-17-openjdk (ALINUX3-SA-2023:0138)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
low
163414Debian DSA-5188-1 : openjdk-11 - security updateNessusDebian Local Security Checks7/23/202212/8/2022
high
163478Rocky Linux 8 : java-11-openjdk (RLSA-2022:5683)NessusRocky Linux Local Security Checks7/27/202211/6/2023
high
163479Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:5696)NessusRocky Linux Local Security Checks7/27/202211/6/2023
high
239456TencentOS Server 2: java-1.8.0-openjdk (TSSA-2025:0338)NessusTencent Local Security Checks6/16/20256/16/2025
high
234472OpenJDK 8 <= 8u442 / 11.0.0 <= 11.0.26 / 17.0.0 <= 17.0.14 / 21.0.0 <= 21.0.6 / 24.0.0 <= 24.0.0 Multiple Vulnerabilities (2025-04-15)NessusMisc.4/16/20254/16/2025
high
235022Amazon Linux 2 : java-11-amazon-corretto (ALAS-2025-2839)NessusAmazon Linux Local Security Checks4/30/20254/30/2025
high
183818Rocky Linux 8 : java-11-openjdk (RLSA-2023:5742)NessusRocky Linux Local Security Checks10/24/202310/24/2023
medium
252058Linux Distros Unpatched Vulnerability : CVE-2022-21349NessusMisc.8/19/20258/19/2025
medium
252116Linux Distros Unpatched Vulnerability : CVE-2022-21305NessusMisc.8/19/20258/19/2025
medium