Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
234945Amazon Linux 2023 : java-24-amazon-corretto, java-24-amazon-corretto-devel, java-24-amazon-corretto-headless (ALAS2023-2025-951)NessusAmazon Linux Local Security Checks4/29/20254/29/2025
high
236937Alibaba Cloud Linux 3 : 0063: java-1.8.0-openjdk (ALINUX3-SA-2025:0063)NessusAlibaba Cloud Linux Local Security Checks5/19/20255/19/2025
high
164568Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.2)NessusMisc.9/1/202210/6/2025
high
73197Oracle Linux 5 / 6 : samba / and / samba3x (ELSA-2014-0330)NessusOracle Linux Local Security Checks3/26/201410/22/2024
critical
126577KB4507460: Windows 10 Version 1607 and Windows Server 2016 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
critical
111687KB4343897: Windows 10 Version 1709 And Windows Server Version 1709 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
752153Mitsubishi QJ71E71-100 Communications Adapter DetectionNessus Network MonitorSCADA5/8/20199/30/2019
info
244861Linux Distros Unpatched Vulnerability : CVE-2024-21068NessusMisc.8/7/20258/7/2025
low
252071Linux Distros Unpatched Vulnerability : CVE-2023-22081NessusMisc.8/19/20258/19/2025
medium
252078Linux Distros Unpatched Vulnerability : CVE-2023-22049NessusMisc.8/19/20258/19/2025
low
252113Linux Distros Unpatched Vulnerability : CVE-2024-21217NessusMisc.8/19/20258/19/2025
low
253161Linux Distros Unpatched Vulnerability : CVE-2023-22044NessusMisc.8/21/20258/21/2025
low
161006RHEL 8 : fetchmail (RHSA-2022:1964)NessusRed Hat Local Security Checks5/11/202211/7/2024
medium
223273Linux Distros Unpatched Vulnerability : CVE-2020-14583NessusMisc.3/4/20259/1/2025
high
262264Linux Distros Unpatched Vulnerability : CVE-2023-28096NessusMisc.9/10/20259/10/2025
high
220429Linux Distros Unpatched Vulnerability : CVE-2017-10346NessusMisc.3/4/20259/1/2025
critical
144734EulerOS Virtualization for ARM 64 3.0.2.0 : augeas (EulerOS-SA-2021-1042)NessusHuawei Local Security Checks1/5/20215/11/2022
critical
175448RHEL 9 : bind (RHSA-2023:2261)NessusRed Hat Local Security Checks5/12/202311/7/2024
medium
185142RHEL 9 : samba (RHSA-2023:6667)NessusRed Hat Local Security Checks11/7/202311/7/2024
medium
91504CentOS 7 : spice (CESA-2016:1205)NessusCentOS Local Security Checks6/8/20161/4/2021
critical
241418RHEL 6 : tigervnc (RHSA-2025:10377)NessusRed Hat Local Security Checks7/7/20257/7/2025
high
135748Oracle Linux 8 : tigervnc (ELSA-2020-1497)NessusOracle Linux Local Security Checks4/20/202010/22/2024
high
241404RHEL 8 : tigervnc (RHSA-2025:10344)NessusRed Hat Local Security Checks7/7/20257/7/2025
high
232788RHEL 9 : tigervnc (RHSA-2025:2500)NessusRed Hat Local Security Checks3/15/20256/5/2025
high
232791RHEL 8 : tigervnc (RHSA-2025:2502)NessusRed Hat Local Security Checks3/15/20256/5/2025
high
233255RHEL 7 : tigervnc (RHSA-2025:2861)NessusRed Hat Local Security Checks3/22/20256/5/2025
high
241398RHEL 8 : tigervnc (RHSA-2025:10355)NessusRed Hat Local Security Checks7/7/202510/9/2025
high
242138Azul Zulu Java Multiple Vulnerabilities (2025-07-15)NessusMisc.7/15/20258/8/2025
high
234944Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2025-954)NessusAmazon Linux Local Security Checks4/29/20254/29/2025
high
501829Rockwell Automation Stratix 5900 Exposure of Sensitive Information to an Unauthorized Actor (CVE-2016-6415)Tenable OT SecurityTenable.ot11/15/20239/4/2024
high
238671TencentOS Server 2: java-1.8.0-openjdk (TSSA-2023:0155)NessusTencent Local Security Checks6/16/20256/16/2025
high
104325EulerOS 2.0 SP1 : java-1.7.0-openjdk (EulerOS-SA-2017-1272)NessusHuawei Local Security Checks11/2/20171/6/2021
critical
154345Oracle Java SE 1.7.0_321 / 1.8.0_311 / 1.11.0_13 / 1.17.0_1 Multiple Vulnerabilities (Unix October 2021 CPU)NessusMisc.10/22/202112/7/2022
high
163519AlmaLinux 8 : java-1.8.0-openjdk (5696) (ALSA-2022:5696)NessusAlma Linux Local Security Checks7/28/20228/7/2023
high
165801EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-2440)NessusHuawei Local Security Checks10/8/202211/29/2022
high
118000KB4462922: Windows 10 October 2018 Security UpdateNessusWindows : Microsoft Bulletins10/9/20181/24/2022
high
118002KB4462941: Windows 8.1 and Windows Server 2012 R2 October 2018 Security UpdateNessusWindows : Microsoft Bulletins10/9/20186/17/2024
high
3642WinGate < 6.1.3 POST Request Buffer OverflowNessus Network MonitorWeb Servers6/9/20063/6/2019
high
71293RHEL 6 : samba and samba3x (RHSA-2013:1806)NessusRed Hat Local Security Checks12/10/20134/15/2025
critical
58507RHEL 5 / 6 : openssl (RHSA-2012:0426)NessusRed Hat Local Security Checks3/28/20124/27/2024
medium
148467KB5001387: Windows Server 2012 Security Update (Apr 2021)NessusWindows : Microsoft Bulletins4/13/202111/29/2024
high
3939MySpaceIM Chat DetectionNessus Network MonitorInternet Messengers3/12/200711/23/2016
info
4280Trillian Version DetectionNessus Network MonitorInternet Messengers11/7/20076/1/2015
info
4571Jabber Server DetectionNessus Network MonitorInternet Messengers8/18/20046/1/2015
info
2406Skype Detection (Host)Nessus Network MonitorInternet Messengers11/18/20046/1/2015
info
2655Gaim DetectionNessus Network MonitorInternet Messengers2/25/20056/1/2015
info
3070Skype Temporary File Arbitrary File OverwriteNessus Network MonitorInternet Messengers7/18/20053/6/2019
medium
1259AOL Instant Messenger Password Encryption WeaknessNessus Network MonitorInternet Messengers8/20/20043/6/2019
medium
1260Yahoo! Messenger Shared File Access User Status EnumerationNessus Network MonitorInternet Messengers8/20/20043/6/2019
medium
1273Yahoo! Messenger DetectionNessus Network MonitorInternet Messengers8/20/20046/1/2015
info