Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
69626Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-136) (ROBOT)NessusAmazon Linux Local Security Checks9/4/201310/16/2019
critical
74799openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:1423-1) (ROBOT)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
88063CentOS 5 / 7 : java-1.7.0-openjdk (CESA-2016:0054) (SLOTH)NessusCentOS Local Security Checks1/22/20161/4/2021
medium
90634CentOS 7 : java-1.8.0-openjdk (CESA-2016:0650)NessusCentOS Local Security Checks4/22/20165/14/2023
critical
90723CentOS 5 / 6 / 7 : firefox (CESA-2016:0695)NessusCentOS Local Security Checks4/27/20161/4/2021
high
91106CentOS 5 / 6 / 7 : thunderbird (CESA-2016:1041)NessusCentOS Local Security Checks5/13/20161/4/2021
high
76685CentOS 5 / 7 : nspr / nss (CESA-2014:0916)NessusCentOS Local Security Checks7/23/20141/4/2021
critical
59999CentOS 5 / 6 : thunderbird (CESA-2012:1089)NessusCentOS Local Security Checks7/18/20121/4/2021
critical
66429CentOS 5 / 6 : firefox (CESA-2013:0820)NessusCentOS Local Security Checks5/15/20134/25/2023
critical
71357CentOS 5 / 6 : thunderbird (CESA-2013:1823)NessusCentOS Local Security Checks12/12/20131/4/2021
critical
81441CentOS 6 : samba4 (CESA-2015:0250)NessusCentOS Local Security Checks2/24/20151/4/2021
critical
84345CentOS 7 : php (CESA-2015:1135)NessusCentOS Local Security Checks6/24/20151/4/2021
critical
72350CentOS 5 / 6 : firefox (CESA-2014:0132)NessusCentOS Local Security Checks2/6/20141/4/2021
critical
11837OpenSSH < 3.7.1 Multiple VulnerabilitiesNessusGain a shell remotely9/16/20033/27/2024
critical
15219Debian DSA-382-3 : ssh - possible remote vulnerabilityNessusDebian Local Security Checks9/29/20041/4/2021
critical
162720OpenSSL 3.0.0 < 3.0.5 Multiple VulnerabilitiesNessusWeb Servers7/5/202210/23/2024
critical
162731Slackware Linux 15.0 / current openssl Multiple Vulnerabilities (SSA:2022-186-01)NessusSlackware Local Security Checks7/5/202210/19/2023
critical
46765VMSA-2010-0009 : ESXi ntp and ESX Service Console third-party updatesNessusVMware ESX Local Security Checks6/1/20101/6/2021
high
55992SunSSH < 1.1.1 / 1.3 CBC Plaintext DisclosureNessusMisc.8/29/20119/21/2020
critical
61559RHEL 6 : flash-plugin (RHSA-2012:1173)NessusRed Hat Local Security Checks8/16/201211/4/2024
high
66031SuSE 11.2 Security Update : java-1_7_0-ibm (SAT Patch Number 7623)NessusSuSE Local Security Checks4/19/201312/5/2022
critical
213253Oracle Linux 8 : gstreamer1-plugins-base (ELSA-2024-11345)NessusOracle Linux Local Security Checks12/19/20245/5/2025
high
213315Debian dla-3999 : gir1.2-gst-plugins-base-1.0 - security updateNessusDebian Local Security Checks12/21/202412/21/2024
high
213696SUSE SLES15 Security Update : gstreamer-plugins-base (SUSE-SU-2025:0054-1)NessusSuSE Local Security Checks1/10/20251/10/2025
high
210118SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:3869-1)NessusSuSE Local Security Checks11/2/202412/23/2024
critical
228141Linux Distros Unpatched Vulnerability : CVE-2024-23222NessusMisc.3/5/20253/5/2025
high
232749RHEL 9 : webkit2gtk3 (RHSA-2024:9638)NessusRed Hat Local Security Checks3/14/20253/14/2025
high
162850Rocky Linux 8 : firefox (RLSA-2022:4776)NessusRocky Linux Local Security Checks7/8/202211/7/2023
high
164816AlmaLinux 8 : systemd (ALSA-2022:6206)NessusAlma Linux Local Security Checks9/7/202212/5/2022
critical
171541Rocky Linux 9 : libksba (RLSA-2023:0626)NessusRocky Linux Local Security Checks2/16/202311/7/2023
critical
171795CentOS 7 : thunderbird (RHSA-2023:0817)NessusCentOS Local Security Checks2/22/202310/9/2024
high
171864AlmaLinux 9 : firefox (ALSA-2023:0810)NessusAlma Linux Local Security Checks2/23/20239/1/2023
high
173054AlmaLinux 8 : firefox (ALSA-2023:1336)NessusAlma Linux Local Security Checks3/21/20236/12/2023
high
173262CentOS 7 : nss (RHSA-2023:1332)NessusCentOS Local Security Checks3/22/202310/9/2024
high
173350AlmaLinux 8 : thunderbird (ALSA-2023:1403)NessusAlma Linux Local Security Checks3/23/20236/12/2023
high
173482Rocky Linux 9 : thunderbird (RLSA-2023:1407)NessusRocky Linux Local Security Checks3/28/202311/6/2023
high
149734CentOS 8 : grafana (CESA-2021:1859)NessusCentOS Local Security Checks5/19/20211/1/2024
critical
175907CentOS 8 : libtiff (CESA-2023:2883)NessusCentOS Local Security Checks5/17/20232/8/2024
high
175910CentOS 8 : libarchive (CESA-2023:3018)NessusCentOS Local Security Checks5/17/20232/8/2024
critical
176055AlmaLinux 9 : firefox (ALSA-2023:3143)NessusAlma Linux Local Security Checks5/18/20236/9/2023
high
176387AlmaLinux 9 : go-toolset and golang (ALSA-2023:3318)NessusAlma Linux Local Security Checks5/25/20236/16/2023
critical
176390CentOS 8 : go-toolset:rhel8 (CESA-2023:3319)NessusCentOS Local Security Checks5/25/20232/8/2024
critical
172034CentOS 7 : git (RHSA-2023:0978)NessusCentOS Local Security Checks3/1/202310/9/2024
critical
177735CentOS 8 : go-toolset:rhel8 (CESA-2023:3922)NessusCentOS Local Security Checks6/29/20232/8/2024
critical
180552AlmaLinux 9 : thunderbird (ALSA-2023:4955)NessusAlma Linux Local Security Checks9/6/20239/25/2023
high
180555AlmaLinux 8 : firefox (ALSA-2023:4952)NessusAlma Linux Local Security Checks9/6/20239/25/2023
high
182617Rocky Linux 9 : thunderbird (RLSA-2023:5435)NessusRocky Linux Local Security Checks10/5/202311/1/2023
critical
182692AlmaLinux 9 : thunderbird (ALSA-2023:5435)NessusAlma Linux Local Security Checks10/6/202311/1/2023
critical
182727Rocky Linux 8 : firefox (RLSA-2023:4952)NessusRocky Linux Local Security Checks10/6/202310/6/2023
high
184350AlmaLinux 9 : firefox (ALSA-2023:6188)NessusAlma Linux Local Security Checks11/3/202312/1/2023
critical