Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
100429CentOS 6 : samba4 (CESA-2017:1271) (SambaCry)NessusCentOS Local Security Checks5/26/20173/30/2023
critical
92577Oracle Linux 6 : samba4 (ELSA-2016-1487)NessusOracle Linux Local Security Checks7/27/201610/22/2024
high
128344CentOS 7 : bind (CESA-2019:2057)NessusCentOS Local Security Checks8/30/201912/31/2019
medium
50638RHEL 6 : cups (RHSA-2010:0866)NessusRed Hat Local Security Checks11/18/201011/4/2024
critical
62093RHEL 6 : bind (RHSA-2012:1268)NessusRed Hat Local Security Checks9/14/20121/14/2021
high
68640Oracle Linux 5 / 6 : bind (ELSA-2012-1363)NessusOracle Linux Local Security Checks7/12/201310/23/2024
high
68641Oracle Linux 5 : bind97 (ELSA-2012-1364)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
69110RHEL 6 : bind (RHSA-2013:1114)NessusRed Hat Local Security Checks7/30/20131/14/2021
high
69111RHEL 5 : bind97 (RHSA-2013:1115)NessusRed Hat Local Security Checks7/30/20131/14/2021
high
69140CentOS 6 : bind (CESA-2013:1114)NessusCentOS Local Security Checks7/31/20131/4/2021
high
69141CentOS 5 : bind97 (CESA-2013:1115)NessusCentOS Local Security Checks7/31/20131/4/2021
high
93779CentOS 5 / 6 / 7 : bind (CESA-2016:1944)NessusCentOS Local Security Checks9/28/20161/4/2021
high
94503RHEL 5 : bind97 (RHSA-2016:2142)NessusRed Hat Local Security Checks11/3/201610/24/2019
high
95354CentOS 7 : bind (CESA-2016:2615)NessusCentOS Local Security Checks11/28/20161/4/2021
high
49223MS10-065: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution (2267960)NessusWindows : Microsoft Bulletins9/14/20108/5/2020
medium
128352CentOS 7:samba(CESA-2019:2099)NessusCentOS Local Security Checks8/30/201912/31/2019
medium
206228RHEL 7 : bind (RHSA-2024:5894)NessusRed Hat Local Security Checks8/27/202411/7/2024
high
100066CentOS 6:bind(CESA-2017:1202)NessusCentOS Local Security Checks5/10/20171/4/2021
high
100046Oracle Linux 6:bind(ELSA-2017-1202)NessusOracle Linux Local Security Checks5/9/201710/23/2024
high
100047RHEL 6:bind(RHSA-2017:1202)NessusRed Hat Local Security Checks5/9/201710/24/2019
high
102745CentOS 7:Samba(CESA-2017:1950)NessusCentOS Local Security Checks8/25/20171/4/2021
medium
96524RHEL 5/6:bind(RHSA-2017:0063)NessusRed Hat Local Security Checks1/16/201710/24/2019
high
96586Oracle Linux 5:bind97(ELSA-2017-0064)NessusOracle Linux Local Security Checks1/18/201710/22/2024
high
92553RHEL 6:samba4(RHSA-2016:1487)NessusRed Hat Local Security Checks7/26/20164/15/2025
high
77013RHEL 6:samba4(RHSA-2014:1009)NessusRed Hat Local Security Checks8/6/20141/14/2021
high
62103CentOS 5:bind97(CESA-2012:1266)NessusCentOS Local Security Checks9/15/20121/4/2021
high
62126CentOS 6:bind(CESA-2012:1268)NessusCentOS Local Security Checks9/18/20121/4/2021
high
94472CentOS 5:bind97(CESA-2016:2142)NessusCentOS Local Security Checks11/3/20161/4/2021
high
70318Cisco IOS 軟體網際網路金鑰交換記憶體洩漏弱點 (cisco-sa-20130925-ike)NessusCISCO10/7/201311/15/2018
high
125065KB4499158:Windows Server 2012 2019 年 5 月安全更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusWindows : Microsoft Bulletins5/14/20196/17/2024
critical
158698Debian DLA-2938-1 : twisted - LTS security updateNessusDebian Local Security Checks3/8/202211/6/2023
high
161994Amazon Linux AMI : python-twisted-conch (ALAS-2022-1592)NessusAmazon Linux Local Security Checks6/10/202212/11/2024
high
2649Fedora FC1 Yum Update Detection (deprecated)Nessus Network MonitorOperating System Detection3/13/20136/1/2015
info
764662Siemens SIMATIC Teleservice Adapter IE Basic 6ES7972-0EB00-0XA0Nessus Network MonitorSCADA7/5/20199/30/2019
info
174630AlmaLinux 8 : java-11-openjdk (ALSA-2023:1895)NessusAlma Linux Local Security Checks4/24/20234/24/2023
high
174802Rocky Linux 9 : java-17-openjdk (RLSA-2023:1879)NessusRocky Linux Local Security Checks4/26/20234/26/2023
high
176101SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2242-1)NessusSuSE Local Security Checks5/19/20237/14/2023
high
198145Cisco IOS XE 軟體網際網路金鑰交換版本 1 分割 DoS (cisco-sa-ikev1-NO2ccFWz)NessusCISCO5/30/20247/1/2025
high
110705Oracle Linux 6:samba4 (ELSA-2018-1883)NessusOracle Linux Local Security Checks6/27/201810/22/2024
medium
100396Oracle Linux 6/7:samba(ELSA-2017-1270)(SambaCry)NessusOracle Linux Local Security Checks5/25/201711/1/2024
critical
100397Oracle Linux 6:samba4(ELSA-2017-1271)(SambaCry)NessusOracle Linux Local Security Checks5/25/201710/23/2024
critical
100401RHEL 6:samba4(RHSA-2017:1271)(SambaCry)NessusRed Hat Local Security Checks5/25/20173/30/2023
critical
100428CentOS 6/7:Samba(CESA-2017:1270)(SambaCry)NessusCentOS Local Security Checks5/26/20173/30/2023
critical
100429CentOS 6:Samba4(CESA-2017:1271)(SambaCry)NessusCentOS Local Security Checks5/26/20173/30/2023
critical
92577Oracle Linux 6:samba4(ELSA-2016-1487)NessusOracle Linux Local Security Checks7/27/201610/22/2024
high
128344CentOS 7:bind(CESA-2019:2057)NessusCentOS Local Security Checks8/30/201912/31/2019
medium
50638RHEL 6:cups(RHSA-2010:0866)NessusRed Hat Local Security Checks11/18/201011/4/2024
critical
62093RHEL 6:bind(RHSA-2012:1268)NessusRed Hat Local Security Checks9/14/20121/14/2021
high
68640Oracle Linux 5/6:bind(ELSA-2012-1363)NessusOracle Linux Local Security Checks7/12/201310/23/2024
high
68641Oracle Linux 5:bind97(ELSA-2012-1364)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high