Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
194735RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2024:2101)NessusRed Hat Local Security Checks4/29/202411/8/2024
low
75691openSUSE Security Update : opera (openSUSE-SU-2010:0540-1)NessusSuSE Local Security Checks6/13/20141/14/2021
high
67774Oracle Linux 4 : pidgin (ELSA-2008-1023)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
209518LangChain < 0.2.9 SSRFNessusArtificial Intelligence10/22/202410/23/2024
high
501767Rockwell Automation Stratix and ArmorStratix Switches Improper Input Validation (CVE-2018-0158)Tenable OT SecurityTenable.ot11/15/20238/9/2025
high
159340SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2022:1025-1)NessusSuSE Local Security Checks3/30/20224/10/2024
medium
172429SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2022:14926-1)NessusSuSE Local Security Checks3/10/20234/10/2024
medium
39342MS09-020: Vulnerabilities in Internet Information Services (IIS) Could Allow Elevation of Privilege (970483)NessusWindows : Microsoft Bulletins6/10/200911/15/2018
high
62905MS12-073: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information Disclosure (2733829)NessusWindows : Microsoft Bulletins11/14/201211/15/2018
medium
159019SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:0873-1)NessusSuSE Local Security Checks3/17/20224/10/2024
medium
2649Fedora FC1 Yum Update Detection (deprecated)Nessus Network MonitorOperating System Detection3/13/20136/1/2015
info
764662Siemens SIMATIC Teleservice Adapter IE Basic 6ES7972-0EB00-0XA0Nessus Network MonitorSCADA7/5/20199/30/2019
info
51904MS11-004: Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256)NessusWindows : Microsoft Bulletins2/8/201111/15/2018
critical
101369KB4025344:Windows 10 版本 1511 的 2017 年 7 月累积更新NessusWindows : Microsoft Bulletins7/11/20178/18/2020
critical
67774Oracle Linux 4:pidgin (ELSA-2008-1023)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
71540CentOS 6:ca-certificates(CESA-2013:1866)NessusCentOS Local Security Checks12/20/20131/4/2021
medium
194735RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2024:2101)NessusRed Hat Local Security Checks4/29/202411/8/2024
low
75691openSUSE のセキュリティ更新:opera(openSUSE-SU-2010:0540-1)NessusSuSE Local Security Checks6/13/20141/14/2021
high
160588Ubuntu 16.04 ESM/22.04 LTS:Twisted 弱點 (USN-5354-2)NessusUbuntu Local Security Checks5/5/20228/29/2024
high
164764Amazon Linux 2022: (ALAS2022-2022-046)NessusAmazon Linux Local Security Checks9/6/202212/11/2024
high
214791RHEL 8 : traceroute (RHSA-2025:0823)NessusRed Hat Local Security Checks1/29/20256/5/2025
medium
100397Oracle Linux 6 : samba4 (ELSA-2017-1271) (SambaCry)NessusOracle Linux Local Security Checks5/25/201710/23/2024
critical
100401RHEL 6 : samba4 (RHSA-2017:1271) (SambaCry)NessusRed Hat Local Security Checks5/25/20173/30/2023
critical
100429CentOS 6 : samba4 (CESA-2017:1271) (SambaCry)NessusCentOS Local Security Checks5/26/20173/30/2023
critical
61308Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 samba 和 samba3xNessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
92553RHEL 6:samba4 (RHSA-2016:1487)NessusRed Hat Local Security Checks7/26/20164/15/2025
high
216486RHEL 8:bind9.16 (RHSA-2025:1676)NessusRed Hat Local Security Checks2/19/20256/5/2025
high
216503RHEL 8:bind (RHSA-2025:1691)NessusRed Hat Local Security Checks2/19/20256/5/2025
high
216505RHEL 6:bind (RHSA-2025:1685)NessusRed Hat Local Security Checks2/19/20256/5/2025
high
126611RHEL 8:bind (RHSA-2019:1714)NessusRed Hat Local Security Checks7/11/201911/7/2024
medium
111252Oracle Linux 7 : openslp (ELSA-2018-2240)NessusOracle Linux Local Security Checks7/24/201811/1/2024
critical
160588Ubuntu 16.04 ESM / 22.04 LTS : Twisted vulnerability (USN-5354-2)NessusUbuntu Local Security Checks5/5/20228/29/2024
high
164764Amazon Linux 2022 : python3-twisted, python3-twisted+tls (ALAS2022-2022-046)NessusAmazon Linux Local Security Checks9/6/202212/11/2024
high
214791RHEL 8 : traceroute (RHSA-2025:0823)NessusRed Hat Local Security Checks1/29/20256/5/2025
medium
49223MS10-065: Microsoft Internet Information Services (IIS) 中的漏洞可允许远程代码执行 (2267960)NessusWindows : Microsoft Bulletins9/14/20108/5/2020
medium
8792Citrix GoToMyPC DetectionNessus Network MonitorInternet Services6/24/20159/23/2016
info
184925Rocky Linux 8 : java-11-openjdk (RLSA-2022:0185)NessusRocky Linux Local Security Checks11/7/20234/10/2024
medium
51904MS11-004:Internet Information Services(IIS)FTP サービスのリモートコード実行可能な脆弱性(2489256)NessusWindows : Microsoft Bulletins2/8/201111/15/2018
critical
2541Microsoft Anti-Spyware DetectionNessus Network MonitorGeneric1/19/20051/15/2016
low
765265Siemens SIMATIC RF185C 6GT2002-0JE10 RFID Communication Module DetectionNessus Network MonitorSCADA10/28/201910/28/2019
info
765267Siemens SIMATIC RF188C 6GT2002-0JE40 RFID Communication Module DetectionNessus Network MonitorSCADA10/28/201910/28/2019
info
43839RHEL 4 : Solaris client in Satellite Server (RHSA-2008:0629)NessusRed Hat Local Security Checks1/10/20101/14/2021
critical
134632Debian DLA-2145-2 : twisted security updateNessusDebian Local Security Checks3/18/20201/11/2021
high
192125Fedora 39 : rust-routinator (2024-1f5908a311)NessusFedora Local Security Checks3/14/20243/6/2025
high
192128Fedora 38 : rust-routinator (2024-28a151028a)NessusFedora Local Security Checks3/14/20243/6/2025
high
67457Oracle Linux 3 / 4 : gnomemeeting (ELSA-2007-0086)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
214791RHEL 8: traceroute (RHSA-2025:0823)NessusRed Hat Local Security Checks1/29/20256/5/2025
medium
160588Ubuntu 16.04ESM/22.04 LTS : Twisted の脆弱性 (USN-5354-2)NessusUbuntu Local Security Checks5/5/20228/29/2024
high
164764Amazon Linux 2022 : (ALAS2022-2022-046)NessusAmazon Linux Local Security Checks9/6/202212/11/2024
high
166401AlmaLinux 9 : java-17-openjdk (ALSA-2022:6999)NessusAlma Linux Local Security Checks10/21/202210/9/2023
medium