Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
56866RHEL 6:bind(RHSA-2011:1458)NessusRed Hat Local Security Checks11/18/20114/14/2025
high
56975RHEL 4:bind(RHSA-2011: 1496)NessusRed Hat Local Security Checks11/30/20111/14/2021
medium
68392Oracle Linux 5:bind97(ELSA-2011-1459)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
68395Oracle Linux 4:bind(ELSA-2011-1496)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
130551RHEL 8:bind(RHSA-2019:3552)NessusRed Hat Local Security Checks11/6/201911/7/2024
medium
54933RHEL 6:bind(RHSA-2011:0845)NessusRed Hat Local Security Checks6/1/20114/14/2025
high
112130Oracle Linux 6:bind(ELSA-2018-2571)NessusOracle Linux Local Security Checks8/28/201810/22/2024
high
84348CentOS 7:libreswan (CESA-2015:1154)NessusCentOS Local Security Checks6/24/20151/4/2021
medium
177278SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2491-1)NessusSuSE Local Security Checks6/14/20237/14/2023
critical
164358Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2022-1631)NessusAmazon Linux Local Security Checks8/23/202212/11/2024
high
62905MS12-073:Microsoft Internet Information Services(IIS)の情報漏洩可能な脆弱性(2733829)NessusWindows : Microsoft Bulletins11/14/201211/15/2018
medium
13808SUSE-SA:2003:040: sendmail, sendmail-tlsNessusSuSE Local Security Checks7/25/20041/14/2021
critical
168138SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4166-1)NessusSuSE Local Security Checks11/23/20227/14/2023
high
167801Rocky Linux 8 : java-11-openjdk (RLSA-2022:7012)NessusRocky Linux Local Security Checks11/17/202211/6/2023
medium
167948SUSE SLED15 / SLES15 Security Update : java-17-openjdk (SUSE-SU-2022:4079-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
208591CentOS 7 : java-1.7.1-ibm (RHSA-2022:4957)NessusCentOS Local Security Checks10/9/202410/9/2024
medium
178330CentOS 7 : java-1.8.0-openjdk (RHSA-2022:1487)NessusCentOS Local Security Checks7/17/202311/25/2024
medium
184852Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:1491)NessusRocky Linux Local Security Checks11/7/202311/25/2024
medium
184924Rocky Linux 8 : java-11-openjdk (RLSA-2022:1442)NessusRocky Linux Local Security Checks11/7/202311/25/2024
medium
153190SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2021:3007-1)NessusSuSE Local Security Checks9/10/202111/28/2024
medium
9582Remote Utilities Server DetectionNessus Network MonitorPolicy9/29/20169/29/2016
info
151213OpenJDK 7 <= 7u231 / 8 <= 8u222 / 11.0.0 <= 11.0.4 / 13.0.0 <= 13.0.0 Multiple Vulnerabilities (2019-10-15)NessusMisc.7/6/20215/9/2022
medium
158214Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1753)NessusAmazon Linux Local Security Checks2/21/202212/11/2024
medium
62543RHEL 5 / 6:bind (RHSA-2012:1363)NessusRed Hat Local Security Checks10/15/20123/24/2025
high
239412TencentOS Server 3: java-11-openjdk (TSSA-2023:0056)NessusTencent Local Security Checks6/16/20256/16/2025
high
134798EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-1307)NessusHuawei Local Security Checks3/23/20205/18/2022
medium
175074Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-168)NessusAmazon Linux Local Security Checks5/3/202312/11/2024
high
177085SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2476-1)NessusSuSE Local Security Checks6/12/20237/14/2023
critical
84348CentOS 7:libreswan(CESA-2015:1154)NessusCentOS Local Security Checks6/24/20151/4/2021
medium
232145Linux Distros Unpatched Vulnerability : CVE-2019-12929NessusMisc.3/6/20259/1/2025
critical
110705Oracle Linux 6:samba4 (ELSA-2018-1883)NessusOracle Linux Local Security Checks6/27/201810/22/2024
medium
128344CentOS 7:bind (CESA-2019:2057)NessusCentOS Local Security Checks8/30/201912/31/2019
medium
68640Oracle Linux 5 / 6:bind (ELSA-2012-1363)NessusOracle Linux Local Security Checks7/12/201310/23/2024
high
68641Oracle Linux 5:bind97 (ELSA-2012-1364)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
69110RHEL 6:bind (RHSA-2013:1114)NessusRed Hat Local Security Checks7/30/20131/14/2021
high
69111RHEL 5:bind97 (RHSA-2013:1115)NessusRed Hat Local Security Checks7/30/20131/14/2021
high
69140CentOS 6:bind (CESA-2013:1114)NessusCentOS Local Security Checks7/31/20131/4/2021
high
69141CentOS 5:bind97 (CESA-2013:1115)NessusCentOS Local Security Checks7/31/20131/4/2021
high
93779CentOS 5 / 6 / 7:bind (CESA-2016:1944)NessusCentOS Local Security Checks9/28/20161/4/2021
high
62093RHEL 6:bind (RHSA-2012:1268)NessusRed Hat Local Security Checks9/14/20121/14/2021
high
94503RHEL 5:bind97 (RHSA-2016:2142)NessusRed Hat Local Security Checks11/3/201610/24/2019
high
95354CentOS 7:bind (CESA-2016:2615)NessusCentOS Local Security Checks11/28/20161/4/2021
high
238908TencentOS Server 3: java-11-konajdk (TSSA-2022:0166)NessusTencent Local Security Checks6/16/20256/16/2025
high
158213Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1752)NessusAmazon Linux Local Security Checks2/21/202212/11/2024
medium
4199Yahoo! Messenger < 8.1.0.419 YVerInfo ActiveX Buffer OverflowNessus Network MonitorInternet Messengers8/30/20073/6/2019
medium
261423RHEL 8 / 9 : Satellite 6 Client Bug Fix Update (Moderate) (RHSA-2025:15371)NessusRed Hat Local Security Checks9/5/20259/5/2025
high
201297RHEL 8 : xmlrpc-c (RHSA-2024:4259)NessusRed Hat Local Security Checks7/2/20244/2/2025
high
264489RHEL 8 : Satellite 6.15.5.4 Async Update (Important) (RHSA-2025:15643)NessusRed Hat Local Security Checks9/10/20259/10/2025
high
237349RHEL 8 / 9 : Satellite 6.16.5.1 Async Update (Important) (RHSA-2025:7605)NessusRed Hat Local Security Checks5/27/20256/5/2025
high
130554RHEL 8:samba (RHSA-2019:3582)NessusRed Hat Local Security Checks11/6/201911/7/2024
medium