Newest Plugins

IDNameProductFamilyPublishedSeverity
192645Wix Toolset < 3.14.1 / 4.x < 4.0.5 Multiple VulnerabilitiesNessusWindows3/28/2024
high
192644Fedora 39 : perl-Data-UUID (2024-a58a7e2388)NessusFedora Local Security Checks3/27/2024
medium
192643Fedora 38 : libvirt (2024-1a59230214)NessusFedora Local Security Checks3/27/2024
medium
192642Fedora 38 : thunderbird (2024-5d080305ab)NessusFedora Local Security Checks3/27/2024
high
192641Fedora 38 : perl-Data-UUID (2024-08bb549a36)NessusFedora Local Security Checks3/27/2024
medium
192640Fedora 38 : python-pygments (2024-8eaf80107a)NessusFedora Local Security Checks3/27/2024
medium
192639IBM WebSphere Application Server Liberty 17.0.0.3 < 24.0.0.4 DoS (7145365)NessusWeb Servers3/27/2024
medium
192638Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6686-5)NessusUbuntu Local Security Checks3/27/2024
high
192637Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : unixODBC vulnerability (USN-6715-1)NessusUbuntu Local Security Checks3/27/2024
high
192636Wireshark 4.2.x < 4.2.4 A VulnerabilityNessusWindows3/27/2024
high
192635Wireshark 4.2.x < 4.2.4 A Vulnerability (macOS)NessusMacOS X Local Security Checks3/27/2024
high
192634Microsoft Edge (Chromium) < 122.0.2365.113 / 123.0.2420.65 Multiple VulnerabilitiesNessusWindows3/27/2024
high
192633Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0301)NessusCGI abuses3/27/2024
high
192632Slackware Linux 15.0 / current curl Multiple Vulnerabilities (SSA:2024-087-01)NessusSlackware Local Security Checks3/27/2024
high
192631RHEL 9 : dnsmasq (RHSA-2024:1543)NessusRed Hat Local Security Checks3/27/2024
high
192630Ubuntu 16.04 LTS / 18.04 LTS : curl vulnerability (USN-6718-2)NessusUbuntu Local Security Checks3/27/2024
high
192629Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : util-linux vulnerability (USN-6719-1)NessusUbuntu Local Security Checks3/27/2024
high
192628GitLab 0.0 < 16.8.5 / 16.9 < 16.9.3 / 16.10 < 16.10.1 (CVE-2023-6371)NessusCGI abuses3/27/2024
high
192627GitLab 0.0 < 16.8.5 / 16.9 < 16.9.3 / 16.10 < 16.10.1 (CVE-2024-2818)NessusCGI abuses3/27/2024
medium
192626RHEL 8 : dnsmasq (RHSA-2024:1544)NessusRed Hat Local Security Checks3/27/2024
high
192625RHEL 8 : dnsmasq (RHSA-2024:1545)NessusRed Hat Local Security Checks3/27/2024
high
192624Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0302)NessusCGI abuses3/27/2024
high
192623Cisco IOS XE Software Unified Threat Defense Command Injection (cisco-sa-iosxe-utd-cmd-JbL8KvHT)NessusCISCO3/27/2024
medium
192622Cisco IOS XE Software SD Access Fabric Edge Node DoS (cisco-sa-ios-xe-sda-edge-dos-qZWuWXWG)NessusCISCO3/27/2024
high
192621Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : curl vulnerabilities (USN-6718-1)NessusUbuntu Local Security Checks3/27/2024
high
192620Debian dla-3777 : composer - security updateNessusDebian Local Security Checks3/27/2024
high
192619Oracle Linux 8 : nodejs:18 (ELSA-2024-1510)NessusOracle Linux Local Security Checks3/27/2024
high
192618IBM WebSphere Application Server Liberty 23.0.0.3 < 24.0.0.4 XSS (7145231)NessusWeb Servers3/27/2024
medium
192617Rocky Linux 8 : nodejs:18 (RLSA-2024:1510)NessusRocky Linux Local Security Checks3/27/2024
high
192616Rocky Linux 8 : ruby:3.1 (RLSA-2024:1431)NessusRocky Linux Local Security Checks3/27/2024
high
192615Rocky Linux 8 : .NET 7.0 (RLSA-2024:1308)NessusRocky Linux Local Security Checks3/27/2024
high
192614Rocky Linux 8 : dnsmasq (RLSA-2024:1335)NessusRocky Linux Local Security Checks3/27/2024
high
192613Rocky Linux 8 : firefox (RLSA-2024:1484)NessusRocky Linux Local Security Checks3/27/2024
high
192612Rocky Linux 8 : postgresql-jdbc (RLSA-2024:1435)NessusRocky Linux Local Security Checks3/27/2024
critical
192611Rocky Linux 8 : thunderbird (RLSA-2024:1494)NessusRocky Linux Local Security Checks3/27/2024
high
192610Rocky Linux 8 : go-toolset:rhel8 (RLSA-2024:1472)NessusRocky Linux Local Security Checks3/27/2024
high
192609Rocky Linux 8 : libreoffice (RLSA-2024:1514)NessusRocky Linux Local Security Checks3/27/2024
high
192608Rocky Linux 9 : nodejs:18 (RLSA-2024:1503)NessusRocky Linux Local Security Checks3/27/2024
high
192607Rocky Linux 8 : nodejs:16 (RLSA-2024:1444)NessusRocky Linux Local Security Checks3/27/2024
high
192606Rocky Linux 8 : .NET 8.0 (RLSA-2024:1311)NessusRocky Linux Local Security Checks3/27/2024
high
192605RHEL 8 / 9 : OpenShift Container Platform 4.13.38 (RHSA-2024:1456)NessusRed Hat Local Security Checks3/27/2024
medium
192604RHCOS 4 : OpenShift Container Platform 4.13.38 (RHSA-2024:1456)NessusRed Hat Local Security Checks3/27/2024
medium
192603RHEL 9 : kernel (RHSA-2024:1532)NessusRed Hat Local Security Checks3/27/2024
high
192602RHEL 9 : kernel-rt (RHSA-2024:1533)NessusRed Hat Local Security Checks3/27/2024
high
192601RHCOS 4 : OpenShift Container Platform 4.14.18 (RHSA-2024:1461)NessusRed Hat Local Security Checks3/27/2024
medium
192600RHEL 8 / 9 : OpenShift Container Platform 4.14.18 (RHSA-2024:1461)NessusRed Hat Local Security Checks3/27/2024
medium
192599Oracle Linux 9 : expat (ELSA-2024-1530)NessusOracle Linux Local Security Checks3/27/2024
high
192598Oracle Linux 8 : thunderbird (ELSA-2024-1494)NessusOracle Linux Local Security Checks3/27/2024
high
192597Debian dla-3776 : libnode-dev - security updateNessusDebian Local Security Checks3/27/2024
high
192596FreeBSD : phpmyfaq -- multiple vulnerabilities (8b3be705-eba7-11ee-99b3-589cfc0f81b0)NessusFreeBSD Local Security Checks3/27/2024
high