Newest Plugins

IDNameProductFamilyPublishedSeverity
202353CBL Mariner 2.0 Security Update: kernel (CVE-2024-26933)NessusMarinerOS Local Security Checks7/13/2024
high
202352CBL Mariner 2.0 Security Update: kernel (CVE-2024-39291)NessusMarinerOS Local Security Checks7/13/2024
high
202351CBL Mariner 2.0 Security Update: postgresql (CVE-2023-2455)NessusMarinerOS Local Security Checks7/13/2024
medium
202350CBL Mariner 2.0 Security Update: kernel (CVE-2024-26978)NessusMarinerOS Local Security Checks7/13/2024
medium
202349CBL Mariner 2.0 Security Update: apparmor (CVE-2024-31755)NessusMarinerOS Local Security Checks7/13/2024
high
202348CBL Mariner 2.0 Security Update: libgit2 / rust (CVE-2023-22742)NessusMarinerOS Local Security Checks7/13/2024
medium
202347CBL Mariner 2.0 Security Update: glibc (CVE-2024-33601)NessusMarinerOS Local Security Checks7/13/2024
high
202346CBL Mariner 2.0 Security Update: hyperv-daemons (CVE-2024-26984)NessusMarinerOS Local Security Checks7/13/2024
medium
202345CBL Mariner 2.0 Security Update: glibc (CVE-2024-33602)NessusMarinerOS Local Security Checks7/13/2024
high
202344CBL Mariner 2.0 Security Update: kernel (CVE-2024-36481)NessusMarinerOS Local Security Checks7/13/2024
medium
202343CBL Mariner 2.0 Security Update: postgresql (CVE-2022-41862)NessusMarinerOS Local Security Checks7/13/2024
low
202342CBL Mariner 2.0 Security Update: kernel (CVE-2023-52802)NessusMarinerOS Local Security Checks7/13/2024
critical
202341FreeBSD : electron30 -- multiple vulnerabilities (6410f91d-1214-4f92-b7e0-852e39e265f9)NessusFreeBSD Local Security Checks7/13/2024
high
202340FreeBSD : electron29 -- multiple vulnerabilities (55d4a92f-c75f-43e8-ab1f-4a0efc9795c4)NessusFreeBSD Local Security Checks7/13/2024
high
202339SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP4) (SUSE-SU-2024:2449-1)NessusSuSE Local Security Checks7/13/2024
high
202338SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2024:2414-1)NessusSuSE Local Security Checks7/13/2024
low
202337SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:2472-1)NessusSuSE Local Security Checks7/13/2024
high
202336SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP5) (SUSE-SU-2024:2474-1)NessusSuSE Local Security Checks7/13/2024
high
202335SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP4) (SUSE-SU-2024:2448-1)NessusSuSE Local Security Checks7/13/2024
high
202334SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2024:2437-1)NessusSuSE Local Security Checks7/13/2024
high
202333SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:2415-1)NessusSuSE Local Security Checks7/13/2024
high
202332SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP4) (SUSE-SU-2024:2447-1)NessusSuSE Local Security Checks7/13/2024
high
202331SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP5) (SUSE-SU-2024:2473-1)NessusSuSE Local Security Checks7/13/2024
high
202330SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:2446-1)NessusSuSE Local Security Checks7/13/2024
high
202329Fedora 40 : krb5 (2024-1f68985052)NessusFedora Local Security Checks7/13/2024
medium
202328Fedora 40 : python3.6 (2024-732aedeb4d)NessusFedora Local Security Checks7/13/2024
low
202327Fedora 39 : pgadmin4 (2024-9820d9491f)NessusFedora Local Security Checks7/13/2024
high
202326Fedora 39 : cups (2024-7c36291390)NessusFedora Local Security Checks7/13/2024
medium
202325Fedora 39 : python3.6 (2024-7bba7e65d3)NessusFedora Local Security Checks7/13/2024
low
202324Fedora 40 : yarnpkg (2024-eef12396fc)NessusFedora Local Security Checks7/13/2024
medium
202323NetScaler SDX Denial of Service (CTX677998)NessusCGI abuses7/12/2024
medium
202322RHEL 9 : poppler (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/2024
medium
202321RHEL 9 : pcs (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/2024
critical
202320RHEL 8 : qemu-kvm (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/2024
high
202319RHEL 7 : squid (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/2024
medium
202318RHEL 8 : firefox (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/2024
medium
202317RHEL 9 : ghostscript (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/2024
high
202316RHEL 8 : pcs (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/2024
critical
202315RHEL 7 : qemu-kvm (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/2024
high
202314RHEL 6 : qemu-kvm (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/2024
low
202313RHEL 8 : poppler (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/2024
medium
202312RHEL 7 : ipa (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/2024
medium
202311RHEL 7 : postgresql (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/2024
medium
202310RHEL 8 : expat (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/2024
medium
202309RHEL 9 : firefox (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/2024
medium
202308RHEL 8 : grafana (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/2024
high
202307RHEL 8 : ghostscript (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/2024
high
202306RHEL 7 : expat (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/2024
high
202305Citrix Virtual Apps and Desktops Privilege Escalation (CTX678035)NessusWindows7/12/2024
high
202304Security Updates for Microsoft .NET Framework (July 2024)NessusWindows : Microsoft Bulletins7/12/2024
high