Newest Plugins

IDNameProductFamilyPublishedSeverity
210604RockyLinux 9 : libtiff (RLSA-2024:8914)NessusRocky Linux Local Security Checks11/8/2024
high
210603RockyLinux 8 : xorg-x11-server and xorg-x11-server-Xwayland (RLSA-2024:8798)NessusRocky Linux Local Security Checks11/8/2024
high
210602RockyLinux 9 : buildah (RLSA-2024:8563)NessusRocky Linux Local Security Checks11/8/2024
medium
210601FreeBSD : electron32 -- multiple vulnerabilities (96266fc9-1200-43b5-8393-4c51f54bb7bc)NessusFreeBSD Local Security Checks11/8/2024
high
210600FreeBSD : gstreamer1-rtsp-server -- Potential Denial-of-Service (DoS) with specially crafted client requests (d48a2224-9b4c-11ef-bdd9-4ccc6adda413)NessusFreeBSD Local Security Checks11/8/2024
high
210599Secure Web Appliance XSS (cisco-sa-esa-wsa-sma-xss-zYm3f49n)NessusCISCO11/8/2024
medium
210598Secure Email Gateway XSS (cisco-sa-esa-wsa-sma-xss-zYm3f49n)NessusCISCO11/8/2024
medium
210597Cisco Secure Email and Web Manager XSS (cisco-sa-esa-wsa-sma-xss-zYm3f49n)NessusCISCO11/8/2024
medium
210596Cisco Identity Services Engine Multiple Vulnerabilities (cisco-sa-ise-auth-bypass-BBRf7mkE)NessusCISCO11/8/2024
medium
210595Cisco Identity Services Engine XSS (cisco-sa-ise-auth-bypass-BBRf7mkE)NessusCISCO11/8/2024
medium
210594Cisco Evolved Programmable Network Manager XSS (cisco-sa-epnmpi-sxss-yyf2zkXs)NessusCISCO11/8/2024
medium
210593Cisco Prime Infrastructure XSS (cisco-sa-epnmpi-sxss-yyf2zkXs)NessusCISCO11/8/2024
medium
210592Microsoft Edge (Chromium) < 130.0.2849.80 Multiple VulnerabilitiesNessusWindows11/8/2024
high
210591Cisco Unified Communications Manager XSS (cisco-sa-cucm-xss-SVCkMMW)NessusCISCO11/8/2024
medium
210590AlmaLinux 9 : edk2 (ALSA-2024:8935)NessusAlma Linux Local Security Checks11/8/2024
high
210589OracleVM 3.4 : kernel-uek (OVMSA-2024-0015)NessusOracleVM Local Security Checks11/8/2024
high
210588Veritas NetBackup Privilege escalation (VTS24-012)NessusWindows11/8/2024
high
210587Ricoh MFP and Printer Products Buffer Overflow (ricoh-2024-000011)NessusMisc.11/8/2024
critical
210586Squid 3.x < 6.10 / 7.0.0 DoS (SQUID-2024:04)NessusFirewalls11/8/2024
high
210585Curl 7.74.0 < 8.10.1 Input Misinterpretation (CVE-2024-9681)NessusMisc.11/8/2024
medium
210584Apache ZooKeeper 3.9.x < 3.9.3 Authentication BypassNessusMisc.11/8/2024
critical
210583SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.22-openssl (SUSE-SU-2024:3938-1)NessusSuSE Local Security Checks11/8/2024
critical
210582SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.23-openssl (SUSE-SU-2024:3937-1)NessusSuSE Local Security Checks11/8/2024
high
210581SUSE SLES12 Security Update : python3 (SUSE-SU-2024:3944-1)NessusSuSE Local Security Checks11/8/2024
medium
210580SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2024:3945-1)NessusSuSE Local Security Checks11/8/2024
medium
210579SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-3 (SUSE-SU-2024:3943-1)NessusSuSE Local Security Checks11/8/2024
high
210578SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ghostscript (SUSE-SU-2024:3941-1)NessusSuSE Local Security Checks11/8/2024
high
210577SUSE SLES12 Security Update : ghostscript (SUSE-SU-2024:3942-1)NessusSuSE Local Security Checks11/8/2024
high
210576SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libarchive (SUSE-SU-2024:3940-1)NessusSuSE Local Security Checks11/8/2024
high
210575SUSE SLES12 Security Update : ruby2.1 (SUSE-SU-2024:3939-1)NessusSuSE Local Security Checks11/8/2024
high
210574Fedora 39 : thunderbird (2024-ad738c922d)NessusFedora Local Security Checks11/8/2024
high
210573RHEL 8 : 389-ds:1.4 (RHSA-2024:5690)NessusRed Hat Local Security Checks11/8/2024
high
210572RHEL 9 : redhat-ds:12 (RHSA-2024:7458)NessusRed Hat Local Security Checks11/8/2024
high
210571RHEL 8 : python39:3.9 (RHSA-2024:8103)NessusRed Hat Local Security Checks11/8/2024
medium
210570RHEL 8 : go-toolset:rhel8 (RHSA-2024:6908)NessusRed Hat Local Security Checks11/8/2024
high
210569RHEL 9 : ruby:3.3 (RHSA-2024:6785)NessusRed Hat Local Security Checks11/8/2024
high
210568RHEL 8 : nodejs:20 (RHSA-2024:5814)NessusRed Hat Local Security Checks11/8/2024
medium
210567RHEL 8 : freeradius:3.0 (RHSA-2024:4936)NessusRed Hat Local Security Checks11/8/2024
critical
210566RHEL 8 : pki-deps:10.6 (RHSA-2024:8572)NessusRed Hat Local Security Checks11/8/2024
high
210565RHEL 8 : thunderbird (RHSA-2024:9017)NessusRed Hat Local Security Checks11/8/2024
high
210564RHEL 8 : thunderbird (RHSA-2024:9016)NessusRed Hat Local Security Checks11/8/2024
high
210563RHEL 9 : thunderbird (RHSA-2024:9019)NessusRed Hat Local Security Checks11/8/2024
high
210562RHEL 8 : thunderbird (RHSA-2024:9018)NessusRed Hat Local Security Checks11/8/2024
high
210561RHEL 8 : thunderbird (RHSA-2024:9015)NessusRed Hat Local Security Checks11/8/2024
high
210560RHEL 8 : RHV Manager (ovirt-engine) 4.4 (RHSA-2020:3247)NessusRed Hat Local Security Checks11/8/2024
critical
210559RHEL 8 : postgresql:12 (RHSA-2024:6000)NessusRed Hat Local Security Checks11/8/2024
high
210558RHEL 8 : postgresql:12 (RHSA-2024:6559)NessusRed Hat Local Security Checks11/8/2024
high
210557RHEL 8 : postgresql:13 (RHSA-2024:6018)NessusRed Hat Local Security Checks11/7/2024
high
210556RHEL 8 : container-tools:rhel8 (RHSA-2024:7769)NessusRed Hat Local Security Checks11/7/2024
high
210555RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2024:8359)NessusRed Hat Local Security Checks11/7/2024
high