Newest Plugins

IDNameProductFamilyPublishedSeverity
210060Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel kernel vulnerabilities (USN-7089-1)NessusUbuntu Local Security Checks11/1/2024
high
210059Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7090-1)NessusUbuntu Local Security Checks11/1/2024
high
210058FreeBSD : qt5-webengine -- Multiple vulnerabilities (3092668e-97e4-11ef-bdd9-4ccc6adda413)NessusFreeBSD Local Security Checks11/1/2024
critical
210057NumPy < 1.22.2 Null Pointer DereferenceNessusArtificial Intelligence11/1/2024
medium
210056NumPy 1.9.x < 1.21.0 Buffer OverflowNessusArtificial Intelligence11/1/2024
medium
210055NumPy < 1.22.0 Vulnerability - CVE-2021-34141NessusArtificial Intelligence11/1/2024
medium
210054NumPy < 1.19 DoSNessusArtificial Intelligence11/1/2024
medium
210053Progress Telerik Report Server <= 10.2.24.709 Multiple Vulnerabilities (September 2024)NessusCGI abuses11/1/2024
high
210052Progress Telerik Report Server <= 10.2.24.806 Insecure Type Resolution (CVE-2024-8015)NessusCGI abuses11/1/2024
high
210051Autodesk Multiple Vulnerabilities (AutoCAD) (adsk-sa-2024-0019) (adsk-sa-2024-0021)NessusWindows11/1/2024
high
210050Autodesk Memory Corruption (AutoCAD) (adsk-sa-2024-0020)NessusWindows11/1/2024
high
210049Ruby REXML < 3.3.9 ReDoS vulnerabilityNessusMisc.11/1/2024
high
210048JetBrains YouTrack < 2024.3.47707 Multiple VulnerabilitiesNessusMisc.11/1/2024
medium
210047SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP5) (SUSE-SU-2024:3860-1)NessusSuSE Local Security Checks11/1/2024
high
210046SUSE SLES15 Security Update : kernel RT (Live Patch 17 for SLE 15 SP5) (SUSE-SU-2024:3856-1)NessusSuSE Local Security Checks11/1/2024
high
210045SUSE SLES15 Security Update : kernel (Live Patch 48 for SLE 15 SP2) (SUSE-SU-2024:3849-1)NessusSuSE Local Security Checks11/1/2024
high
210044SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP4) (SUSE-SU-2024:3851-1)NessusSuSE Local Security Checks11/1/2024
high
210043SUSE SLES15 Security Update : kernel (Live Patch 45 for SLE 15 SP2) (SUSE-SU-2024:3848-1)NessusSuSE Local Security Checks11/1/2024
high
210042SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP3) (SUSE-SU-2024:3854-1)NessusSuSE Local Security Checks11/1/2024
high
210041SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP3) (SUSE-SU-2024:3850-1)NessusSuSE Local Security Checks11/1/2024
high
210040SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP5) (SUSE-SU-2024:3855-1)NessusSuSE Local Security Checks11/1/2024
high
210039SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP5) (SUSE-SU-2024:3859-1)NessusSuSE Local Security Checks11/1/2024
high
210038SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP5) (SUSE-SU-2024:3857-1)NessusSuSE Local Security Checks11/1/2024
high
210037SUSE SLES15 / openSUSE 15 Security Update : 389-ds (SUSE-SU-2024:3844-1)NessusSuSE Local Security Checks11/1/2024
high
210036SUSE SLES15 / openSUSE 15 Security Update : 389-ds (SUSE-SU-2024:3843-1)NessusSuSE Local Security Checks11/1/2024
high
210035SUSE SLES15 Security Update : uwsgi (SUSE-SU-2024:3853-1)NessusSuSE Local Security Checks11/1/2024
medium
210034SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:3852-1)NessusSuSE Local Security Checks11/1/2024
high
210033RHEL 8 : firefox (RHSA-2024:8723)NessusRed Hat Local Security Checks11/1/2024
high
210032RHEL 8 : firefox (RHSA-2024:8729)NessusRed Hat Local Security Checks11/1/2024
high
210031RHEL 9 : firefox (RHSA-2024:8726)NessusRed Hat Local Security Checks11/1/2024
high
210030RHEL 8 : firefox (RHSA-2024:8724)NessusRed Hat Local Security Checks11/1/2024
high
210029RHEL 8 : Satellite 6.15.4.2 Async Update (Important) (RHSA-2024:8719)NessusRed Hat Local Security Checks11/1/2024
high
210028RHEL 8 : Satellite 6.14.4.3 Async Update (Important) (RHSA-2024:8718)NessusRed Hat Local Security Checks11/1/2024
high
210027RHEL 8 : firefox (RHSA-2024:8722)NessusRed Hat Local Security Checks11/1/2024
high
210026RHEL 7 : firefox (RHSA-2024:8727)NessusRed Hat Local Security Checks11/1/2024
high
210025RHEL 9 : firefox (RHSA-2024:8720)NessusRed Hat Local Security Checks11/1/2024
high
210024RHEL 8 : firefox (RHSA-2024:8725)NessusRed Hat Local Security Checks11/1/2024
high
210023RHEL 8 : Satellite 6.13.7.3 Async Update (Moderate) (RHSA-2024:8717)NessusRed Hat Local Security Checks11/1/2024
medium
210022RHEL 9 : firefox (RHSA-2024:8721)NessusRed Hat Local Security Checks11/1/2024
high
210021RHEL 9 : thunderbird (RHSA-2024:8728)NessusRed Hat Local Security Checks11/1/2024
high
210020Fedora 40 : xorg-x11-server-Xwayland (2024-275a45a146)NessusFedora Local Security Checks11/1/2024
high
210019CBL Mariner 2.0 Security Update: libreswan (CVE-2024-3652)NessusMarinerOS Local Security Checks10/31/2024
medium
210018Amazon Linux AMI : kernel (ALAS-2024-1951)NessusAmazon Linux Local Security Checks10/31/2024
high
210017Amazon Linux AMI : microcode_ctl (ALAS-2024-1950)NessusAmazon Linux Local Security Checks10/31/2024
high
210016Microsoft Edge (Chromium) < 130.0.2849.68 Multiple VulnerabilitiesNessusWindows10/31/2024
high
210015Oracle Linux 9 : grafana (ELSA-2024-8678)NessusOracle Linux Local Security Checks10/31/2024
medium
210014Oracle Linux 9 : mod_http2 (ELSA-2024-8680)NessusOracle Linux Local Security Checks10/31/2024
medium
210013Oracle Linux 9 : kernel (ELSA-2024-8617)NessusOracle Linux Local Security Checks10/31/2024
medium
210012Debian dsa-5801 : firefox-esr - security updateNessusDebian Local Security Checks10/31/2024
high
210011Debian dla-3943 : firefox-esr - security updateNessusDebian Local Security Checks10/31/2024
high