Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
114060Apache Tomcat 11.0.0-M1 < 11.0.0-M12 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/12/202310/30/2023
high
114063Apache Tomcat 8.5.85 < 8.5.94 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/12/202310/30/2023
high
114061Apache Tomcat 10.1.0-M1 < 10.1.14 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/12/202310/30/2023
high
114062Apache Tomcat 9.0.70 < 9.0.81 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/12/202310/30/2023
high
194374RHEL 8 : jenkins and jenkins-2-plugins (RHSA-2024:0777)NessusRed Hat Local Security Checks4/28/20246/4/2024
critical
189370Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.1.5)NessusMisc.1/23/20243/6/2024
medium
190289EulerOS 2.0 SP5 : golang (EulerOS-SA-2024-1140)NessusHuawei Local Security Checks2/8/20242/9/2024
high
191225CentOS 9 : nghttp2-1.43.0-5.el9.1NessusCentOS Local Security Checks2/29/20244/26/2024
high
192357EulerOS Virtualization 2.11.1 : nghttp2 (EulerOS-SA-2024-1405)NessusHuawei Local Security Checks3/21/20243/21/2024
high
193746RHEL 8 / 9 : OpenShift Container Platform 4.13.23 (RHSA-2023:7325)NessusRed Hat Local Security Checks4/23/20244/24/2024
high
193751RHEL 9 : Red Hat OpenStack Platform 17.1.1 (RHSA-2023:5969)NessusRed Hat Local Security Checks4/23/20246/4/2024
high
194353RHEL 8 : Release of OpenShift Serverless Client kn 1.30.2 (RHSA-2023:6298)NessusRed Hat Local Security Checks4/28/20244/28/2024
medium
194361RHEL 9 : OpenShift Container Platform 4.14.2 (RHSA-2023:6839)NessusRed Hat Local Security Checks4/28/20244/28/2024
high
194400RHEL 8 : Red Hat OpenShift Pipelines Client tkn for 1.10.6 (RHSA-2023:7699)NessusRed Hat Local Security Checks4/28/20244/28/2024
high
204004Photon OS 3.0: Nghttp2 PHSA-2023-3.0-0673NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
204135Photon OS 4.0: Nghttp2 PHSA-2023-4.0-0496NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
204430Photon OS 5.0: Openresty PHSA-2024-5.0-0185NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
206568SUSE SLES15 / openSUSE 15 Security Update : kubernetes1.26 (SUSE-SU-2024:3094-1)NessusSuSE Local Security Checks9/4/20249/18/2024
high
182811Apache Tomcat 8.5.0 < 8.5.94 multiple vulnerabilitiesNessusWeb Servers10/10/20235/23/2024
medium
182865KB5031361: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2023)NessusWindows : Microsoft Bulletins10/10/20236/17/2024
critical
182888Debian DSA-5522-1 : tomcat9 - security updateNessusDebian Local Security Checks10/11/20232/9/2024
medium
182889Debian DSA-5521-1 : tomcat10 - security updateNessusDebian Local Security Checks10/11/20232/9/2024
medium
183184RHEL 8 : dotnet6.0 (RHSA-2023:5707)NessusRed Hat Local Security Checks10/16/20234/28/2024
high
183185RHEL 9 : nginx (RHSA-2023:5714)NessusRed Hat Local Security Checks10/16/20235/10/2024
high
183194RHEL 8 : dotnet7.0 (RHSA-2023:5709)NessusRed Hat Local Security Checks10/16/20234/28/2024
high
183205Amazon Linux 2 : nghttp2 (ALAS-2023-2312)NessusAmazon Linux Local Security Checks10/17/20233/22/2024
high
183216AlmaLinux 9 : nginx (ALSA-2023:5711)NessusAlma Linux Local Security Checks10/17/20235/10/2024
high
183220RHEL 8 : nghttp2 (RHSA-2023:5767)NessusRed Hat Local Security Checks10/17/20234/28/2024
high
183222RHEL 9 : nodejs (RHSA-2023:5764)NessusRed Hat Local Security Checks10/17/20234/28/2024
high
183225RHEL 8 : nghttp2 (RHSA-2023:5769)NessusRed Hat Local Security Checks10/17/20234/28/2024
high
183226RHEL 9 : nghttp2 (RHSA-2023:5770)NessusRed Hat Local Security Checks10/17/20234/28/2024
high
183237AlmaLinux 8 : dotnet7.0 (ALSA-2023:5709)NessusAlma Linux Local Security Checks10/17/20232/23/2024
high
183268Amazon Linux 2 : tomcat (ALASTOMCAT9-2023-010)NessusAmazon Linux Local Security Checks10/18/20232/23/2024
medium
183290Oracle Linux 8 : dotnet6.0 (ELSA-2023-5710)NessusOracle Linux Local Security Checks10/18/20232/23/2024
high
183301RHEL 7 : rhc-worker-script (RHSA-2023:5835)NessusRed Hat Local Security Checks10/18/20234/28/2024
high
183302RHEL 8 : nghttp2 (RHSA-2023:5837)NessusRed Hat Local Security Checks10/18/20234/29/2024
high
183303RHEL 9 : nghttp2 (RHSA-2023:5838)NessusRed Hat Local Security Checks10/18/20234/28/2024
high
183304RHEL 7 : httpd24-nghttp2 (RHSA-2023:5841)NessusRed Hat Local Security Checks10/18/20234/28/2024
high
183323Oracle Linux 8 : go-toolset:ol8 (ELSA-2023-5721)NessusOracle Linux Local Security Checks10/18/20232/23/2024
high
183348Amazon Linux 2023 : aspnetcore-runtime-6.0, aspnetcore-targeting-pack-6.0, dotnet (ALAS2023-2023-389)NessusAmazon Linux Local Security Checks10/19/20232/23/2024
high
183422AlmaLinux 9 : nodejs:18 (ALSA-2023:5849)NessusAlma Linux Local Security Checks10/19/20232/23/2024
high
183423AlmaLinux 8 : nodejs:16 (ALSA-2023:5850)NessusAlma Linux Local Security Checks10/19/20232/23/2024
high
183428Ubuntu 23.10 : .NET vulnerability (USN-6427-2)NessusUbuntu Local Security Checks10/19/20239/18/2024
high
183431Oracle Linux 8 : nghttp2 (ELSA-2023-5837)NessusOracle Linux Local Security Checks10/19/20232/23/2024
high
183661SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:4150-1)NessusSuSE Local Security Checks10/21/20232/9/2024
high
183742Oracle Linux 9 : 18 (ELSA-2023-5849)NessusOracle Linux Local Security Checks10/23/20232/9/2024
high
183743Oracle Linux 8 : nodejs:16 (ELSA-2023-5850)NessusOracle Linux Local Security Checks10/23/20232/9/2024
high
183781RHEL 9 : toolbox (RHSA-2023:6077)NessusRed Hat Local Security Checks10/24/20234/23/2024
high
183792Rocky Linux 8 : varnish (RLSA-2023:5989)NessusRocky Linux Local Security Checks10/24/20232/9/2024
high
183909Fedora 38 : nodejs20 (2023-4d2fd884ea)NessusFedora Local Security Checks10/26/20234/29/2024
critical