Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
192277RHEL 8 : kernel (RHSA-2024:1404)NessusRed Hat Local Security Checks3/19/20246/3/2024
high
192292Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6702-1)NessusUbuntu Local Security Checks3/20/20245/30/2024
high
192320Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6707-1)NessusUbuntu Local Security Checks3/20/20245/30/2024
high
192379EulerOS Virtualization 2.11.1 : glibc (EulerOS-SA-2024-1398)NessusHuawei Local Security Checks3/21/20243/21/2024
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20246/27/2024
critical
191221CentOS 9 : polkit-0.117-8.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
191265CentOS 9 : open-vm-tools-12.2.0-3.el9NessusCentOS Local Security Checks2/29/20244/26/2024
low
191557Apple iOS < 16.7.6 Multiple Vulnerabilities (HT214082)NessusMobile Devices3/5/20245/20/2024
high
191558Apple iOS < 17.4 Multiple Vulnerabilities (HT214081)NessusMobile Devices3/5/20245/20/2024
high
191898CentOS 7 : kernel (RHSA-2024:1249)NessusCentOS Local Security Checks3/12/20246/20/2024
high
190993Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Roundcube Webmail vulnerability (USN-6654-1)NessusUbuntu Local Security Checks2/26/20243/11/2024
medium
191084Fortinet FortiProxy Out-of-bound Write in sslvpnd (FG-IR-24-015)NessusFirewalls2/28/20244/22/2024
critical
191936KB5035856: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (March 2024)NessusWindows : Microsoft Bulletins3/12/20246/17/2024
high
191944KB5035845: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (March 2024)NessusWindows : Microsoft Bulletins3/12/20246/17/2024
high
192116Fortinet FortiClient EMS 7.0.x < 7.0.11 / 7.2.x < 7.2.3 (FG-IR-24-007)NessusWindows3/14/20244/25/2024
critical
192132RHEL 7 : kernel-rt (RHSA-2024:1332)NessusRed Hat Local Security Checks3/14/20246/3/2024
high
186951SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4829-1)NessusSuSE Local Security Checks12/15/20232/28/2024
high
189636Atlassian Confluence 8.0 < 8.5.4 (CONFSERVER-93833) (Direct Check)NessusCGI abuses1/26/20247/24/2024
critical
190138CentOS 8 : thunderbird (CESA-2023:5201)NessusCentOS Local Security Checks2/8/20242/9/2024
high
190166CentOS 8 : libvpx (CESA-2023:5537)NessusCentOS Local Security Checks2/8/20242/8/2024
high
190215CentOS 8 : glibc (CESA-2023:5455)NessusCentOS Local Security Checks2/8/20242/9/2024
high
190324Fedora 39 : webkitgtk (2024-97faaca23d)NessusFedora Local Security Checks2/8/20244/29/2024
high
190367Ivanti Policy Secure 9.x / 22.x Multiple VulnerabilitiesNessusMisc.2/9/20243/12/2024
critical
190468KB5034763: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (February 2024)NessusWindows : Microsoft Bulletins2/13/20246/17/2024
high
190472KB5034766: Windows 11 version 21H2 Security Update (February 2024)NessusWindows : Microsoft Bulletins2/13/20246/17/2024
high
190473Security Updates for Microsoft Exchange Server (February 2024)NessusWindows : Microsoft Bulletins2/13/20246/6/2024
critical
189762FreeBSD : qt6-webengine -- Multiple vulnerabilities (a25b323a-bed9-11ee-bdd6-4ccc6adda413)NessusFreeBSD Local Security Checks1/30/20241/30/2024
critical
190763GLSA-202402-23 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks2/20/20242/20/2024
critical
190828RHEL 8 : kernel (RHSA-2024:0930)NessusRed Hat Local Security Checks2/21/20246/4/2024
high
190062Ivanti Connect Secure 9.x / 22.x SSRF (CVE-2024-21893)NessusCGI abuses2/6/20247/24/2024
high
189932SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:0301-1)NessusSuSE Local Security Checks2/2/20242/2/2024
high
189948Ivanti Connect Secure 9.x / 22.x Authentication Bypass Vulnerability (CVE-2023-46805)NessusCGI abuses2/2/20247/24/2024
high
193095KB5036909: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/9/20247/8/2024
high
193124Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12275)NessusOracle Linux Local Security Checks4/9/20246/10/2024
high
193196Oracle Linux 8 : kernel (ELSA-2024-1607)NessusOracle Linux Local Security Checks4/11/20245/30/2024
high
192563Ubuntu 22.04 LTS / 23.10 : Linux kernel (AWS) vulnerabilities (USN-6707-3)NessusUbuntu Local Security Checks3/25/20245/30/2024
high
193436Oracle Primavera Unifier (April 2024 CPU)NessusCGI abuses4/17/20247/19/2024
high
192755Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2024-12255)NessusOracle Linux Local Security Checks4/2/20245/30/2024
high
192760Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2024-12258)NessusOracle Linux Local Security Checks4/2/20245/30/2024
high
192462Oracle Linux 8 : nodejs:16 (ELSA-2024-1444)NessusOracle Linux Local Security Checks3/22/20243/22/2024
high
192911Oracle Linux 9 : kernel (ELSA-2024-12265)NessusOracle Linux Local Security Checks4/3/20245/30/2024
high
198313EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1788)NessusHuawei Local Security Checks6/3/20246/4/2024
high
199451RHEL 7 : webkitgtk (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/4/2024
critical
198109Fedora 39 : chromium (2024-151b368efb)NessusFedora Local Security Checks5/30/20245/30/2024
high
198550RHEL 5 : exim (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/4/2024
critical
199740RHEL 5 : samba (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/4/2024
high
189302macOS 14.x < 14.3 Multiple Vulnerabilities (HT214061)NessusMacOS X Local Security Checks1/22/20246/5/2024
high
189355Oracle MySQL Cluster 8.x < 8.3.0 (January and April 2024 CPU)NessusDatabases1/23/20244/20/2024
high
189424RHCOS 4 : OpenShift Container Platform 4.12.39 (RHSA-2023:5679)NessusRed Hat Local Security Checks1/24/20242/9/2024
high
188080EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-3248)NessusHuawei Local Security Checks1/16/20241/17/2024
high