Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
194610Fedora 40 : varnish (2023-2cc6f607b9)NessusFedora Local Security Checks4/29/20244/30/2024
high
203589Photon OS 5.0: Nghttp2 PHSA-2023-5.0-0126NessusPhotonOS Local Security Checks7/23/20247/24/2024
high
204553Photon OS 4.0: Nginx PHSA-2023-4.0-0495NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
206584SUSE SLES15 / openSUSE 15 Security Update : kubernetes1.27 (SUSE-SU-2024:3098-1)NessusSuSE Local Security Checks9/4/20249/4/2024
high
193753RHEL 8 : Red Hat Product OCP Tools 4.14 Openshift Jenkins (RHSA-2023:7288)NessusRed Hat Local Security Checks4/23/20244/24/2024
critical
183418AlmaLinux 8 : nodejs:18 (ALSA-2023:5869)NessusAlma Linux Local Security Checks10/19/20232/23/2024
high
187937Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Go vulnerabilities (USN-6574-1)NessusUbuntu Local Security Checks1/11/20248/27/2024
high
194255RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) (RHSA-2023:5964)NessusRed Hat Local Security Checks4/28/20246/3/2024
critical
190881SUSE SLED15 / SLES15 / openSUSE 15 Security Update : abseil-cpp, grpc, opencensus-proto, protobuf, python-abseil, python-grpcio, re2 (SUSE-SU-2024:0573-1)NessusSuSE Local Security Checks2/22/20242/23/2024
high
185473Rocky Linux 8 : Satellite 6.14 (RLSA-2023:6818)NessusRocky Linux Local Security Checks11/11/20232/9/2024
critical
189370Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.1.5)NessusMisc.1/23/20243/6/2024
medium
183222RHEL 9 : nodejs (RHSA-2023:5764)NessusRed Hat Local Security Checks10/17/20234/28/2024
high
183661SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:4150-1)NessusSuSE Local Security Checks10/21/20232/9/2024
high
194378RHEL 8 : Satellite 6.13.5 Async Security Update (Important) (RHSA-2023:5931)NessusRed Hat Local Security Checks4/28/20246/4/2024
critical
183422AlmaLinux 9 : nodejs:18 (ALSA-2023:5849)NessusAlma Linux Local Security Checks10/19/20232/23/2024
high
182811Apache Tomcat 8.5.0 < 8.5.94 multiple vulnerabilitiesNessusWeb Servers10/10/20235/23/2024
medium
182865KB5031361: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2023)NessusWindows : Microsoft Bulletins10/10/20236/17/2024
critical
182888Debian DSA-5522-1 : tomcat9 - security updateNessusDebian Local Security Checks10/11/20232/9/2024
medium
182889Debian DSA-5521-1 : tomcat10 - security updateNessusDebian Local Security Checks10/11/20232/9/2024
medium
183184RHEL 8 : dotnet6.0 (RHSA-2023:5707)NessusRed Hat Local Security Checks10/16/20234/28/2024
high
183185RHEL 9 : nginx (RHSA-2023:5714)NessusRed Hat Local Security Checks10/16/20235/10/2024
high
183194RHEL 8 : dotnet7.0 (RHSA-2023:5709)NessusRed Hat Local Security Checks10/16/20234/28/2024
high
183205Amazon Linux 2 : nghttp2 (ALAS-2023-2312)NessusAmazon Linux Local Security Checks10/17/20233/22/2024
high
183216AlmaLinux 9 : nginx (ALSA-2023:5711)NessusAlma Linux Local Security Checks10/17/20235/10/2024
high
183220RHEL 8 : nghttp2 (RHSA-2023:5767)NessusRed Hat Local Security Checks10/17/20234/28/2024
high
183225RHEL 8 : nghttp2 (RHSA-2023:5769)NessusRed Hat Local Security Checks10/17/20234/28/2024
high
183226RHEL 9 : nghttp2 (RHSA-2023:5770)NessusRed Hat Local Security Checks10/17/20234/28/2024
high
183237AlmaLinux 8 : dotnet7.0 (ALSA-2023:5709)NessusAlma Linux Local Security Checks10/17/20232/23/2024
high
183268Amazon Linux 2 : tomcat (ALASTOMCAT9-2023-010)NessusAmazon Linux Local Security Checks10/18/20232/23/2024
medium
183290Oracle Linux 8 : dotnet6.0 (ELSA-2023-5710)NessusOracle Linux Local Security Checks10/18/20232/23/2024
high
183301RHEL 7 : rhc-worker-script (RHSA-2023:5835)NessusRed Hat Local Security Checks10/18/20234/28/2024
high
183302RHEL 8 : nghttp2 (RHSA-2023:5837)NessusRed Hat Local Security Checks10/18/20234/29/2024
high
183303RHEL 9 : nghttp2 (RHSA-2023:5838)NessusRed Hat Local Security Checks10/18/20234/28/2024
high
183304RHEL 7 : httpd24-nghttp2 (RHSA-2023:5841)NessusRed Hat Local Security Checks10/18/20234/28/2024
high
183323Oracle Linux 8 : go-toolset:ol8 (ELSA-2023-5721)NessusOracle Linux Local Security Checks10/18/20232/23/2024
high
183348Amazon Linux 2023 : aspnetcore-runtime-6.0, aspnetcore-targeting-pack-6.0, dotnet (ALAS2023-2023-389)NessusAmazon Linux Local Security Checks10/19/20232/23/2024
high
183423AlmaLinux 8 : nodejs:16 (ALSA-2023:5850)NessusAlma Linux Local Security Checks10/19/20232/23/2024
high
183428Ubuntu 23.10 : .NET vulnerability (USN-6427-2)NessusUbuntu Local Security Checks10/19/20238/27/2024
high
183431Oracle Linux 8 : nghttp2 (ELSA-2023-5837)NessusOracle Linux Local Security Checks10/19/20232/23/2024
high
183742Oracle Linux 9 : 18 (ELSA-2023-5849)NessusOracle Linux Local Security Checks10/23/20232/9/2024
high
183743Oracle Linux 8 : nodejs:16 (ELSA-2023-5850)NessusOracle Linux Local Security Checks10/23/20232/9/2024
high
183781RHEL 9 : toolbox (RHSA-2023:6077)NessusRed Hat Local Security Checks10/24/20234/23/2024
high
183792Rocky Linux 8 : varnish (RLSA-2023:5989)NessusRocky Linux Local Security Checks10/24/20232/9/2024
high
183909Fedora 38 : nodejs20 (2023-4d2fd884ea)NessusFedora Local Security Checks10/26/20234/29/2024
critical
183942SUSE SLED15 / SLES15 / openSUSE 15 Security Update : jetty-minimal (SUSE-SU-2023:4210-1)NessusSuSE Local Security Checks10/27/20232/9/2024
medium
183972RHEL 8 : varnish:6 (RHSA-2023:6022)NessusRed Hat Local Security Checks10/27/20234/29/2024
high
183999Fedora 37 : golang (2023-4bf641255e)NessusFedora Local Security Checks10/29/20232/9/2024
high
184032SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2023:4259-1)NessusSuSE Local Security Checks10/30/20232/9/2024
high
184444Debian DLA-3645-1 : trafficserver - LTS security updateNessusDebian Local Security Checks11/5/20232/9/2024
high
185941SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2023:4469-1)NessusSuSE Local Security Checks11/17/20232/9/2024
critical