Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175997EulerOS 2.0 SP10 : harfbuzz (EulerOS-SA-2023-1977)NessusHuawei Local Security Checks5/17/20235/17/2023
high
177946EulerOS 2.0 SP11 : harfbuzz (EulerOS-SA-2023-2294)NessusHuawei Local Security Checks7/4/20237/4/2023
high
161894Delta Electronics DIAEnergie DetectionNessusSCADA6/6/20229/3/2024
info
164696Keysight Technologies Sensor Management Server addLicenseFile Path Traversal (CVE-2022-38129)NessusSCADA9/6/20229/3/2024
critical
165180Delta Electronics DIAEnergie Blind SQLi (CVE-2022-26013)NessusSCADA9/15/20229/3/2024
critical
168262Delta Electronics InfraSuite Device Master Gateway Information Disclosure (CVE-2022-41629)NessusSCADA11/29/20229/3/2024
critical
159008Schneider Electric IGSS Data Server Path Traversal (CVE-2022-24312)NessusSCADA3/17/20227/17/2024
critical
189483Fedora 39 : fonttools (2024-6d1d9f70d2)NessusFedora Local Security Checks1/24/20241/24/2024
high
155316Schneider Electric ISGG dc.exe File Upload RCE (CVE-2021-22803)NessusSCADA11/12/20217/17/2024
critical
201036Rockwell Automation ThinManager ThinServer RCE (CVE-2024-5988)NessusSCADA6/26/20247/17/2024
critical
189483Fedora 39 : fonttools (2024-6d1d9f70d2)NessusFedora Local Security Checks1/24/20241/24/2024
high
193685Siemens SINEC NMS TFTP File Upload (CVE-2024-23811)NessusSCADA4/22/20245/20/2024
high
173822Rockwell Automation ThinManager ThinServer Path Traversal File Upload (CVE-2023-27855)NessusSCADA4/4/20237/17/2024
critical
207348Schneider Electric Accutech Manager Stack Exhaustion (CVE-2024-6918)NessusSCADA9/17/20249/18/2024
high
161893Delta Electronics DIAEnergie Blind SQLi (CVE-2021-38391)NessusSCADA6/6/20229/3/2024
critical
3922Mozilla Firefox < 1.5.0.10 / 2.0.0.2 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2/26/20073/6/2019
medium
207349Schneider Electric Accutech Manager Server DetectionNessusSCADA9/17/20249/17/2024
info
500005Fortinet OT Asset InformationTenable OT SecurityTenable.ot2/7/20222/7/2022
info
158460VISAM Automation Base (VBASE) Web-Remote DetectionNessusSCADA3/1/20229/3/2024
info
163515Schneider Electric IGSS Data Server Out-of-bounds Write (CVE-2022-32526)NessusSCADA7/28/20227/17/2024
critical
3272NTOP < 3.2 ntop.init Temporary File Symlink Arbitrary File OverwriteNessus Network MonitorCGI10/31/20053/6/2019
medium
500002Dell OT Asset InformationTenable OT SecurityTenable.ot2/7/20222/7/2022
info
500019VMware OT Asset InformationTenable OT SecurityTenable.ot2/7/20222/7/2022
info
500658Emerson DeltaV Distributed Control System Use of Hard-Coded Credentials (CVE-2022-29962, CVE-2022-29963, CVE-2022-29964, CVE-2022-29965, CVE-2022-30261, CVE-2022-30263, CVE-2022-30266)Tenable OT SecurityTenable.ot6/22/20228/8/2024
medium
500655Honeywell Saia Burgess PG5 PCD Authentication Bypass Using an Alternate Path or Channel (CVE-2022-30319, CVE-2022-30320)Tenable OT SecurityTenable.ot6/22/20223/4/2024
high
500656Honeywell Safety Manager Missing Authentication For Critical Function (CVE-2022-30313, CVE-2022-30314, CVE-2022-30315, CVE-2022-30316, CVE-2022-30317)Tenable OT SecurityTenable.ot6/22/20223/4/2024
critical
500657Omron SYSMAC CS/CJ/CP Series and NJ/NX Series Cleartext Transmission of Sensitive Information (CVE-2022-31204, CVE-2022-31207)Tenable OT SecurityTenable.ot6/22/20223/4/2024
critical
500659JTEKT TOYOPUC Missing Authentication For Critical Function (CVE-2022-29951, CVE-2022-29958)Tenable OT SecurityTenable.ot6/23/20223/4/2024
critical
171381Fedora 36 : chromium (2023-4e6353c6f7)NessusFedora Local Security Checks2/12/20234/30/2024
high
171381Fedora 36 : chromium (2023-4e6353c6f7)NessusFedora Local Security Checks2/12/20234/30/2024
high
172153Amazon Linux 2:thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks3/7/20232/20/2024
high
172153Amazon Linux 2:thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks3/7/20232/20/2024
high
172153Amazon Linux 2 : thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks3/7/20232/20/2024
high
172153Amazon Linux 2: thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks3/7/20232/20/2024
high
500754Phoenix Contact Classic Line Controllers Insufficient Verification of Data Authenticity (CVE-2022-31800)Tenable OT SecurityTenable.ot1/25/20239/4/2024
critical
178571RHEL 9:java-11-openjdk (RHSA-2023: 4157)NessusRed Hat Local Security Checks7/20/20234/28/2024
medium
178714Oracle Linux 7:java-11-openjdk (ELSA-2023-4233)NessusOracle Linux Local Security Checks7/21/20237/21/2023
medium
178634RHEL 9 : java-11-openjdk (RHSA-2023:4158)NessusRed Hat Local Security Checks7/20/20234/28/2024
medium
178975Oracle Linux 8 : java-11-openjdk (ELSA-2023-4175)NessusOracle Linux Local Security Checks7/28/20237/28/2023
medium
178571RHEL 9:java-11-openjdk (RHSA-2023: 4157)NessusRed Hat Local Security Checks7/20/20234/28/2024
medium
178714Oracle Linux 7:java-11-openjdk (ELSA-2023-4233)NessusOracle Linux Local Security Checks7/21/20237/21/2023
medium
178571RHEL 9 : java-11-openjdk (RHSA-2023: 4157)NessusRed Hat Local Security Checks7/20/20234/28/2024
medium
178714Oracle Linux 7: java-11-openjdk (ELSA-2023-4233)NessusOracle Linux Local Security Checks7/21/20237/21/2023
medium
178634RHEL 9 : java-11-openjdk (RHSA-2023: 4158)NessusRed Hat Local Security Checks7/20/20234/28/2024
medium
178975Oracle Linux 8:java-11-openjdk (ELSA-2023-4175)NessusOracle Linux Local Security Checks7/28/20237/28/2023
medium
178574RHEL 8: java-11-openjdk (RHSA-2023: 4163)NessusRed Hat Local Security Checks7/20/20234/28/2024
medium
178633RHEL 8: java-11-openjdk (RHSA-2023: 4175)NessusRed Hat Local Security Checks7/20/20234/28/2024
medium
178574RHEL 8 : java-11-openjdk (RHSA-2023:4163)NessusRed Hat Local Security Checks7/20/20234/28/2024
medium
178633RHEL 8 : java-11-openjdk (RHSA-2023:4175)NessusRed Hat Local Security Checks7/20/20234/28/2024
medium
178571RHEL 9 : java-11-openjdk (RHSA-2023:4157)NessusRed Hat Local Security Checks7/20/20234/28/2024
medium