Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
183302RHEL 8 : nghttp2 (RHSA-2023:5837)NessusRed Hat Local Security Checks10/18/20234/29/2024
high
183303RHEL 9 : nghttp2 (RHSA-2023:5838)NessusRed Hat Local Security Checks10/18/20234/28/2024
high
183304RHEL 7 : httpd24-nghttp2 (RHSA-2023:5841)NessusRed Hat Local Security Checks10/18/20234/28/2024
high
183323Oracle Linux 8 : go-toolset:ol8 (ELSA-2023-5721)NessusOracle Linux Local Security Checks10/18/20232/23/2024
high
183348Amazon Linux 2023 : aspnetcore-runtime-6.0, aspnetcore-targeting-pack-6.0, dotnet (ALAS2023-2023-389)NessusAmazon Linux Local Security Checks10/19/20232/23/2024
high
183422AlmaLinux 9 : nodejs:18 (ALSA-2023:5849)NessusAlma Linux Local Security Checks10/19/20232/23/2024
high
183423AlmaLinux 8 : nodejs:16 (ALSA-2023:5850)NessusAlma Linux Local Security Checks10/19/20232/23/2024
high
183428Ubuntu 23.10 : .NET vulnerability (USN-6427-2)NessusUbuntu Local Security Checks10/19/20232/23/2024
high
183431Oracle Linux 8 : nghttp2 (ELSA-2023-5837)NessusOracle Linux Local Security Checks10/19/20232/23/2024
high
183661SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:4150-1)NessusSuSE Local Security Checks10/21/20232/9/2024
high
183742Oracle Linux 9 : 18 (ELSA-2023-5849)NessusOracle Linux Local Security Checks10/23/20232/9/2024
high
183743Oracle Linux 8 : nodejs:16 (ELSA-2023-5850)NessusOracle Linux Local Security Checks10/23/20232/9/2024
high
183781RHEL 9 : toolbox (RHSA-2023:6077)NessusRed Hat Local Security Checks10/24/20234/23/2024
high
183792Rocky Linux 8 : varnish (RLSA-2023:5989)NessusRocky Linux Local Security Checks10/24/20232/9/2024
high
183909Fedora 38 : nodejs20 (2023-4d2fd884ea)NessusFedora Local Security Checks10/26/20234/29/2024
critical
183942SUSE SLED15 / SLES15 / openSUSE 15 Security Update : jetty-minimal (SUSE-SU-2023:4210-1)NessusSuSE Local Security Checks10/27/20232/9/2024
medium
183972RHEL 8 : varnish:6 (RHSA-2023:6022)NessusRed Hat Local Security Checks10/27/20234/29/2024
high
183999Fedora 37 : golang (2023-4bf641255e)NessusFedora Local Security Checks10/29/20232/9/2024
high
184032SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2023:4259-1)NessusSuSE Local Security Checks10/30/20232/9/2024
high
184444Debian DLA-3645-1 : trafficserver - LTS security updateNessusDebian Local Security Checks11/5/20232/9/2024
high
184669Rocky Linux 8 : GNOME (RLSA-2020:4451)NessusRocky Linux Local Security Checks11/6/202311/7/2023
critical
184785Rocky Linux 8 : httpd:2.4 (RLSA-2021:3816)NessusRocky Linux Local Security Checks11/6/202311/6/2023
critical
185941SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2023:4469-1)NessusSuSE Local Security Checks11/17/20232/9/2024
critical
186401Rocky Linux 8 : nodejs:20 (RLSA-2023:7205)NessusRocky Linux Local Security Checks11/28/20232/9/2024
critical
187701Amazon Linux 2023 : grpc, grpc-cpp, grpc-data (ALAS2023-2024-474)NessusAmazon Linux Local Security Checks1/8/20242/9/2024
high
187950Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5)NessusMisc.1/11/20242/9/2024
medium
188084EulerOS 2.0 SP11 : nghttp2 (EulerOS-SA-2023-3282)NessusHuawei Local Security Checks1/16/20242/9/2024
high
188701EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-3270)NessusHuawei Local Security Checks1/16/20242/9/2024
high
188765EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1082)NessusHuawei Local Security Checks1/16/20242/9/2024
high
188847EulerOS 2.0 SP9 : nghttp2 (EulerOS-SA-2023-3346)NessusHuawei Local Security Checks1/16/20242/9/2024
high
190289EulerOS 2.0 SP5 : golang (EulerOS-SA-2024-1140)NessusHuawei Local Security Checks2/8/20242/9/2024
high
191225CentOS 9 : nghttp2-1.43.0-5.el9.1NessusCentOS Local Security Checks2/29/20244/26/2024
high
192357EulerOS Virtualization 2.11.1 : nghttp2 (EulerOS-SA-2024-1405)NessusHuawei Local Security Checks3/21/20243/21/2024
high
193425Oracle WebLogic Server (April 2024 CPU)NessusMisc.4/17/20246/28/2024
critical
193746RHEL 8 / 9 : OpenShift Container Platform 4.13.23 (RHSA-2023:7325)NessusRed Hat Local Security Checks4/23/20244/24/2024
high
193751RHEL 9 : Red Hat OpenStack Platform 17.1.1 (RHSA-2023:5969)NessusRed Hat Local Security Checks4/23/20246/4/2024
high
194361RHEL 9 : OpenShift Container Platform 4.14.2 (RHSA-2023:6839)NessusRed Hat Local Security Checks4/28/20244/28/2024
high
194400RHEL 8 : Red Hat OpenShift Pipelines Client tkn for 1.10.6 (RHSA-2023:7699)NessusRed Hat Local Security Checks4/28/20244/28/2024
high
138457KB4565508: Windows 10 Version 1709 July 2020 Security UpdateNessusWindows : Microsoft Bulletins7/14/20201/24/2023
high
160926KB5013963: Windows 10 LTS 1507 Security Update (May 2022)NessusWindows : Microsoft Bulletins5/10/20226/17/2024
critical
160929KB5013944: Windows Server 2022 Security Update (May 2022)NessusWindows : Microsoft Bulletins5/10/20226/17/2024
critical
165106macOS 12.x < 12.6 Multiple Vulnerabilities (HT213444)NessusMacOS X Local Security Checks9/15/20226/13/2024
critical
185576KB5032197: Windows 10 Version 1607 and Windows Server 2016 Security Update (November 2023)NessusWindows : Microsoft Bulletins11/14/20236/17/2024
critical
185589KB5032247: Windows Server 2012 Security Update (November 2023)NessusWindows : Microsoft Bulletins11/14/20236/17/2024
critical
145189EulerOS 2.0 SP3 : samba (EulerOS-SA-2021-1118)NessusHuawei Local Security Checks1/20/20211/29/2024
medium
147047EulerOS Virtualization for ARM 64 3.0.6.0 : samba (EulerOS-SA-2021-1533)NessusHuawei Local Security Checks3/4/20211/16/2024
medium
147497EulerOS Virtualization 2.9.1 : samba (EulerOS-SA-2021-1625)NessusHuawei Local Security Checks3/10/20211/11/2024
medium
164013Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5560-1)NessusUbuntu Local Security Checks8/10/20226/26/2024
high
164030Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5566-1)NessusUbuntu Local Security Checks8/10/20226/26/2024
high
164036Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5562-1)NessusUbuntu Local Security Checks8/10/20226/26/2024
high