Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
183269Amazon Linux 2 : nginx (ALASNGINX1-2023-006)NessusAmazon Linux Local Security Checks10/18/20235/10/2024
high
183319FreeBSD : jenkins -- HTTP/2 denial of service vulnerability in bundled Jetty (1ee26d45-6ddb-11ee-9898-00e081b7aa2d)NessusFreeBSD Local Security Checks10/18/20232/23/2024
high
183349Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2023-391)NessusAmazon Linux Local Security Checks10/19/20232/23/2024
high
183350Amazon Linux 2023 : libnghttp2, libnghttp2-devel, nghttp2 (ALAS2023-2023-392)NessusAmazon Linux Local Security Checks10/19/20232/23/2024
high
183372RHEL 9 : grafana (RHSA-2023:5866)NessusRed Hat Local Security Checks10/19/20234/28/2024
high
183375RHEL 8 : grafana (RHSA-2023:5865)NessusRed Hat Local Security Checks10/19/20234/28/2024
high
183389Oracle Linux 8 : dotnet7.0 (ELSA-2023-5709)NessusOracle Linux Local Security Checks10/19/20232/23/2024
high
183405Amazon Linux AMI : tomcat8 (ALAS-2023-1868)NessusAmazon Linux Local Security Checks10/19/20232/23/2024
medium
183406Amazon Linux AMI : nginx (ALAS-2023-1870)NessusAmazon Linux Local Security Checks10/19/20235/10/2024
high
183420AlmaLinux 9 : grafana (ALSA-2023:5867)NessusAlma Linux Local Security Checks10/19/20232/23/2024
high
183436RHEL 8 : tomcat (RHSA-2023:5928)NessusRed Hat Local Security Checks10/19/20234/28/2024
high
183498SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:4132-1)NessusSuSE Local Security Checks10/20/20232/23/2024
high
183667AlmaLinux 8 : tomcat (ALSA-2023:5928)NessusAlma Linux Local Security Checks10/21/20232/9/2024
high
183726CentOS 8 : varnish (CESA-2023:5989)NessusCentOS Local Security Checks10/23/20232/9/2024
high
183740Oracle Linux 8 : nodejs:18 (ELSA-2023-5869)NessusOracle Linux Local Security Checks10/23/20232/9/2024
high
183759Fedora 38 : cachelib / fb303 / fbthrift / fizz / folly / mcrouter / mvfst / etc (2023-17efd3f2cd)NessusFedora Local Security Checks10/24/20232/9/2024
high
183760Fedora 38 : mod_http2 (2023-0259c3f26f)NessusFedora Local Security Checks10/24/20232/9/2024
high
183765SUSE SLES15 Security Update : nodejs18 (SUSE-SU-2023:4155-1)NessusSuSE Local Security Checks10/24/20232/9/2024
high
183791Rocky Linux 8 : tomcat (RLSA-2023:5928)NessusRocky Linux Local Security Checks10/24/20232/9/2024
high
183793Rocky Linux 9 : nghttp2 (RLSA-2023:5838)NessusRocky Linux Local Security Checks10/24/20232/9/2024
high
183796Rocky Linux 9 : dotnet6.0 (RLSA-2023:5708)NessusRocky Linux Local Security Checks10/24/20232/9/2024
high
183812Rocky Linux 8 : nodejs:16 (RLSA-2023:5850)NessusRocky Linux Local Security Checks10/24/20232/9/2024
high
183839Oracle Linux 9 : varnish (ELSA-2023-5924)NessusOracle Linux Local Security Checks10/24/20232/9/2024
high
183856SUSE SLED15 / SLES15 / openSUSE 15 Security Update : netty, netty-tcnative (SUSE-SU-2023:4163-1)NessusSuSE Local Security Checks10/25/20232/9/2024
high
183897AlmaLinux 9 : toolbox (ALSA-2023:6077)NessusAlma Linux Local Security Checks10/26/20232/9/2024
high
183922RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP1 (RHSA-2023:6105)NessusRed Hat Local Security Checks10/26/20236/4/2024
high
183947SUSE SLES15 Security Update : nodejs18 (SUSE-SU-2023:4207-1)NessusSuSE Local Security Checks10/27/20232/9/2024
high
183963Tenable Identity Exposure < 3.42.17 Multiple Vulnerabilities (TNS-2023-33)NessusMisc.10/27/20232/9/2024
critical
183981Fedora 37 : nghttp2 (2023-b2c50535cb)NessusFedora Local Security Checks10/27/20232/9/2024
high
184002Fedora 38 : golang (2023-fe53e13b5b)NessusFedora Local Security Checks10/29/20232/9/2024
high
184426Amazon Linux 2023 : ecs-service-connect-agent (ALAS2023-2023-420)NessusAmazon Linux Local Security Checks11/4/20232/9/2024
high
184790Fedora 37 : mod_http2 (2023-c0c6a91330)NessusFedora Local Security Checks11/7/20232/9/2024
high
185303Fedora 39 : nodejs20 (2023-7b52921cae)NessusFedora Local Security Checks11/7/20232/9/2024
critical
185894Oracle Linux 9 : nghttp2 (ELSA-2023-6746)NessusOracle Linux Local Security Checks11/16/20232/9/2024
high
185905RHEL 7 : rh-varnish6-varnish (RHSA-2023:7334)NessusRed Hat Local Security Checks11/16/20234/28/2024
high
186025SUSE SLES15 Security Update : nghttp2 (SUSE-SU-2023:4492-1)NessusSuSE Local Security Checks11/21/20232/9/2024
high
186197Oracle Linux 8 : nodejs:20 (ELSA-2023-7205)NessusOracle Linux Local Security Checks11/22/20232/9/2024
critical
186217Atlassian Confluence 7.19.x < 7.19.16 / 8.3.x < 8.5.3 / 8.6.x < 8.6.1 (CONFSERVER-93163)NessusCGI abuses11/23/20236/5/2024
high
186247RHEL 7 : Red Hat Single Sign-On 7.6.6 security update on RHEL 7 (Important) (RHSA-2023:7482)NessusRed Hat Local Security Checks11/24/20236/4/2024
medium
186694Oracle Linux 8 : conmon (ELSA-2023-13028)NessusOracle Linux Local Security Checks12/8/20232/9/2024
high
187192Oracle Linux 8 : conmon (ELSA-2023-13054)NessusOracle Linux Local Security Checks12/21/20232/9/2024
high
188360EulerOS 2.0 SP10 : nghttp2 (EulerOS-SA-2024-1068)NessusHuawei Local Security Checks1/16/20242/9/2024
high
188842EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1058)NessusHuawei Local Security Checks1/16/20242/9/2024
high
189355Oracle MySQL Cluster 8.x < 8.3.0 (January and April 2024 CPU)NessusDatabases1/23/20244/20/2024
high
189424RHCOS 4 : OpenShift Container Platform 4.12.39 (RHSA-2023:5679)NessusRed Hat Local Security Checks1/24/20242/9/2024
high
192462Oracle Linux 8 : nodejs:16 (ELSA-2024-1444)NessusOracle Linux Local Security Checks3/22/20243/22/2024
high
194348RHEL 8 / 9 : OpenShift Container Platform 4.12.39 (RHSA-2023:5679)NessusRed Hat Local Security Checks4/28/20244/28/2024
high
194367RHEL 8 : Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) (RHSA-2023:5970)NessusRed Hat Local Security Checks4/28/20246/4/2024
high
154041KB5006675: WWindows 10 version 1507 LTS Security Update (October 2021)NessusWindows : Microsoft Bulletins10/12/20216/17/2024
high
90425Adobe Flash Player <= 21.0.0.197 Multiple Vulnerabilities (APSB16-10)NessusWindows4/8/20164/25/2023
critical