Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
172180Potentially Dangerous PATH VariablesNessusGeneral7/17/2024
medium
172045QNAP QES InstalledNessusService detection7/17/2024
info
172036Web Application ScannerNessusMisc.7/17/2024
info
171957Windows Registry Enumerate Cached AccountsNessusWindows7/17/2024
info
171956Windows Enumerate AccountsNessusWindows7/17/2024
info
171893ManageEngine Firewall Analyzer REST API Key Disclosure (CVE-2022-36923)NessusCGI abuses7/17/2024
high
171860Curl Installed (Windows)NessusWindows7/17/2024
info
171846QNAP QuTS hero InstalledNessusService detection7/17/2024
info
171845Fortra GoAnywhere Installed (Windows)NessusWindows7/17/2024
info
171707ManageEngine Access Manager Plus Unauthenticated RCE (CVE-2022-47966)NessusCGI abuses7/17/2024
critical
171696Intel Ethernet Diagnostics Driver Detection (Windows)NessusMisc.7/17/2024
info
171558Fortra GoAnywhere MFT Web DetectionNessusService detection7/17/2024
info
171539Temurin Java Detection (Windows)NessusWindows7/17/2024
info
171433Apache Airflow Installed (Linux / Unix)NessusMisc.7/17/2024
info
171432IBM Rational ClearCase Installed (Windows)NessusMisc.7/17/2024
info
171410IP Assignment Method DetectionNessusGeneral7/17/2024
info
171285ManageEngine ServiceDesk Plus MSP Unauthenticated RCE (CVE-2022-47966)NessusCGI abuses7/17/2024
critical
171254Atlassian Bitbucket Public Repo EnumerationNessusCGI abuses7/17/2024
info
171253Atlassian Bitbucket RCE (CVE-2022-36804)NessusCGI abuses7/17/2024
high
171244EyesOfNetwork Installed (Linux)NessusMisc.7/17/2024
info
171078ManageEngine ServiceDesk Plus Unauthenticated RCE (CVE-2022-47966)NessusCGI abuses7/17/2024
critical
171077SQLite Detection (Windows)NessusWindows7/17/2024
info
171073Citrix Storefront Installed (Windows)NessusWindows7/17/2024
info
170982Sysmon for Linux InstalledNessusMisc.7/17/2024
info
170979Oracle Essbase Installed (Windows)NessusMisc.7/17/2024
info
170906Sophos Unified Threat Management (UTM) Local DetectionNessusFirewalls7/17/2024
info
170905Oracle Business Intelligence Enterprise Edition (OBIEE) InstalledNessusMisc.7/17/2024
info
170733Dell PowerProtect Cyber Recovery Installed (Linux)NessusGeneral7/17/2024
info
170732Linanto Control Web Panel (CWP) Installed (Linux)NessusMisc.7/17/2024
info
170731Linanto Control Web Panel (CWP) Web Interface DetectionNessusService detection7/17/2024
info
170672McAfee Total Protection Installed (Windows)NessusWindows7/17/2024
info
170631Host Active Directory Configuration (Windows)NessusWindows7/17/2024
info
170396Host Active Directory Configuration (MacOS/Unix)NessusMisc.7/17/2024
info
170395PAM Database Host Auto CollectionNessusMisc.7/17/2024
info
170204Auth0 JsonWebToken Library Installed (Windows)NessusWindows7/17/2024
info
170106TIBCO JasperReports Library JAR DetectionNessusMisc.7/17/2024
info
170035Auth0 jsonwebtoken Library Installed (Linux/UNIX)NessusMisc.7/17/2024
info
170034Schneider Electric APC Easy UPS Online Monitoring Software DetectionNessusSCADA7/17/2024
info
170033Schneider Electric APC Easy UPS Online Monitoring Software Missing Authentication (CVE-2022-42970)NessusSCADA7/17/2024
critical
170026Siemens Automation License Manager 5.x < 6.0 SP9 Upd4 Multiple Vulnerabilities (SSA-476715)NessusSCADA7/17/2024
critical
169907HTMLawed < 1.2.9 Command Injection (CVE-2022-35914)NessusCGI abuses7/17/2024
critical
169906Zyxel Command Injection (CVE-2022-30525) (Direct Check)NessusCGI abuses7/17/2024
critical
169756VMware Cloud Foundation Installed (Unix)NessusGeneral7/17/2024
info
169755TIBCO JasperReports Server Web DetectionNessusService detection7/17/2024
info
169699Temurin Java Detection (Linux / Unix)NessusGeneral7/17/2024
info
169490PlaySMS < 1.4.3 RCE (CVE-2020-8644)NessusWeb Servers7/17/2024
critical
169489PlaySMS DetectionNessusWeb Servers7/17/2024
info
169487TIBCO Enterprise Message Service (EMS) Remote DetectionNessusService detection7/17/2024
info
169462Advantech iView ConfigurationServlet SQLi (CVE-2022-3323)NessusSCADA7/17/2024
high
169407Qualys Cloud Security Agent Installed (Linux)NessusMisc.7/17/2024
info