Newest Plugins

IDNameProductFamilyPublishedSeverity
200127Ubuntu 20.04 LTS : FRR vulnerabilities (USN-6807-1)NessusUbuntu Local Security Checks6/5/2024
critical
200126Ubuntu 24.04 LTS : unixODBC vulnerability (USN-6715-2)NessusUbuntu Local Security Checks6/5/2024
high
200125Debian dsa-5705 : tinyproxy - security updateNessusDebian Local Security Checks6/5/2024
critical
200124Debian dsa-5704 : python-pil-doc - security updateNessusDebian Local Security Checks6/5/2024
high
200123Oracle Linux 8 : libxml2 (ELSA-2024-3626)NessusOracle Linux Local Security Checks6/5/2024
high
200122RHEL 8 / 9 : OpenShift Container Platform 4.13.43 (RHSA-2024:3496)NessusRed Hat Local Security Checks6/5/2024
high
200121RHEL 9 : libxml2 (RHSA-2024:3625)NessusRed Hat Local Security Checks6/5/2024
high
200120RHEL 8 : Red Hat Product OCP Tools 4.12 Openshift Jenkins (RHSA-2024:3635)NessusRed Hat Local Security Checks6/5/2024
medium
200119RHEL 8 : libxml2 (RHSA-2024:3626)NessusRed Hat Local Security Checks6/5/2024
high
200118RHEL 8 : Red Hat Product OCP Tools 4.13 OpenShift Jenkins (RHSA-2024:3636)NessusRed Hat Local Security Checks6/5/2024
medium
200117RHEL 8 : Red Hat Product OCP Tools 4.14 OpenShift Jenkins (RHSA-2024:3634)NessusRed Hat Local Security Checks6/5/2024
medium
200116RHEL 8 : kernel-rt (RHSA-2024:3627)NessusRed Hat Local Security Checks6/5/2024
high
200115AlmaLinux 8 : kernel update (Medium) (ALSA-2024:3618)NessusAlma Linux Local Security Checks6/5/2024
high
200114AlmaLinux 8 : libxml2 (ALSA-2024:3626)NessusAlma Linux Local Security Checks6/5/2024
high
200113AlmaLinux 8 : kernel-rt (ALSA-2024:3627)NessusAlma Linux Local Security Checks6/5/2024
high
200112AlmaLinux 8 : ruby:3.1 (ALSA-2024:3546)NessusAlma Linux Local Security Checks6/5/2024
medium
200111Fedora 39 : qt5-qtnetworkauth (2024-3936682805)NessusFedora Local Security Checks6/5/2024
critical
200110Fedora 39 : dotnet8.0 (2024-3acd2ba1d3)NessusFedora Local Security Checks6/5/2024
high
200109Progress Telerik Report Server Authentication Bypass (CVE-2024-4358) (Direct Check)NessusCGI abuses6/5/2024
critical
200108SUSE SLED15 / SLES15 / openSUSE 15 Security Update : unbound (SUSE-SU-2024:1923-1)NessusSuSE Local Security Checks6/5/2024
medium
200107openSUSE 15 Security Update : mariadb104 (SUSE-SU-2024:1922-1)NessusSuSE Local Security Checks6/5/2024
medium
200106RHEL 8 : kernel update (Moderate) (RHSA-2024:3618)NessusRed Hat Local Security Checks6/5/2024
high
200105RHEL 9 : kernel (RHSA-2024:3619)NessusRed Hat Local Security Checks6/5/2024
medium
200104openSUSE 15 Security Update : libhtp (openSUSE-SU-2024:0150-1)NessusSuSE Local Security Checks6/5/2024
high
200103Fedora 40 : deepin-qt5integration / deepin-qt5platform-plugins / dwayland / etc (2024-2e27372d4c)NessusFedora Local Security Checks6/5/2024
critical
200102Amazon Linux AMI : git (ALAS-2024-1939)NessusAmazon Linux Local Security Checks6/5/2024
critical
200101Oracle Linux 7 : 389-ds-base (ELSA-2024-3591)NessusOracle Linux Local Security Checks6/4/2024
high
200100Oracle Linux 7 : edk2 (ELSA-2024-12408)NessusOracle Linux Local Security Checks6/4/2024
high
200099Ubuntu 22.04 LTS / 23.10 / 24.04 LTS : libarchive vulnerability (USN-6805-1)NessusUbuntu Local Security Checks6/4/2024
high
200098RHEL 9 : Red Hat JBoss Enterprise Application Platform 8.0.2 Security update (Moderate) (RHSA-2024:3581)NessusRed Hat Local Security Checks6/4/2024
high
200097RHEL 7 : 389-ds-base (RHSA-2024:3591)NessusRed Hat Local Security Checks6/4/2024
high
200096RHEL 8 : Red Hat JBoss Enterprise Application Platform 8.0.2 Security update (Moderate) (RHSA-2024:3580)NessusRed Hat Local Security Checks6/4/2024
high
200095RHEL 7 : glibc (RHSA-2024:3588)NessusRed Hat Local Security Checks6/4/2024
high
200094Oracle Linux 9 : qemu-kvm (ELSA-2024-12407)NessusOracle Linux Local Security Checks6/4/2024
high
200093Oracle Linux 9 : libvirt (ELSA-2024-12406)NessusOracle Linux Local Security Checks6/4/2024
medium
200092Oracle Linux 9 : edk2 (ELSA-2024-12409)NessusOracle Linux Local Security Checks6/4/2024
high
200091Oracle Linux 9 : edk2 (ELSA-2024-23120)NessusOracle Linux Local Security Checks6/4/2024
high
200090Progress Telerik Report Server Insecure Deserialization (CVE-2024-1800)NessusCGI abuses6/4/2024
critical
200089SUSE SLES12 Security Update : poppler (SUSE-SU-2024:1899-1)NessusSuSE Local Security Checks6/4/2024
low
200088SUSE SLES12 Security Update : squid (SUSE-SU-2024:1911-1)NessusSuSE Local Security Checks6/4/2024
medium
200087SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ffmpeg-4 (SUSE-SU-2024:1909-1)NessusSuSE Local Security Checks6/4/2024
medium
200086SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glibc (SUSE-SU-2024:1895-1)NessusSuSE Local Security Checks6/4/2024
high
200085SUSE SLES12 Security Update : poppler (SUSE-SU-2024:1901-1)NessusSuSE Local Security Checks6/4/2024
low
200084SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ffmpeg-4 (SUSE-SU-2024:1907-1)NessusSuSE Local Security Checks6/4/2024
medium
200083SUSE SLES12 Security Update : tiff (SUSE-SU-2024:1892-1)NessusSuSE Local Security Checks6/4/2024
medium
200082SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ffmpeg (SUSE-SU-2024:1908-1)NessusSuSE Local Security Checks6/4/2024
high
200081Progress Telerik Report Server Authentication Bypass (CVE-2024-4358)NessusCGI abuses6/4/2024
critical
200080openSUSE 15 Security Update : python-python-jose (openSUSE-SU-2024:0149-1)NessusSuSE Local Security Checks6/4/2024
high
200079SUSE SLES12 Security Update : bind (SUSE-SU-2024:1894-1)NessusSuSE Local Security Checks6/4/2024
high
200078SUSE SLED15 / SLES15 Security Update : poppler (SUSE-SU-2024:1900-1)NessusSuSE Local Security Checks6/4/2024
low