Newest Plugins

IDNameProductFamilyPublishedSeverity
193741Oracle Linux 6 : kernel (ELSA-2024-1831)NessusOracle Linux Local Security Checks4/23/2024
high
193740Oracle Linux 8 : thunderbird (ELSA-2024-1939)NessusOracle Linux Local Security Checks4/23/2024
low
193739Oracle Linux 9 : nss (ELSA-2024-12337)NessusOracle Linux Local Security Checks4/23/2024
medium
193738Oracle Linux 7 : java-11-openjdk (ELSA-2024-1821)NessusOracle Linux Local Security Checks4/23/2024
low
193737Oracle Linux 7 : thunderbird (ELSA-2024-1935)NessusOracle Linux Local Security Checks4/23/2024
low
193736Oracle Linux 9 : gnutls (ELSA-2024-12336)NessusOracle Linux Local Security Checks4/23/2024
high
193735Fedora 38 : mingw-python-idna (2024-831b7c8340)NessusFedora Local Security Checks4/23/2024
medium
193734RHEL 8 : kpatch-patch (RHSA-2024:1961)NessusRed Hat Local Security Checks4/23/2024
high
193733RHEL 8 / 9 : java-11-openjdk (RHSA-2024:1822)NessusRed Hat Local Security Checks4/23/2024
low
193732Fedora 39 : cjson (2024-74563262c0)NessusFedora Local Security Checks4/23/2024
high
193731Fedora 39 : chromium (2024-12edb9dec8)NessusFedora Local Security Checks4/23/2024
high
193730Fedora 39 : mingw-python-idna (2024-83ef5f3c4f)NessusFedora Local Security Checks4/23/2024
medium
193729RHEL 8 : go-toolset:rhel8 (RHSA-2024:1962)NessusRed Hat Local Security Checks4/23/2024
high
193728RHEL 7 : shim (RHSA-2024:1959)NessusRed Hat Local Security Checks4/23/2024
high
193727SUSE SLES12 Security Update : kernel (Live Patch 51 for SLE 12 SP5) (SUSE-SU-2024:1373-1)NessusSuSE Local Security Checks4/23/2024
high
193726Debian dsa-5673 : glibc-doc - security updateNessusDebian Local Security Checks4/23/2024
high
193725SUSE SLED15 / SLES15 / openSUSE 15 Security Update : shim (SUSE-SU-2024:1368-1)NessusSuSE Local Security Checks4/23/2024
high
193724SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:1380-1)NessusSuSE Local Security Checks4/23/2024
high
193723SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache-commons-configuration2 (SUSE-SU-2024:1365-1)NessusSuSE Local Security Checks4/23/2024
medium
193722SUSE SLES12 Security Update : kernel (Live Patch 48 for SLE 12 SP5) (SUSE-SU-2024:1382-1)NessusSuSE Local Security Checks4/23/2024
high
193721SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP4) (SUSE-SU-2024:1386-1)NessusSuSE Local Security Checks4/23/2024
high
193720SUSE SLES15 Security Update : kernel RT (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:1364-1)NessusSuSE Local Security Checks4/23/2024
high
193719SUSE SLES15 Security Update : kernel RT (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:1362-1)NessusSuSE Local Security Checks4/23/2024
high
193718SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glibc (SUSE-SU-2024:1375-1)NessusSuSE Local Security Checks4/23/2024
high
193717SUSE SLED15 / SLES15 / openSUSE 15 Security Update : polkit (SUSE-SU-2024:1376-1)NessusSuSE Local Security Checks4/23/2024
low
193716SUSE SLES15 Security Update : kernel RT (Live Patch 7 for SLE 15 SP5) (SUSE-SU-2024:1359-1)NessusSuSE Local Security Checks4/23/2024
high
193715SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache-commons-configuration (SUSE-SU-2024:1377-1)NessusSuSE Local Security Checks4/23/2024
medium
193714Ubuntu 22.04 LTS : Linux kernel (Low Latency) vulnerabilities (USN-6743-2)NessusUbuntu Local Security Checks4/23/2024
high
193713Slackware Linux 15.0 / current freerdp Vulnerability (SSA:2024-113-01)NessusSlackware Local Security Checks4/23/2024
high
193712CBL Mariner 2.0 Security Update: cups (CVE-2023-32324)NessusMarinerOS Local Security Checks4/23/2024
medium
193711CBL Mariner 2.0 Security Update: cups (CVE-2023-4504)NessusMarinerOS Local Security Checks4/23/2024
high
193710CBL Mariner 2.0 Security Update: opa / node-problem-detector (CVE-2024-24786)NessusMarinerOS Local Security Checks4/23/2024
medium
193709CBL Mariner 2.0 Security Update: cri-o (CVE-2022-1708)NessusMarinerOS Local Security Checks4/23/2024
high
193708CBL Mariner 2.0 Security Update: cups (CVE-2023-34241)NessusMarinerOS Local Security Checks4/23/2024
high
193707CBL Mariner 2.0 Security Update: fluent-bit (CVE-2024-23722)NessusMarinerOS Local Security Checks4/23/2024
high
193706CBL Mariner 2.0 Security Update: coredns (CVE-2024-22189)NessusMarinerOS Local Security Checks4/23/2024
high
193705CBL Mariner 2.0 Security Update: util-linux (CVE-2024-28085)NessusMarinerOS Local Security Checks4/23/2024
high
193704Ubuntu 16.04 LTS / 18.04 LTS : LXD vulnerability (USN-6738-1)NessusUbuntu Local Security Checks4/23/2024
medium
193703Fedora 38 : cjson (2024-5b487ca10a)NessusFedora Local Security Checks4/23/2024
high
193702Ubuntu 20.04 LTS : Pillow vulnerability (USN-6744-2)NessusUbuntu Local Security Checks4/23/2024
medium
193701Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Pillow vulnerability (USN-6744-1)NessusUbuntu Local Security Checks4/23/2024
medium
193700Fedora 39 : pgadmin4 (2024-f04c2ec90b)NessusFedora Local Security Checks4/23/2024
high
193699AlmaLinux 8 : firefox (ALSA-2024:1912)NessusAlma Linux Local Security Checks4/23/2024
high
193698Debian dsa-5669 : guix - security updateNessusDebian Local Security Checks4/23/2024
medium
193697Debian dsa-5672 : openjdk-17-dbg - security updateNessusDebian Local Security Checks4/23/2024
low
193696Debian dla-3793 : openjdk-11-dbg - security updateNessusDebian Local Security Checks4/23/2024
low
193695Debian dsa-5671 : openjdk-11-dbg - security updateNessusDebian Local Security Checks4/23/2024
low
193694Debian dsa-5670 : thunderbird - security updateNessusDebian Local Security Checks4/23/2024
high
193693Oracle Identity Manager (Apr 2024 CPU)NessusMisc.4/23/2024
critical
193692FreeBSD : chromium -- multiple security fixes (9bed230f-ffc8-11ee-8e76-a8a1599412c6)NessusFreeBSD Local Security Checks4/22/2024
high