Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
170338RHEL 7 : rh-postgresql12-postgresql (RHSA-2020:5317)NessusRed Hat Local Security Checks1/23/202311/7/2024
high
170342RHEL 7 : kpatch-patch (RHSA-2020:5050)NessusRed Hat Local Security Checks1/23/202311/7/2024
medium
170344RHEL 7 : .NET Core on Red Hat Enterprise Linux (RHSA-2020:2249)NessusRed Hat Local Security Checks1/23/202311/7/2024
high
169874EulerOS Virtualization 2.9.0 : unzip (EulerOS-SA-2023-1237)NessusHuawei Local Security Checks1/11/20239/8/2023
low
169890Security Updates for Microsoft Visio Products C2R (January 2023)NessusWindows1/11/20239/8/2023
high
169917Debian DSA-5312-1 : libjettison-java - security updateNessusDebian Local Security Checks1/11/20239/8/2023
high
16992HP-UX Security Patch : PHNE_15509NessusHP-UX Local Security Checks2/16/20051/11/2021
high
169922Fedora 36 : phoronix-test-suite (2023-40e14b37c2)NessusFedora Local Security Checks1/12/202311/14/2024
medium
169926Fedora 36 : vim (2023-208f2107d5)NessusFedora Local Security Checks1/12/202311/14/2024
high
169938FreeBSD : cassandra3 -- jBCrypt integer overflow (b3fd12ea-917a-11ed-acbe-b42e991fc52e)NessusFreeBSD Local Security Checks1/12/202311/8/2023
critical
169959RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2023:0099)NessusRed Hat Local Security Checks1/12/202311/8/2024
medium
169961RHEL 8 : libreoffice (RHSA-2023:0089)NessusRed Hat Local Security Checks1/12/202311/7/2024
high
169970RHEL 8 : libtiff (RHSA-2023:0095)NessusRed Hat Local Security Checks1/12/20233/16/2025
medium
169977Oracle Linux 8 : .NET / 6.0 (ELSA-2023-0079)NessusOracle Linux Local Security Checks1/12/202310/22/2024
high
169983EulerOS Virtualization 2.9.0 : unbound (EulerOS-SA-2023-1236)NessusHuawei Local Security Checks1/12/20231/12/2023
medium
169993Oracle Linux 8 : libtiff (ELSA-2023-0095)NessusOracle Linux Local Security Checks1/12/202311/1/2024
medium
169994Oracle Linux 8 : expat (ELSA-2023-0103)NessusOracle Linux Local Security Checks1/12/202310/22/2024
high
170009SUSE SLED15 / SLES15 Security Update : net-snmp (SUSE-SU-2023:0075-1)NessusSuSE Local Security Checks1/13/20237/14/2023
medium
170016Windows Terminal RCE (CVE-2022-44702).NessusWindows1/13/20233/27/2024
high
17002HP-UX PHSS_28688 : HP-UX Running OpenView EMANATE14.2, Unauthorized Access or Denial of Service (DoS) (HPSBUX00208 SSRT071349 rev.4)NessusHP-UX Local Security Checks2/16/20051/11/2021
high
170036Auth0 JsonWebtoken < 9.0.0 Arbitrary File Write (deprecated)NessusMisc.1/13/20232/24/2023
critical
170054Fedora 36 : kernel / kernel-headers / kernel-tools (2023-3fd7349f60)NessusFedora Local Security Checks1/15/202311/15/2024
high
170068RHEL 8 : dpdk (RHSA-2023:0171)NessusRed Hat Local Security Checks1/16/202311/7/2024
high
170071RHEL 9 : dpdk (RHSA-2023:0172)NessusRed Hat Local Security Checks1/16/202311/7/2024
high
170072RHEL 8 : dpdk (RHSA-2023:0170)NessusRed Hat Local Security Checks1/16/202311/7/2024
high
170082Ubuntu 16.04 ESM : Net-SNMP vulnerabilities (USN-5795-2)NessusUbuntu Local Security Checks1/16/20232/11/2025
high
170092Oracle Linux 8 : dpdk (ELSA-2023-0171)NessusOracle Linux Local Security Checks1/16/202310/24/2024
high
170108Amazon Corretto Java 17.x < 17.0.6.10.1 Multiple VulnerabilitiesNessusMisc.1/17/20233/30/2023
low
170110Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : libXpm vulnerabilities (USN-5807-1)NessusUbuntu Local Security Checks1/17/20238/27/2024
high
170943SUSE SLES12 Security Update : ctags (SUSE-SU-2023:0224-1)NessusSuSE Local Security Checks2/2/20237/14/2023
high
170944SUSE SLES15 / openSUSE 15 Security Update : samba (SUSE-SU-2023:0222-1)NessusSuSE Local Security Checks2/2/20231/6/2025
medium
170945SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ctags (SUSE-SU-2023:0225-1)NessusSuSE Local Security Checks2/2/20237/14/2023
high
17095HP-UX PHSS_16148 : s700_800 11.00 CDE Runtime AUG 98 Cumulative PatchNessusHP-UX Local Security Checks2/16/20051/11/2021
high
170951SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xterm (SUSE-SU-2023:0221-1)NessusSuSE Local Security Checks2/2/20237/14/2023
critical
170958Cisco Identity Services Engine XXE Injection (cisco-sa-ise-xxe-inj-GecEHY58)NessusCISCO2/2/20239/20/2023
medium
170961Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Long Range ZIP vulnerabilities (USN-5840-1)NessusUbuntu Local Security Checks2/2/20238/27/2024
critical
170971Fedora 36 : httpd (2023-6d4055d482)NessusFedora Local Security Checks2/3/202311/15/2024
critical
170981Slackware Linux 15.0 / current openssh Vulnerability (SSA:2023-033-01)NessusSlackware Local Security Checks2/3/20232/3/2023
high
170988FreeBSD : node_exporter -- bypass security with cache poisoning (d835c54f-a4bd-11ed-b6af-b42e991fc52e)NessusFreeBSD Local Security Checks2/4/20239/5/2023
high
170991Fedora 36 : binwalk (2023-23047a5f4f)NessusFedora Local Security Checks2/4/202311/14/2024
high
170995Fedora 36 : java-11-openjdk (2023-327768681a)NessusFedora Local Security Checks2/4/202311/14/2024
low
170996Fedora 37 : java-11-openjdk (2023-d6bd6ec00b)NessusFedora Local Security Checks2/4/202311/14/2024
low
17100HP-UX PHNE_22060 : HPSBUX0007-117 Sec. Vulnerability in ftpd (rev.5)NessusHP-UX Local Security Checks2/16/20051/11/2021
high
171001openSUSE 15 Security Update : syslog-ng (openSUSE-SU-2023:0040-1)NessusSuSE Local Security Checks2/5/20238/14/2024
high
171006FreeBSD : Django -- multiple vulnerabilities (c49a880d-a5bb-11ed-aab5-080027de9982)NessusFreeBSD Local Security Checks2/5/20232/9/2023
high
171032RHEL 8 : git (RHSA-2023:0596)NessusRed Hat Local Security Checks2/6/202311/7/2024
critical
170822EulerOS Virtualization 3.0.2.2 : gzip (EulerOS-SA-2023-1258)NessusHuawei Local Security Checks1/30/20236/7/2024
high
170823EulerOS Virtualization 3.0.2.2 : bind (EulerOS-SA-2023-1244)NessusHuawei Local Security Checks1/30/20231/30/2023
high
170835EulerOS Virtualization 3.0.2.2 : cyrus-sasl (EulerOS-SA-2023-1250)NessusHuawei Local Security Checks1/30/20231/30/2023
high
170841EulerOS Virtualization 3.0.2.2 : lz4 (EulerOS-SA-2023-1273)NessusHuawei Local Security Checks1/30/20231/30/2023
critical