Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
112917Drupal 9.1.x < 9.1.11 Third-Party Library VulnerabilityWeb App ScanningComponent Vulnerability7/26/20213/14/2023
high
112919Drupal 7.x < 7.82 Third-Party Library VulnerabilityWeb App ScanningComponent Vulnerability7/26/20213/14/2023
high
112918Drupal 8.9.x < 8.9.17 Third-Party Library VulnerabilityWeb App ScanningComponent Vulnerability7/26/20213/14/2023
high
112916Drupal 9.2.x < 9.2.2 Third-Party Library VulnerabilityWeb App ScanningComponent Vulnerability7/26/20213/14/2023
high
167091RHEL 8 : php:7.4 (RHSA-2022:7628)NessusRed Hat Local Security Checks11/8/202210/18/2023
critical
167186CentOS 8 : php:7.4 (CESA-2022:7628)NessusCentOS Local Security Checks11/9/202210/18/2023
critical
151932Drupal 7.x < 7.82 / 8.9.x < 8.9.17 / 9.1.x < 9.1.11 / 9.2.x < 9.2.2 Drupal Vulnerability (SA-CORE-2021-004) NessusCGI abuses7/22/20214/11/2022
high
184576Rocky Linux 8 : php:7.4 (RLSA-2022:7628)NessusRocky Linux Local Security Checks11/6/202311/6/2023
critical
153424Amazon Linux 2 : php-pear (ALAS-2021-1708)NessusAmazon Linux Local Security Checks9/16/20218/29/2022
high
153637EulerOS 2.0 SP8 : php-pear (EulerOS-SA-2021-2480)NessusHuawei Local Security Checks9/24/20219/24/2021
high
164903SUSE SLES15 Security Update : php8-pear (SUSE-SU-2022:3198-1)NessusSuSE Local Security Checks9/9/20227/14/2023
high
171196openSUSE 15 Security Update : php8-pear (SUSE-SU-2022:3198-2)NessusSuSE Local Security Checks2/8/20237/14/2023
high
152143Ubuntu 18.04 LTS / 20.04 LTS : PEAR vulnerability (USN-5027-1)NessusUbuntu Local Security Checks7/29/202110/16/2023
high
152229Ubuntu 16.04 ESM : PEAR vulnerability (USN-5027-2)NessusUbuntu Local Security Checks8/5/202110/23/2023
high
167429AlmaLinux 8 : php:7.4 (ALSA-2022:7628)NessusAlma Linux Local Security Checks11/14/202210/18/2023
critical
167528Oracle Linux 8 : php:7.4 (ELSA-2022-7628)NessusOracle Linux Local Security Checks11/15/202210/18/2023
critical