Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
114063Apache Tomcat 8.5.85 < 8.5.94 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/12/202310/30/2023
high
114060Apache Tomcat 11.0.0-M1 < 11.0.0-M12 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/12/202310/30/2023
high
114061Apache Tomcat 10.1.0-M1 < 10.1.14 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/12/202310/30/2023
high
114062Apache Tomcat 9.0.70 < 9.0.81 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/12/202310/30/2023
high
188866EulerOS 2.0 SP9 : golang (EulerOS-SA-2023-3331)NessusHuawei Local Security Checks1/16/20242/9/2024
high
182862KB5031362: Windows 10 Version 1607 and Windows Server 2016 Security Update (October 2023)NessusWindows : Microsoft Bulletins10/10/20232/23/2024
critical
192342EulerOS Virtualization 2.11.0 : nghttp2 (EulerOS-SA-2024-1433)NessusHuawei Local Security Checks3/21/20243/21/2024
high
193431RHEL 8 : OpenShift Container Platform 4.11.54 (RHSA-2023:7481)NessusRed Hat Local Security Checks4/17/20244/28/2024
high
193432RHEL 8 / 9 : OpenShift Container Platform 4.12.45 (RHSA-2023:7610)NessusRed Hat Local Security Checks4/17/20244/28/2024
high
194610Fedora 40 : varnish (2023-2cc6f607b9)NessusFedora Local Security Checks4/29/20244/30/2024
high
196387RHEL 6 : http_2 (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
high
182855KB5031354: Windows 11 version 22H2 Security Update (October 2023)NessusWindows : Microsoft Bulletins10/10/20232/23/2024
critical
182957Security Updates for Microsoft ASP.NET Core (October 2023)NessusWindows : Microsoft Bulletins10/12/20232/23/2024
high
183187RHEL 8 : dotnet6.0 (RHSA-2023:5710)NessusRed Hat Local Security Checks10/16/20234/28/2024
high
183189RHEL 9 : dotnet6.0 (RHSA-2023:5708)NessusRed Hat Local Security Checks10/16/20234/28/2024
high
183192RHEL 8 : nginx:1.20 (RHSA-2023:5715)NessusRed Hat Local Security Checks10/16/20235/10/2024
high
183196CentOS 8 : go-toolset:rhel8 (CESA-2023:5721)NessusCentOS Local Security Checks10/16/20232/23/2024
medium
183229RHEL 8 : nghttp2 (RHSA-2023:5766)NessusRed Hat Local Security Checks10/17/20234/28/2024
high
183233Oracle Linux 8 : nginx:1.20 (ELSA-2023-5712)NessusOracle Linux Local Security Checks10/17/20235/10/2024
high
183258AlmaLinux 9 : nodejs (ALSA-2023:5765)NessusAlma Linux Local Security Checks10/17/20232/23/2024
high
183305RHEL 7 : rh-nodejs14 (RHSA-2023:5840)NessusRed Hat Local Security Checks10/18/20234/28/2024
high
183321Oracle Linux 9 : .NET / 7.0 (ELSA-2023-5749)NessusOracle Linux Local Security Checks10/18/20232/23/2024
high
183337RHEL 8 : nodejs:16 (RHSA-2023:5850)NessusRed Hat Local Security Checks10/18/20234/28/2024
high
183351Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2023-390)NessusAmazon Linux Local Security Checks10/19/20232/23/2024
high
183367RHEL 8 : grafana (RHSA-2023:5863)NessusRed Hat Local Security Checks10/19/20234/28/2024
high
183418AlmaLinux 8 : nodejs:18 (ALSA-2023:5869)NessusAlma Linux Local Security Checks10/19/20232/23/2024
high
183451Fedora 38 : trafficserver (2023-5ff7bf1dd8)NessusFedora Local Security Checks10/20/20232/23/2024
high
183518Oracle Linux 9 : nodejs (ELSA-2023-5765)NessusOracle Linux Local Security Checks10/20/20232/9/2024
high
183674AlmaLinux 9 : varnish (ALSA-2023:5924)NessusAlma Linux Local Security Checks10/21/20232/9/2024
high
183734RHEL 8 : varnish:6 (RHSA-2023:6020)NessusRed Hat Local Security Checks10/23/20234/29/2024
high
183763Fedora 37 : cachelib / fb303 / fbthrift / fizz / folly / mcrouter / mvfst / etc (2023-2a9214af5f)NessusFedora Local Security Checks10/24/20232/9/2024
high
183813Rocky Linux 9 : .NET 7.0 (RLSA-2023:5749)NessusRocky Linux Local Security Checks10/24/20232/9/2024
high
183819Oracle Linux 8 : varnish (ELSA-2023-5989)NessusOracle Linux Local Security Checks10/24/20232/9/2024
high
183883RHEL 9 : nginx:1.22 (RHSA-2023:6120)NessusRed Hat Local Security Checks10/25/20235/10/2024
high
184442Debian DSA-5549-1 : trafficserver - security updateNessusDebian Local Security Checks11/5/20232/9/2024
critical
184794SUSE SLES15 / openSUSE 15 Security Update : nodejs12 (SUSE-SU-2023:4373-1)NessusSuSE Local Security Checks11/7/20232/9/2024
high
185090RHEL 9 : nghttp2 (RHSA-2023:6746)NessusRed Hat Local Security Checks11/7/20234/29/2024
high
185243Fedora 39 : nghttp2 (2023-3f70b8d406)NessusFedora Local Security Checks11/7/20232/9/2024
high
186007Debian DLA-3656-1 : netty - LTS security updateNessusDebian Local Security Checks11/19/20232/9/2024
high
186192Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : nghttp2 vulnerability (USN-6505-1)NessusUbuntu Local Security Checks11/22/20232/9/2024
high
186543RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.14 on RHEL 8 (RHSA-2023:7638)NessusRed Hat Local Security Checks12/4/20234/28/2024
high
187227CentOS 7 : rhc-worker-script enhancement and (RHSA-2023:5835)NessusCentOS Local Security Checks12/22/20232/9/2024
high
187937Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Go vulnerabilities (USN-6574-1)NessusUbuntu Local Security Checks1/11/20242/9/2024
high
189354Oracle MySQL Cluster 8.0.x < 8.0.36 (January 2024 CPU)NessusDatabases1/23/20244/23/2024
high
189423RHCOS 4 : OpenShift Container Platform 4.14.0 (RHSA-2023:5009)NessusRed Hat Local Security Checks1/24/20242/9/2024
critical
190247EulerOS 2.0 SP5 : nginx (EulerOS-SA-2024-1154)NessusHuawei Local Security Checks2/8/20245/10/2024
high
190881SUSE SLED15 / SLES15 / openSUSE 15 Security Update : abseil-cpp, grpc, opencensus-proto, protobuf, python-abseil, python-grpcio, re2 (SUSE-SU-2024:0573-1)NessusSuSE Local Security Checks2/22/20242/23/2024
high
194255RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) (RHSA-2023:5964)NessusRed Hat Local Security Checks4/28/20244/28/2024
critical
194411RHEL 8 : openshift-gitops-kam (RHSA-2023:6782)NessusRed Hat Local Security Checks4/28/20244/28/2024
high
194413RHEL 8 : OpenShift Container Platform 4.11.52 (RHSA-2023:5717)NessusRed Hat Local Security Checks4/28/20244/28/2024
high