Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
104540RHEL 7 : httpd (RHSA-2017:3194)NessusRed Hat Local Security Checks11/14/20174/27/2024
critical
104456RHEL 6 / 7 : Red Hat JBoss Web Server (RHSA-2017:3113)NessusRed Hat Local Security Checks11/8/20174/27/2024
critical
128669openSUSE Security Update : nodejs8 (openSUSE-2019-2115) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks9/11/20194/26/2024
high
128668openSUSE Security Update : nodejs10 (openSUSE-2019-2114) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks9/11/20194/26/2024
high
128655Oracle Linux 8 : nghttp2 (ELSA-2019-2692) (Data Dribble) (Resource Loop)NessusOracle Linux Local Security Checks9/11/20194/26/2024
high
128621Debian DSA-4520-1 : trafficserver - security update (Empty Frames Flood) (Ping Flood) (Reset Flood) (Settings Flood)NessusDebian Local Security Checks9/10/20194/26/2024
high
128605openSUSE Security Update : go1.12 (openSUSE-2019-2085) (Ping Flood) (Reset Flood)NessusSuSE Local Security Checks9/9/20194/26/2024
critical
128571Fedora 29 : golang (2019-65db7ad6c7) (Ping Flood) (Reset Flood)NessusFedora Local Security Checks9/9/20194/26/2024
critical
128567Fedora 30 : golang (2019-55d101a740) (Ping Flood) (Reset Flood)NessusFedora Local Security Checks9/9/20194/26/2024
critical
128863openSUSE Security Update : go1.12 (openSUSE-2019-2130) (Ping Flood) (Reset Flood)NessusSuSE Local Security Checks9/16/20194/25/2024
critical
90493RHEL 5 : samba3x (RHSA-2016:0613)NessusRed Hat Local Security Checks4/13/20164/24/2024
high
81505RHEL 5 / 6 : Red Hat Satellite IBM Java Runtime (RHSA-2015:0264)NessusRed Hat Local Security Checks2/25/20154/24/2024
low
129087Oracle Linux 8 : nginx:1.14 (ELSA-2019-2799) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusOracle Linux Local Security Checks9/20/20194/24/2024
high
129036Oracle Linux 8 : go-toolset:ol8 (ELSA-2019-2726) (Ping Flood) (Reset Flood)NessusOracle Linux Local Security Checks9/19/20194/24/2024
high
125048RHEL 7 : libvirt (RHSA-2019:1182)NessusRed Hat Local Security Checks5/14/20194/24/2024
medium
125039RHEL 7 : kernel (RHSA-2019:1170)NessusRed Hat Local Security Checks5/14/20194/24/2024
high
125038RHEL 6 : kernel (RHSA-2019:1169)NessusRed Hat Local Security Checks5/14/20194/24/2024
medium
119407RHEL 7 : OpenShift Container Platform 3.9 (RHSA-2018:2908)NessusRed Hat Local Security Checks12/4/20184/24/2024
critical
118560RHEL 6 : qemu-kvm (RHSA-2018:3425)NessusRed Hat Local Security Checks10/31/20184/24/2024
medium
118546RHEL 6 : qemu-kvm (RHSA-2018:3397)NessusRed Hat Local Security Checks10/31/20184/24/2024
medium
111342RHEL 6 / 7 : rhev-hypervisor7 (RHSA-2018:2246)NessusRed Hat Local Security Checks7/26/20184/24/2024
medium
110017RHEL 7 : libvirt (RHSA-2018:1668)NessusRed Hat Local Security Checks5/23/20184/24/2024
medium
110015RHEL 6 : libvirt (RHSA-2018:1666)NessusRed Hat Local Security Checks5/23/20184/24/2024
medium
110010RHEL 7 : qemu-kvm (RHSA-2018:1661)NessusRed Hat Local Security Checks5/23/20184/24/2024
medium
110002RHEL 6 : kernel (RHSA-2018:1651)NessusRed Hat Local Security Checks5/23/20184/24/2024
medium
106335RHEL 7 : kernel (RHSA-2018:0182)NessusRed Hat Local Security Checks1/25/20184/24/2024
medium
103242RHEL 6 : kernel (RHSA-2017:2731)NessusRed Hat Local Security Checks9/15/20174/24/2024
high
99729H3C / HPE Intelligent Management Center accessMgrServlet Java Object Deserialization RCENessusMisc.4/28/20174/23/2024
critical
99439SMB Server DOUBLEPULSAR Backdoor / Implant Detection (EternalRocks)NessusWindows4/18/20174/23/2024
high
97999Intel Management Engine Authentication Bypass (INTEL-SA-00075) (remote check)NessusWeb Servers5/4/20174/23/2024
critical
97997Intel Management Engine Insecure Read / Write Operations RCE (INTEL-SA-00075)NessusWindows5/3/20174/23/2024
critical
94251Topsec Firewall Cookie Command Injection (ELIGIBLECANDIDATE)NessusCGI abuses10/25/20164/23/2024
critical
93079H3C / HPE Intelligent Management Center Java Object Deserialization RCENessusMisc.8/23/20164/23/2024
critical
88053Oracle WebLogic Server Multiple Vulnerabilities (January 2016 CPU)NessusMisc.1/21/20164/23/2024
high
87209Oracle WebLogic Server Java Object Deserialization RCE (Local Check)NessusMisc.12/4/20154/23/2024
critical
82822Oracle WebLogic Server Multiple Vulnerabilities (April 2015 CPU) (POODLE)NessusMisc.4/16/20154/23/2024
medium
76575Triangle MicroWorks SCADA Data Gateway < 3.3.729 Heartbeat Information Disclosure (Heartbleed)NessusSCADA7/7/20144/23/2024
high
34821MS08-067: Vulnerability in Server Service Could Allow Remote Code Execution (958644) (ECLIPSEDWING) (uncredentialed check / IPS)NessusWindows11/21/20084/23/2024
critical
179976Ivanti Avalanche < 6.4.1 Multiple VulnerabilitiesNessusMisc.8/18/20234/23/2024
critical
156232Apache Log4Shell RCE detection via callback correlation (Direct Check SMB)NessusGain a shell remotely12/21/20214/23/2024
critical
153848ManageEngine EventLog Analyzer < Build 12201 REST API Restriction Bypass RCENessusCGI abuses10/4/20214/23/2024
critical
153636ManageEngine Log360 < Build 5229 REST API Restriction Bypass RCENessusCGI abuses9/24/20214/23/2024
critical
152458Microsoft Exchange Server RCE (ProxyShell)NessusWindows8/11/20214/23/2024
critical
152102Microsoft Windows EFSRPC NTLM Reflection Elevation of Privilege (PetitPotam) (Remote)NessusWindows7/27/20214/23/2024
high
147171Microsoft Exchange Server Authentication BypassNessusWindows3/8/20214/23/2024
critical
140657Microsoft Netlogon Elevation of Privilege (Zerologon) (Remote)NessusWindows9/18/20204/23/2024
medium
129330Oracle Linux 8 : httpd:2.4 (ELSA-2019-2893) (Internal Data Buffering)NessusOracle Linux Local Security Checks9/25/20194/23/2024
high
111227Intel Converged Security Management Engine (CSME) Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00112)NessusWindows7/23/20184/23/2024
high
105151Intel Management Engine Multiple WPA2 Vulnerabilities (INTEL-SA-00101)NessusWindows12/11/20174/23/2024
medium
104741Intel Management Engine Unspecified Multiple Vulnerabilities (INTEL-SA-00086)NessusWindows11/22/20174/23/2024
high