Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
129995RHEL 7 / 8 : OpenShift Container Platform 4.1.20 golang (RHSA-2019:3131) (Ping Flood) (Reset Flood)NessusRed Hat Local Security Checks10/17/20194/18/2024
high
129957RHEL 8 : openshift (RHSA-2019:3041) (Data Dribble) (Resource Loop)NessusRed Hat Local Security Checks10/16/20194/18/2024
high
129790Amazon Linux 2 : nghttp2 (ALAS-2019-1298) (Data Dribble) (Resource Loop)NessusAmazon Linux Local Security Checks10/11/20194/18/2024
high
88053Oracle WebLogic Server Multiple Vulnerabilities (January 2016 CPU)NessusMisc.1/21/20164/16/2024
high
87209Oracle WebLogic Server Java Object Deserialization RCE (Local Check)NessusMisc.12/4/20154/16/2024
critical
82822Oracle WebLogic Server Multiple Vulnerabilities (April 2015 CPU) (POODLE)NessusMisc.4/16/20154/16/2024
medium
130423SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2821-1) (SACK Panic) (SACK Slowness)NessusSuSE Local Security Checks10/31/20194/16/2024
critical
130418RHEL 7 : OpenShift Container Platform 4.1 (RHSA-2019:3265) (Ping Flood) (Reset Flood)NessusRed Hat Local Security Checks10/31/20194/16/2024
high
130401Amazon Linux 2 : mod_http2 (ALAS-2019-1342) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering)NessusAmazon Linux Local Security Checks10/31/20194/16/2024
high
130385RHEL 7 : OpenShift Container Platform 4.2 (RHSA-2019:3245) (Ping Flood) (Reset Flood)NessusRed Hat Local Security Checks10/30/20194/16/2024
high
103663Oracle WebLogic Server Multiple VulnerabilitiesNessusMisc.10/4/20174/16/2024
critical
99729H3C / HPE Intelligent Management Center accessMgrServlet Java Object Deserialization RCENessusMisc.4/28/20174/15/2024
critical
99439SMB Server DOUBLEPULSAR Backdoor / Implant Detection (EternalRocks)NessusWindows4/18/20174/15/2024
high
97999Intel Management Engine Authentication Bypass (INTEL-SA-00075) (remote check)NessusWeb Servers5/4/20174/15/2024
critical
97997Intel Management Engine Insecure Read / Write Operations RCE (INTEL-SA-00075)NessusWindows5/3/20174/15/2024
critical
94251Topsec Firewall Cookie Command Injection (ELIGIBLECANDIDATE)NessusCGI abuses10/25/20164/15/2024
critical
93079H3C / HPE Intelligent Management Center Java Object Deserialization RCENessusMisc.8/23/20164/15/2024
critical
76575Triangle MicroWorks SCADA Data Gateway < 3.3.729 Heartbeat Information Disclosure (Heartbleed)NessusSCADA7/7/20144/15/2024
high
34821MS08-067: Vulnerability in Server Service Could Allow Remote Code Execution (958644) (ECLIPSEDWING) (uncredentialed check / IPS)NessusWindows11/21/20084/15/2024
critical
179976Ivanti Avalanche < 6.4.1 Multiple VulnerabilitiesNessusMisc.8/18/20234/15/2024
critical
156232Apache Log4Shell RCE detection via callback correlation (Direct Check SMB)NessusGain a shell remotely12/21/20214/15/2024
critical
153848ManageEngine EventLog Analyzer < Build 12201 REST API Restriction Bypass RCENessusCGI abuses10/4/20214/15/2024
critical
153636ManageEngine Log360 < Build 5229 REST API Restriction Bypass RCENessusCGI abuses9/24/20214/15/2024
critical
152458Microsoft Exchange Server RCE (ProxyShell)NessusWindows8/11/20214/15/2024
critical
152102Microsoft Windows EFSRPC NTLM Reflection Elevation of Privilege (PetitPotam) (Remote)NessusWindows7/27/20214/15/2024
high
147171Microsoft Exchange Server Authentication BypassNessusWindows3/8/20214/15/2024
critical
140657Microsoft Netlogon Elevation of Privilege (Zerologon) (Remote)NessusWindows9/18/20204/15/2024
medium
111227Intel Converged Security Management Engine (CSME) Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00112)NessusWindows7/23/20184/15/2024
high
105151Intel Management Engine Multiple WPA2 Vulnerabilities (INTEL-SA-00101)NessusWindows12/11/20174/15/2024
medium
104741Intel Management Engine Unspecified Multiple Vulnerabilities (INTEL-SA-00086)NessusWindows11/22/20174/15/2024
high
131154RHEL 7 : OpenShift Container Platform 3.11 HTTP/2 (RHSA-2019:3906) (Ping Flood) (Reset Flood)NessusRed Hat Local Security Checks11/20/20194/11/2024
high
130950SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2950-1) (SACK Panic)NessusSuSE Local Security Checks11/13/20194/11/2024
critical
131297FreeBSD : FreeBSD -- Intel CPU Microcode Update (fbe10a8a-05a1-11ea-9dfa-f8b156ac3ff9) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Spectre)NessusFreeBSD Local Security Checks11/26/20194/9/2024
critical
93525Apple iOS < 10.0.1 Kernel Memory Information Disclosure (Trident)NessusMobile Devices9/15/20164/8/2024
medium
93515Apple iOS < 10 Multiple Vulnerabilities (BlueBorne)NessusMobile Devices9/15/20164/8/2024
high
93124Apple iOS < 9.3.5 Multiple Vulnerabilities (Trident)NessusMobile Devices8/26/20164/8/2024
high
92844Apple iOS < 9.3.4 IOMobileFrameBuffer Arbitrary Code ExecutionNessusMobile Devices8/10/20164/8/2024
high
84490Apple iOS < 8.4 Multiple Vulnerabilities (Logjam)NessusMobile Devices7/1/20154/8/2024
high
82296BlackBerry <= 7.1 and 10.x < 10.3.1.1779 SSL/TLS EXPORT_RSA Ciphers Downgrade MitM (KB36811) (FREAK)NessusMobile Devices3/27/20154/8/2024
medium
78585Apple iOS < 8.1 Multiple Vulnerabilities (POODLE)NessusMobile Devices10/20/20144/8/2024
medium
60026Apple iOS < 5.0 Multiple Vulnerabilities (BEAST)NessusMobile Devices6/19/20124/8/2024
critical
131529RHEL 8 : Red Hat Single Sign-On 7.3.5 (RHSA-2019:4042) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks12/3/20194/8/2024
critical
131528RHEL 7 : Red Hat Single Sign-On 7.3.5 (RHSA-2019:4041) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks12/3/20194/8/2024
critical
131527RHEL 6 : Red Hat Single Sign-On 7.3.5 (RHSA-2019:4040) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks12/3/20194/8/2024
critical
123080Apple iOS < 12.2 Multiple VulnerabilitiesNessusMobile Devices3/26/20194/8/2024
critical
121645Apple iOS < 12.1.4 Multiple VulnerabilitiesNessusMobile Devices2/7/20194/8/2024
critical
121331Apple iOS < 12.1.3 Multiple VulnerabilitiesNessusMobile Devices1/23/20194/8/2024
critical
119610Apple iOS < 12.1.1 Multiple VulnerabilitiesNessusMobile Devices12/13/20184/8/2024
high
118569Apple iOS < 12.1 Multiple VulnerabilitiesNessusMobile Devices10/31/20184/8/2024
critical
118146Apple iOS < 12.0.1 Multiple VulnerabilitiesNessusMobile Devices10/16/20184/8/2024
medium