Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
133480RHEL 8 : kernel (RHSA-2020:0339)NessusRed Hat Local Security Checks3/28/2024
critical
133478RHEL 8 : go-toolset:rhel8 (RHSA-2020:0329)NessusRed Hat Local Security Checks3/28/2024
high
133477RHEL 8 : kernel-rt (RHSA-2020:0328)NessusRed Hat Local Security Checks3/28/2024
critical
133476FreeBSD : Django -- potential SQL injection vulnerability (5a45649a-4777-11ea-bdec-08002728f74c)NessusFreeBSD Local Security Checks3/28/2024
critical
133475Debian DSA-4617-1 : qtbase-opensource-src - security updateNessusDebian Local Security Checks3/28/2024
high
133470Photon OS 1.0: Envoy PHSA-2020-1.0-0268NessusPhotonOS Local Security Checks3/28/2024
critical
133469Photon OS 1.0: E2Fsprogs PHSA-2020-1.0-0268NessusPhotonOS Local Security Checks3/28/2024
medium
133468Photon OS 3.0: E2Fsprogs PHSA-2020-3.0-0053NessusPhotonOS Local Security Checks3/28/2024
medium
133467Photon OS 3.0: Cpio PHSA-2020-3.0-0053NessusPhotonOS Local Security Checks3/28/2024
high
133463Virtuozzo 7 : readykernel-patch (VZA-2019-086)NessusVirtuozzo Local Security Checks3/28/2024
high
133462Virtuozzo 7 : readykernel-patch (VZA-2019-085)NessusVirtuozzo Local Security Checks3/28/2024
high
133461Virtuozzo 7 : readykernel-patch (VZA-2019-081)NessusVirtuozzo Local Security Checks3/28/2024
high
133460Virtuozzo 7 : readykernel-patch (VZA-2019-078)NessusVirtuozzo Local Security Checks3/28/2024
high
133459Virtuozzo 7 : readykernel-patch (VZA-2019-074)NessusVirtuozzo Local Security Checks3/28/2024
high
133458Virtuozzo 7 : readykernel-patch (VZA-2019-068)NessusVirtuozzo Local Security Checks3/28/2024
high
133457Virtuozzo 7 : readykernel-patch (VZA-2019-064)NessusVirtuozzo Local Security Checks3/28/2024
high
133456Virtuozzo 7 : readykernel-patch (VZA-2019-050)NessusVirtuozzo Local Security Checks3/28/2024
high
133455Virtuozzo 7 : readykernel-patch (VZA-2019-046)NessusVirtuozzo Local Security Checks3/28/2024
high
133454Virtuozzo 7 : readykernel-patch (VZA-2019-045)NessusVirtuozzo Local Security Checks3/28/2024
high
133453Virtuozzo 7 : readykernel-patch (VZA-2019-042)NessusVirtuozzo Local Security Checks3/28/2024
high
133451Virtuozzo 7 : readykernel-patch (VZA-2019-006)NessusVirtuozzo Local Security Checks3/28/2024
medium
133448SUSE SLES12 Security Update : python36 (SUSE-SU-2020:0302-1)NessusSuSE Local Security Checks3/28/2024
critical
133447Scientific Linux Security Update : git on SL6.x i386/x86_64 (20200203)NessusScientific Linux Local Security Checks3/28/2024
critical
133444Oracle Linux 6 : git (ELSA-2020-0316)NessusOracle Linux Local Security Checks3/28/2024
critical
133438SUSE SLES15 Security Update : rmt-server (SUSE-SU-2020:0278-1)NessusSuSE Local Security Checks3/28/2024
high
133437Slackware 14.0 / 14.1 / 14.2 / current : sudo (SSA:2020-031-01)NessusSlackware Local Security Checks3/28/2024
high
133436FreeBSD : MariaDB -- Vulnerability in C API (cb0183bb-45f6-11ea-a1c7-b499baebfeaf)NessusFreeBSD Local Security Checks3/28/2024
medium
133435FreeBSD : spamassassin -- Nefarious rule configuration files can run system commands (c86bfee3-4441-11ea-8be3-54e1ad3d6335)NessusFreeBSD Local Security Checks3/28/2024
high
133434FreeBSD : Gitlab -- Multiple Vulnerabilities (c5bd9068-440f-11ea-9cdb-001b217b3468)NessusFreeBSD Local Security Checks3/28/2024
critical
133433FreeBSD : sudo -- Potential bypass of Runas user restrictions (b4e5f782-442d-11ea-9ba9-206a8a720317)NessusFreeBSD Local Security Checks3/28/2024
high
133431Fedora 30 : webkit2gtk3 (2020-f11a905fc2)NessusFedora Local Security Checks3/28/2024
high
133430Fedora 31 : php (2020-dca9810fd2)NessusFedora Local Security Checks3/28/2024
critical
133429Fedora 30 : xar (2020-bbd24dd0cf)NessusFedora Local Security Checks3/28/2024
critical
133428Fedora 31 : sysstat (2020-9ced76e631)NessusFedora Local Security Checks3/28/2024
medium
133427Fedora 31 : xmlsec1 (2020-9573355ff4)NessusFedora Local Security Checks3/28/2024
high
133426Fedora 30 : mingw-openjpeg2 / openjpeg2 (2020-6c8804daaa)NessusFedora Local Security Checks3/28/2024
high
133423Fedora 30 : upx (2020-20cf0743f5)NessusFedora Local Security Checks3/28/2024
high
133421Fedora 31 : sox (2020-1dfaa1963b)NessusFedora Local Security Checks3/28/2024
high
133420Fedora 30 : e2fsprogs (2020-01ed02451f)NessusFedora Local Security Checks3/28/2024
medium
133419Debian DSA-4616-1 : qemu - security updateNessusDebian Local Security Checks3/28/2024
medium
133418Debian DSA-4615-1 : spamassassin - security updateNessusDebian Local Security Checks3/28/2024
high
133417Debian DSA-4614-1 : sudo - security updateNessusDebian Local Security Checks3/28/2024
high
133416Debian DSA-4613-1 : libidn2 - security updateNessusDebian Local Security Checks3/28/2024
critical
133414Debian DLA-2094-1 : sudo security updateNessusDebian Local Security Checks3/28/2024
high
133413Debian DLA-2093-1 : firefox-esr security updateNessusDebian Local Security Checks3/28/2024
high
133412Debian DLA-2092-1 : qtbase-opensource-src security updateNessusDebian Local Security Checks3/28/2024
medium
133411Debian DLA-2091-1 : libjackson-json-java security updateNessusDebian Local Security Checks3/28/2024
critical
133400PHP 7.2.x < 7.2.27 / PHP 7.3.x < 7.3.14 / 7.4.x < 7.4.2 Multiple VulnerabilitiesNessusCGI abuses3/28/2024
critical
133399Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2020-011)NessusVirtuozzo Local Security Checks3/28/2024
high
133398Ubuntu 19.10 : OpenStack Keystone vulnerability (USN-4262-1)NessusUbuntu Local Security Checks3/28/2024
high