Newest Plugins

IDNameProductFamilyPublishedSeverity
193900Debian dsa-5674 : pdns-recursor - security updateNessusDebian Local Security Checks4/25/2024
high
193899Debian dla-3794 : pterm - security updateNessusDebian Local Security Checks4/25/2024
high
193898Oracle Linux 8 : shim (ELSA-2024-1902)NessusOracle Linux Local Security Checks4/25/2024
high
193897Cisco Firepower Threat Defense Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h)NessusCISCO4/25/2024
medium
193896Cisco Adaptive Security Appliance Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h)NessusCISCO4/25/2024
medium
193895RHEL 9 : buildah (RHSA-2024:2066)NessusRed Hat Local Security Checks4/25/2024
high
193894RHEL 8 : yajl (RHSA-2024:2063)NessusRed Hat Local Security Checks4/25/2024
high
193893RHEL 9 : buildah (RHSA-2024:2064)NessusRed Hat Local Security Checks4/25/2024
high
193892Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS : Zabbix vulnerabilities (USN-6751-1)NessusUbuntu Local Security Checks4/25/2024
medium
193891Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : FreeRDP vulnerabilities (USN-6752-1)NessusUbuntu Local Security Checks4/25/2024
critical
193890Oracle Linux 9 : buildah (ELSA-2024-2055)NessusOracle Linux Local Security Checks4/25/2024
high
193889Slackware Linux 15.0 / current libarchive Vulnerability (SSA:2024-116-01)NessusSlackware Local Security Checks4/25/2024
high
193888Dell EMC iDRAC8 < 2.85.85.85 (DSA-2024-089)NessusCGI abuses4/25/2024
high
193887FreeBSD : py-matrix-synapse -- weakness in auth chain indexing allows DoS (bdfa6c04-027a-11ef-9c21-901b0e9408dc)NessusFreeBSD Local Security Checks4/25/2024
medium
193886FreeBSD : Gitlab -- vulnerabilities (b857606c-0266-11ef-8681-001b217b3468)NessusFreeBSD Local Security Checks4/25/2024
high
193885RHEL 9 : thunderbird (RHSA-2024:1938)NessusRed Hat Local Security Checks4/25/2024
high
193884CrushFTP Server Installed (Linux / Unix)NessusMisc.4/25/2024
info
193883RHEL 8 : thunderbird (RHSA-2024:1936)NessusRed Hat Local Security Checks4/25/2024
high
193882RHEL 7 : thunderbird (RHSA-2024:1935)NessusRed Hat Local Security Checks4/25/2024
high
193881RHEL 8 : thunderbird (RHSA-2024:1937)NessusRed Hat Local Security Checks4/25/2024
high
193880RHEL 9 : thunderbird (RHSA-2024:1940)NessusRed Hat Local Security Checks4/25/2024
high
193879RHEL 8 : thunderbird (RHSA-2024:1939)NessusRed Hat Local Security Checks4/25/2024
high
193878RHEL 9 : buildah (RHSA-2024:2055)NessusRed Hat Local Security Checks4/25/2024
high
193877RHEL 8 : unbound (RHSA-2024:2045)NessusRed Hat Local Security Checks4/25/2024
medium
193876Libreswan Installed (Linux / Unix)NessusMisc.4/25/2024
info
193875Libreswan 3.22 < 4.15 / 5.0rc1 < 5.0 DoSNessusMisc.4/25/2024
high
193874Juniper Junos OS Vulnerability (JSA79094)NessusJunos Local Security Checks4/25/2024
high
193873Juniper Junos OS Vulnerability (JSA79105)NessusJunos Local Security Checks4/25/2024
high
193872Ubuntu 16.04 LTS / 18.04 LTS : Dnsmasq vulnerabilities (USN-6657-2)NessusUbuntu Local Security Checks4/25/2024
high
193871Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : FreeRDP vulnerabilities (USN-6749-1)NessusUbuntu Local Security Checks4/25/2024
critical
193870RHEL 8 : gnutls (RHSA-2024:2044)NessusRed Hat Local Security Checks4/25/2024
medium
193869Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6750-1)NessusUbuntu Local Security Checks4/25/2024
high
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154)NessusCGI abuses4/25/2024
critical
193867IBM WebSphere Application Server 8.5.x < 8.5.5.26 / 9.x < 9.0.5.20 / Liberty 17.0.0.3 < 24.0.0.5 DoS (7149330)NessusWeb Servers4/25/2024
medium
193866Fedora 39 : thunderbird (2024-81c9a3fe50)NessusFedora Local Security Checks4/25/2024
high
193865Fedora 38 : filezilla / libfilezilla (2024-0489e7ba1e)NessusFedora Local Security Checks4/25/2024
medium
193864Fedora 38 : squid (2024-a414a81d47)NessusFedora Local Security Checks4/25/2024
medium
193863Fedora 39 : flatpak (2024-c8d21fe399)NessusFedora Local Security Checks4/25/2024
high
193862Fedora 39 : kubernetes (2024-662a8b6005)NessusFedora Local Security Checks4/25/2024
low
193861Fedora 39 : xen (2024-4357ec611d)NessusFedora Local Security Checks4/25/2024
medium
193860Fedora 39 : curl (2024-6dab59bd47)NessusFedora Local Security Checks4/25/2024
low
193859Fedora 39 : squid (2024-bd8c6c6926)NessusFedora Local Security Checks4/25/2024
medium
193858Oracle Linux 8 : edk2 (ELSA-2024-12343)NessusOracle Linux Local Security Checks4/25/2024
high
193857Oracle Linux 8 : edk2 (ELSA-2024-20865)NessusOracle Linux Local Security Checks4/25/2024
high
193856Oracle Linux 8 : tigervnc (ELSA-2024-2037)NessusOracle Linux Local Security Checks4/25/2024
high
193855SUSE SLES12 Security Update : nrpe (SUSE-SU-2024:1417-1)NessusSuSE Local Security Checks4/25/2024
critical
193854SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP4) (SUSE-SU-2024:1411-1)NessusSuSE Local Security Checks4/25/2024
high
193853SUSE SLES12 Security Update : python-idna (SUSE-SU-2024:1428-1)NessusSuSE Local Security Checks4/25/2024
medium
193852SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2024:1418-1)NessusSuSE Local Security Checks4/25/2024
high
193851Ubuntu 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6743-3)NessusUbuntu Local Security Checks4/25/2024
high