Newest Plugins

IDNameProductFamilyPublishedSeverity
194957GitLab 16.1 < 16.7.6 / 16.8 < 16.8.3 / 16.9 < 16.9.1 (CVE-2024-1525)NessusCGI abuses5/3/2024
medium
194956Oracle Linux 7 : shim (ELSA-2024-1959)NessusOracle Linux Local Security Checks5/3/2024
high
194955Oracle Linux 7 : grub2 (ELSA-2024-2002)NessusOracle Linux Local Security Checks5/3/2024
high
194954ZenML DetectionNessusMisc.5/3/2024
info
194953GitLab 7.8 < 16.9.6 / 16.10 < 16.10.4 / 16.11 < 16.11.1 (CVE-2024-4024)NessusCGI abuses5/3/2024
high
194952ArubaOS 8.10.x, 8.11.x, 10.4.x 10.5.x Multiple Vulnerabilities (ARUBA-PSA-2024-004)NessusMisc.5/3/2024
critical
194951Apache ActiveMQ 6.x < 6.1.2 Insecure Web API VulnerabilityNessusCGI abuses5/3/2024
high
194950Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : GNU C Library vulnerabilities (USN-6762-1)NessusUbuntu Local Security Checks5/2/2024
critical
194949Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : PHP vulnerabilities (USN-6757-2)NessusUbuntu Local Security Checks5/2/2024
medium
194948RHEL 8 / 9 : OpenShift Container Platform 4.13.41 (RHSA-2024:2049)NessusRed Hat Local Security Checks5/2/2024
high
194947RHEL 8 / 9 : OpenShift Container Platform 4.14.23 (RHSA-2024:2054)NessusRed Hat Local Security Checks5/2/2024
medium
194946RHEL 8 : kernel (RHSA-2024:2674)NessusRed Hat Local Security Checks5/2/2024
medium
194945RHEL 8 / 9 : OpenShift Container Platform 4.15.11 (RHSA-2024:2071)NessusRed Hat Local Security Checks5/2/2024
medium
194944RHEL 9 : libxml2 (RHSA-2024:2679)NessusRed Hat Local Security Checks5/2/2024
high
194943Microsoft Edge (Chromium) < 124.0.2478.80 Multiple VulnerabilitiesNessusWindows5/2/2024
high
194942Fedora 40 : kernel (2024-010fe8772a)NessusFedora Local Security Checks5/2/2024
high
194941Fedora 38 : grub2 (2024-01f402fae5)NessusFedora Local Security Checks5/2/2024
high
194940Fedora 39 : libcoap (2024-450b75e4a0)NessusFedora Local Security Checks5/2/2024
high
194939Fedora 38 : kernel (2024-f35f9525d6)NessusFedora Local Security Checks5/2/2024
high
194938Fedora 40 : ruby (2024-14db7b21a2)NessusFedora Local Security Checks5/2/2024
critical
194937Fedora 39 : httpd (2024-d0dccd6b96)NessusFedora Local Security Checks5/2/2024
high
194936Fedora 40 : chromium (2024-5cf9499b62)NessusFedora Local Security Checks5/2/2024
high
194935Fedora 40 : libcoap (2024-75863445ff)NessusFedora Local Security Checks5/2/2024
high
194934Fedora 40 : matrix-synapse / rust-pythonize (2024-3ff83cb806)NessusFedora Local Security Checks5/2/2024
medium
194933Fedora 40 : python-dns (2024-930af3332f)NessusFedora Local Security Checks5/2/2024
medium
194932Fedora 38 : matrix-synapse / rust-pythonize (2024-7be0693731)NessusFedora Local Security Checks5/2/2024
medium
194931Fedora 38 : python-pip (2024-600031d2e9)NessusFedora Local Security Checks5/2/2024
low
194930Fedora 39 : matrix-synapse / rust-pythonize (2024-d408b654d6)NessusFedora Local Security Checks5/2/2024
medium
194929Fedora 39 : kernel (2024-bc0db39a14)NessusFedora Local Security Checks5/2/2024
high
194928Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808)NessusCGI abuses5/2/2024
high
194927Universal Forwarders < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0614)NessusCGI abuses5/2/2024
high
194926Universal Forwarder 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0809)NessusCGI abuses5/2/2024
high
194925Splunk Enterprise 9.0.0 < 9.0.7, 9.1.0 < 9.1.2 (SVD-2023-1105)NessusCGI abuses5/2/2024
high
194924Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0215)NessusCGI abuses5/2/2024
high
194923Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0303)NessusCGI abuses5/2/2024
high
194922Splunk Universal Forwarder 9.0.0 < 9.0.7, 9.1.0 < 9.1.2 (SVD-2023-1107)NessusCGI abuses5/2/2024
high
194921Splunk Universal Forwarder 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0304)NessusCGI abuses5/2/2024
high
194920Splunk Enterprise 9.0.0 < 9.0.8, 9.1.0 < 9.1.3 (SVD-2024-0109)NessusCGI abuses5/2/2024
high
194919Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613)NessusCGI abuses5/2/2024
high
194918FreeBSD : R -- arbitrary code execution vulnerability (4a1e2bad-0836-11ef-9fd2-1c697a616631)NessusFreeBSD Local Security Checks5/2/2024
high
194917FreeBSD : chromium -- multiple security fixes (f69415aa-086e-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks5/2/2024
high
194916FreeBSD : hcode -- buffer overflow in mail.c (da4adc02-07f4-11ef-960d-5404a68ad561)NessusFreeBSD Local Security Checks5/2/2024
critical
194915Eclipse Jetty Web Server DetectionNessusWeb Servers5/2/2024
info
194914Jenkins plugins Multiple Vulnerabilities (2024-05-02)NessusCGI abuses5/2/2024
high
194913RHCOS 4 : OpenShift Container Platform 4.12.56 (RHSA-2024:1899)NessusRed Hat Local Security Checks5/2/2024
high
194912RHCOS 4 : OpenShift Container Platform 4.14.22 (RHSA-2024:1897)NessusRed Hat Local Security Checks5/2/2024
high
194911RHCOS 4 : OpenShift Container Platform 4.15.10 (RHSA-2024:1892)NessusRed Hat Local Security Checks5/2/2024
high
194910Debian dsa-5676 : chromium - security updateNessusDebian Local Security Checks5/2/2024
high
194909Atlassian Confluence < 7.19.20 / 7.20.x < 8.5.7 / 8.6.x < 8.9.0 (CONFSERVER-95099)NessusCGI abuses5/2/2024
high
194908Mongo-Express < 0.54.0 RCENessusMisc.5/2/2024
critical