Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
7277OT Device Type DetectionNessus Network MonitorSNMP7/26/20178/16/2018
info
175503EulerOS 2.0 SP9 : harfbuzz (EulerOS-SA-2023-1871)NessusHuawei Local Security Checks5/13/20235/13/2023
high
175997EulerOS 2.0 SP10 : harfbuzz (EulerOS-SA-2023-1977)NessusHuawei Local Security Checks5/17/20235/17/2023
high
177946EulerOS 2.0 SP11 : harfbuzz (EulerOS-SA-2023-2294)NessusHuawei Local Security Checks7/4/20237/4/2023
high
7278OT Device Version DetectionNessus Network MonitorSNMP7/26/20178/16/2018
info
7276OT Device DetectionNessus Network MonitorSNMP7/26/20178/16/2018
info
193685Siemens SINEC NMS TFTP File Upload (CVE-2024-23811)NessusSCADA4/22/20244/23/2024
high
173822Rockwell Automation ThinManager ThinServer Path Traversal File Upload (CVE-2023-27855)NessusSCADA4/4/20233/19/2024
critical
161893Delta Electronics DIAEnergie Blind SQLi (CVE-2021-38391)NessusSCADA6/6/20224/23/2024
critical
189483Fedora 39 : fonttools (2024-6d1d9f70d2)NessusFedora Local Security Checks1/24/20241/24/2024
high
162818Keysight Technologies Sensor Management Server DetectionNessusSCADA7/7/20224/23/2024
info
165703Delta Electronics DIALink DetectionNessusSCADA10/5/20224/23/2024
info
190220Delta Electronics DIAEnergie Hard-coded JWT Key (CVE-2022-3214)NessusSCADA2/8/20244/23/2024
critical
164696Keysight Technologies Sensor Management Server addLicenseFile Path Traversal (CVE-2022-38129)NessusSCADA9/6/20224/23/2024
critical
168262Delta Electronics InfraSuite Device Master Gateway Information Disclosure (CVE-2022-41629)NessusSCADA11/29/20224/23/2024
critical
159008Schneider Electric IGSS Data Server Path Traversal (CVE-2022-24312)NessusSCADA3/17/20223/19/2024
critical
165180Delta Electronics DIAEnergie Blind SQLi (CVE-2022-26013)NessusSCADA9/15/20224/23/2024
critical
155316Schneider Electric ISGG dc.exe File Upload RCE (CVE-2021-22803)NessusSCADA11/12/20213/19/2024
critical
163515Schneider Electric IGSS Data Server Out-of-bounds Write (CVE-2022-32526)NessusSCADA7/28/20223/19/2024
critical
3922Mozilla Firefox < 1.5.0.10 / 2.0.0.2 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2/26/20073/6/2019
medium
500005Fortinet OT Asset InformationTenable OT SecurityTenable.ot2/7/20222/7/2022
info
3272NTOP < 3.2 ntop.init Temporary File Symlink Arbitrary File OverwriteNessus Network MonitorCGI10/31/20053/6/2019
medium
158460VISAM Automation Base (VBASE) Web-Remote DetectionNessusSCADA3/1/20224/23/2024
info
500002Dell OT Asset InformationTenable OT SecurityTenable.ot2/7/20222/7/2022
info
500019VMware OT Asset InformationTenable OT SecurityTenable.ot2/7/20222/7/2022
info
196814RHEL 7 : chromium-browser (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
high
500658Emerson DeltaV Distributed Control System Use of Hard-Coded Credentials (CVE-2022-29962, CVE-2022-29963, CVE-2022-29964, CVE-2022-29965, CVE-2022-30261, CVE-2022-30263, CVE-2022-30266)Tenable OT SecurityTenable.ot6/22/20223/4/2024
medium
500655Honeywell Saia Burgess PG5 PCD Authentication Bypass Using an Alternate Path or Channel (CVE-2022-30319, CVE-2022-30320)Tenable OT SecurityTenable.ot6/22/20223/4/2024
high
500657Omron SYSMAC CS/CJ/CP Series and NJ/NX Series Cleartext Transmission of Sensitive Information (CVE-2022-31204, CVE-2022-31207)Tenable OT SecurityTenable.ot6/22/20223/4/2024
critical
500656Honeywell Safety Manager Missing Authentication For Critical Function (CVE-2022-30313, CVE-2022-30314, CVE-2022-30315, CVE-2022-30316, CVE-2022-30317)Tenable OT SecurityTenable.ot6/22/20223/4/2024
critical
500659JTEKT TOYOPUC Missing Authentication For Critical Function (CVE-2022-29951, CVE-2022-29958)Tenable OT SecurityTenable.ot6/23/20223/4/2024
critical
171381Fedora 36 : chromium (2023-4e6353c6f7)NessusFedora Local Security Checks2/12/20234/30/2024
high
172153Amazon Linux 2 : thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks3/7/20232/20/2024
high
500754Phoenix Contact Classic Line Controllers Insufficient Verification of Data Authenticity (CVE-2022-31800)Tenable OT SecurityTenable.ot1/25/20233/4/2024
critical
178634RHEL 9 : java-11-openjdk (RHSA-2023:4158)NessusRed Hat Local Security Checks7/20/20234/28/2024
medium
178975Oracle Linux 8 : java-11-openjdk (ELSA-2023-4175)NessusOracle Linux Local Security Checks7/28/20237/28/2023
medium
178722AlmaLinux 8 : java-11-openjdk (ALSA-2023:4175)NessusAlma Linux Local Security Checks7/21/20237/21/2023
medium
178571RHEL 9 : java-11-openjdk (RHSA-2023:4157)NessusRed Hat Local Security Checks7/20/20234/28/2024
medium
178714Oracle Linux 7 : java-11-openjdk (ELSA-2023-4233)NessusOracle Linux Local Security Checks7/21/20237/21/2023
medium
178574RHEL 8 : java-11-openjdk (RHSA-2023:4163)NessusRed Hat Local Security Checks7/20/20234/28/2024
medium
178633RHEL 8 : java-11-openjdk (RHSA-2023:4175)NessusRed Hat Local Security Checks7/20/20234/28/2024
medium
178724AlmaLinux 9 : java-11-openjdk (ALSA-2023:4158)NessusAlma Linux Local Security Checks7/21/20237/21/2023
medium
178570RHEL 8 : java-11-openjdk (RHSA-2023:4164)NessusRed Hat Local Security Checks7/20/20234/28/2024
medium
178573RHEL 8 : java-11-openjdk (RHSA-2023:4165)NessusRed Hat Local Security Checks7/20/20234/28/2024
medium
179027Oracle Linux 9 : java-17-openjdk (ELSA-2023-4177)NessusOracle Linux Local Security Checks7/29/20237/29/2023
medium
179340Ubuntu 23.04 : OpenJDK 20 vulnerabilities (USN-6272-1)NessusUbuntu Local Security Checks8/3/20238/3/2023
medium
178723AlmaLinux 8 : java-17-openjdk (ALSA-2023:4159)NessusAlma Linux Local Security Checks7/21/20237/21/2023
medium
178839Oracle Linux 8 : java-17-openjdk (ELSA-2023-4159)NessusOracle Linux Local Security Checks7/26/20237/26/2023
medium
178926SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:2990-1)NessusSuSE Local Security Checks7/27/20237/27/2023
medium
178564RHEL 8 : java-11-openjdk (RHSA-2023:4162)NessusRed Hat Local Security Checks7/20/20234/28/2024
medium