Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
128297Fedora 29 : nghttp2 (2019-8a437d5c2f) (Data Dribble) (Resource Loop)NessusFedora Local Security Checks8/28/20195/1/2024
high
128293Amazon Linux AMI : golang (ALAS-2019-1270) (Ping Flood) (Reset Flood)NessusAmazon Linux Local Security Checks8/28/20195/1/2024
critical
128288Amazon Linux 2 : libvirt (ALAS-2019-1274) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusAmazon Linux Local Security Checks8/28/20195/1/2024
high
128286Amazon Linux 2 : golang (ALAS-2019-1272) (Ping Flood) (Reset Flood)NessusAmazon Linux Local Security Checks8/28/20195/1/2024
high
128205RHEL 7 : qemu-kvm-rhev (RHSA-2019:2553)NessusRed Hat Local Security Checks8/27/20195/1/2024
critical
128181Debian DSA-4508-1 : h2o - security update (Ping Flood) (Reset Flood) (Settings Flood)NessusDebian Local Security Checks8/27/20195/1/2024
high
128147SUSE SLED15 / SLES15 Security Update : go1.12 (SUSE-SU-2019:2214-1) (Ping Flood) (Reset Flood)NessusSuSE Local Security Checks8/26/20195/1/2024
critical
128146SUSE SLED15 / SLES15 Security Update : go1.11 (SUSE-SU-2019:2213-1) (Ping Flood) (Reset Flood)NessusSuSE Local Security Checks8/26/20195/1/2024
critical
128142openSUSE Security Update : go1.12 (openSUSE-2019-2000) (Ping Flood) (Reset Flood)NessusSuSE Local Security Checks8/26/20195/1/2024
critical
128136FreeBSD : h2o -- multiple HTTP/2 vulnerabilities (73b1e734-c74e-11e9-8052-0028f8d09152) (Ping Flood) (Reset Flood) (Settings Flood)NessusFreeBSD Local Security Checks8/26/20195/1/2024
high
128135FreeBSD : h2o -- multiple HTTP/2 vulnerabilities (72a5579e-c765-11e9-8052-0028f8d09152) (Ping Flood) (Reset Flood) (Settings Flood)NessusFreeBSD Local Security Checks8/26/20195/1/2024
high
128133Fedora 29 : 1:nodejs (2019-6a2980de56) (0-Length Headers Leak) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusFedora Local Security Checks8/26/20195/1/2024
high
128131Fedora 30 : 1:nodejs (2019-5a6a7bc12c) (0-Length Headers Leak) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusFedora Local Security Checks8/26/20195/1/2024
high
194620Ivanti Avalanche Unauthenticated Heap-based Buffer Overflow (CVE-2024-29204)NessusMisc.4/29/20244/30/2024
critical
128468SUSE SLES15 Security Update : nodejs8 (SUSE-SU-2019:2260-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks9/3/20194/30/2024
high
128467SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2019:2259-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks9/3/20194/30/2024
high
128462openSUSE Security Update : go1.12 (openSUSE-2019-2056) (Ping Flood) (Reset Flood)NessusSuSE Local Security Checks9/3/20194/30/2024
critical
128436Fedora 30 : mod_http2 (2019-63ba15cc83) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering)NessusFedora Local Security Checks9/3/20194/30/2024
high
128429Debian DSA-4511-1 : nghttp2 - security update (Data Dribble) (Resource Loop)NessusDebian Local Security Checks9/3/20194/30/2024
high
128411SUSE SLES12 Security Update : nodejs10 (SUSE-SU-2019:2254-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks8/30/20194/30/2024
high
128400Fedora 29 : mod_http2 (2019-4427fd65be) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering)NessusFedora Local Security Checks8/30/20194/30/2024
high
99439SMB Server DOUBLEPULSAR Backdoor / Implant Detection (EternalRocks)NessusWindows4/18/20174/29/2024
high
97997Intel Management Engine Insecure Read / Write Operations RCE (INTEL-SA-00075)NessusWindows5/3/20174/29/2024
critical
88053Oracle WebLogic Server Multiple Vulnerabilities (January 2016 CPU)NessusMisc.1/21/20164/29/2024
high
87209Oracle WebLogic Server Java Object Deserialization RCE (Local Check)NessusMisc.12/4/20154/29/2024
critical
82822Oracle WebLogic Server Multiple Vulnerabilities (April 2015 CPU) (POODLE)NessusMisc.4/16/20154/29/2024
medium
34821MS08-067: Vulnerability in Server Service Could Allow Remote Code Execution (958644) (ECLIPSEDWING) (uncredentialed check / IPS)NessusWindows11/21/20084/29/2024
critical
156232Apache Log4Shell RCE detection via callback correlation (Direct Check SMB)NessusGain a shell remotely12/21/20214/29/2024
critical
152102Microsoft Windows EFSRPC NTLM Reflection Elevation of Privilege (PetitPotam) (Remote)NessusWindows7/27/20214/29/2024
high
140657Microsoft Netlogon Elevation of Privilege (Zerologon) (Remote)NessusWindows9/18/20204/29/2024
medium
128541openSUSE Security Update : go1.11 (openSUSE-2019-2072) (Ping Flood) (Reset Flood)NessusSuSE Local Security Checks9/6/20194/29/2024
critical
128482Fedora 29 : 1:nginx (2019-7a0b45fdc4) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusFedora Local Security Checks9/4/20194/29/2024
high
111227Intel Converged Security Management Engine (CSME) Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00112)NessusWindows7/23/20184/29/2024
high
105151Intel Management Engine Multiple WPA2 Vulnerabilities (INTEL-SA-00101)NessusWindows12/11/20174/29/2024
medium
104741Intel Management Engine Unspecified Multiple Vulnerabilities (INTEL-SA-00086)NessusWindows11/22/20174/29/2024
high
103663Oracle WebLogic Server Multiple VulnerabilitiesNessusMisc.10/4/20174/29/2024
critical
132235RHEL 8 : container-tools:1.0 (RHSA-2019:4273)NessusRed Hat Local Security Checks12/18/20194/28/2024
high
131529RHEL 8 : Red Hat Single Sign-On 7.3.5 security update on RHEL 8 (Important) (RHSA-2019:4042)NessusRed Hat Local Security Checks12/3/20194/28/2024
critical
131528RHEL 7 : Red Hat Single Sign-On 7.3.5 security update on RHEL 7 (Important) (RHSA-2019:4041)NessusRed Hat Local Security Checks12/3/20194/28/2024
critical
131523RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.2.5 on RHEL 7 (RHSA-2019:4019)NessusRed Hat Local Security Checks12/3/20194/28/2024
high
131522RHEL 6 : Red Hat JBoss Enterprise Application Platform 7.2.5 on RHEL 6 (RHSA-2019:4018)NessusRed Hat Local Security Checks12/3/20194/28/2024
high
131216RHEL 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Security Release on RHEL 7 (Important) (RHSA-2019:3933)NessusRed Hat Local Security Checks11/22/20194/28/2024
high
130418RHEL 7 : OpenShift Container Platform 4.1 (RHSA-2019:3265)NessusRed Hat Local Security Checks10/31/20194/28/2024
high
130185RHEL 7 : OpenShift Container Platform 3.9 (RHSA-2019:2769)NessusRed Hat Local Security Checks10/24/20194/28/2024
high
129957RHEL 7 / 8 : Red Hat OpenShift Service Mesh 1.0.1 RPMs (Important) (RHSA-2019:3041)NessusRed Hat Local Security Checks10/16/20194/28/2024
high
128659RHEL 7 : go-toolset-1.11 and go-toolset-1.11-golang (RHSA-2019:2682)NessusRed Hat Local Security Checks9/11/20194/28/2024
high
128657RHEL 7 / 8 : Red Hat OpenShift Container Platform 4.1 openshift RPM (RHSA-2019:2661)NessusRed Hat Local Security Checks9/11/20194/28/2024
high
128627RHEL 8 : nghttp2 (RHSA-2019:2692)NessusRed Hat Local Security Checks9/10/20194/28/2024
high
126301RHEL 7 : redhat-virtualization-host (RHSA-2019:1594)NessusRed Hat Local Security Checks6/27/20194/28/2024
high
126250RHEL 7 : kernel-alt (RHSA-2019:1602)NessusRed Hat Local Security Checks6/26/20194/28/2024
high