Newest Plugins

IDNameProductFamilyPublishedSeverity
186642openSUSE 15 Security Update : openvswitch (SUSE-SU-2023:4666-1)NessusSuSE Local Security Checks12/7/2023
medium
186641openSUSE 15 Security Update : frr (SUSE-SU-2023:4663-1)NessusSuSE Local Security Checks12/7/2023
critical
186640openSUSE 15 Security Update : openssl-3 (SUSE-SU-2023:4649-1)NessusSuSE Local Security Checks12/7/2023
medium
186639openSUSE 15 Security Update : curl (SUSE-SU-2023:4659-1)NessusSuSE Local Security Checks12/7/2023
medium
186638openSUSE 15 Security Update : openvswitch3 (SUSE-SU-2023:4657-1)NessusSuSE Local Security Checks12/7/2023
medium
186637openSUSE 15 Security Update : suse-build-key (SUSE-SU-2023:4672-1)NessusSuSE Local Security Checks12/7/2023
high
186636openSUSE 15 Security Update : openvswitch (SUSE-SU-2023:4661-1)NessusSuSE Local Security Checks12/7/2023
medium
186635openSUSE 15 Security Update : qemu (SUSE-SU-2023:4662-1)NessusSuSE Local Security Checks12/7/2023
high
186634Rocky Linux 8 : kernel-rt (RLSA-2023:7548)NessusRocky Linux Local Security Checks12/6/2023
high
186633Rocky Linux 8 : kernel (RLSA-2023:7549)NessusRocky Linux Local Security Checks12/6/2023
high
186632Rocky Linux 8 : squid:4 (RLSA-2023:7668)NessusRocky Linux Local Security Checks12/6/2023
critical
186631Rocky Linux 8 : postgresql:13 (RLSA-2023:7581)NessusRocky Linux Local Security Checks12/6/2023
high
186630Fedora 38 : gmailctl (2023-6f4c5b6331)NessusFedora Local Security Checks12/6/2023
high
186629Fedora 39 : gmailctl (2023-e3e4e3f51a)NessusFedora Local Security Checks12/6/2023
high
186628Fedora 39 : llhttp / python-aiohttp / uxplay (2023-5130a73b00)NessusFedora Local Security Checks12/6/2023
high
186627Fedora 38 : llhttp / python-aiohttp / uxplay (2023-bc1f081ca0)NessusFedora Local Security Checks12/6/2023
high
186626macOS 14.x < 14.1.2 Multiple Vulnerabilities (HT214032)NessusMacOS X Local Security Checks12/6/2023
high
186625Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-13019)NessusOracle Linux Local Security Checks12/6/2023
medium
186624Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : PostgreSQL vulnerabilities (USN-6538-1)NessusUbuntu Local Security Checks12/6/2023
high
186623Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : python-cryptography vulnerabilities (USN-6539-1)NessusUbuntu Local Security Checks12/6/2023
medium
186622Ubuntu 23.10 : Linux kernel (GCP) vulnerabilities (USN-6537-1)NessusUbuntu Local Security Checks12/6/2023
high
186621RHEL 8 : postgresql:12 (RHSA-2023:7666)NessusRed Hat Local Security Checks12/6/2023
high
186620RHEL 8 : linux-firmware (RHSA-2023:7665)NessusRed Hat Local Security Checks12/6/2023
medium
186619RHEL 8 : postgresql:12 (RHSA-2023:7667)NessusRed Hat Local Security Checks12/6/2023
high
186618RHEL 8 : squid:4 (RHSA-2023:7668)NessusRed Hat Local Security Checks12/6/2023
critical
186617WordPress 6.0 < 6.4.2NessusCGI abuses12/6/2023
high
186616VMware Tools for Linux 10.3.x < 10.3.26 Authentication Bypass (VMSA-2023-0019)NessusMisc.12/6/2023
high
186615Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : curl vulnerabilities (USN-6535-1)NessusUbuntu Local Security Checks12/6/2023
medium
186614Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6536-1)NessusUbuntu Local Security Checks12/6/2023
high
186613Ubuntu 16.04 ESM / 18.04 ESM : Open VM Tools vulnerabilities (USN-6463-2)NessusUbuntu Local Security Checks12/6/2023
high
186612Cisco IP Phone Stored XSS (cisco-sa-uipphone-xss-NcmUykqA)NessusCISCO12/6/2023
medium
186611VMware Workspace ONE UEM console Open Redirect (VMSA-2023-0025)NessusWeb Servers12/6/2023
medium
114127Atlassian Confluence 8.7.x < 8.7.1 Template InjectionWeb App ScanningComponent Vulnerability12/6/2023
critical
114126Atlassian Confluence 8.6.x < 8.6.2 Template InjectionWeb App ScanningComponent Vulnerability12/6/2023
critical
114125Atlassian Confluence 8.5.x < 8.5.4 Template InjectionWeb App ScanningComponent Vulnerability12/6/2023
critical
114124Atlassian Confluence 8.x < 8.4.5 Template InjectionWeb App ScanningComponent Vulnerability12/6/2023
critical
114123Atlassian Confluence 4.x < 7.19.17 Template InjectionWeb App ScanningComponent Vulnerability12/6/2023
critical
114122Appwrite < 1.4.0 Server-Side Request ForgeryWeb App ScanningComponent Vulnerability12/6/2023
high
114121Apache Tomcat 8.5.x < 8.5.96 Request SmugglingWeb App ScanningComponent Vulnerability12/6/2023
high
114120Apache Tomcat 9.0.0-M1 < 9.0.83 Request SmugglingWeb App ScanningComponent Vulnerability12/6/2023
high
114119Apache Tomcat 10.1.0-M1 < 10.1.16 Request SmugglingWeb App ScanningComponent Vulnerability12/6/2023
high
114118OwnCloud 10.6.x < 10.13.1 WebDav Authentication BypassWeb App ScanningComponent Vulnerability12/6/2023
critical
186610Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6532-1)NessusUbuntu Local Security Checks12/5/2023
critical
186609Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6533-1)NessusUbuntu Local Security Checks12/5/2023
high
186608Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6534-1)NessusUbuntu Local Security Checks12/5/2023
high
186607FreeBSD : FreeBSD -- TCP spoofing vulnerability in pf(4) (9cbbc506-93c1-11ee-8e38-002590c1f29c)NessusFreeBSD Local Security Checks12/5/2023
high
186606Fedora 38 : clevis-pin-tpm2 / keyring-ima-signer / libkrun / rust-bodhi-cli / etc (2023-6215ea423b)NessusFedora Local Security Checks12/5/2023
high
186605Fedora 39 : motif (2023-e1c7fae02e)NessusFedora Local Security Checks12/5/2023
medium
186604Fedora 38 : poppler (2023-6b20b7807a)NessusFedora Local Security Checks12/5/2023
medium
186603Fedora 39 : perl / perl-Devel-Cover / perl-PAR-Packer / polymake (2023-c67f4dbf13)NessusFedora Local Security Checks12/5/2023
critical