Newest Plugins

IDNameProductFamilyPublishedSeverity
192669SUSE SLES15 Security Update : krb5 (SUSE-SU-2024:0999-1)NessusSuSE Local Security Checks3/28/2024
high
192668SUSE SLES12 Security Update : libvirt (SUSE-SU-2024:1005-1)NessusSuSE Local Security Checks3/28/2024
medium
192667SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1000-1)NessusSuSE Local Security Checks3/28/2024
high
192666SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP3) (SUSE-SU-2024:1017-1)NessusSuSE Local Security Checks3/28/2024
high
192665SUSE SLES15 Security Update : kernel RT (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:0991-1)NessusSuSE Local Security Checks3/28/2024
high
192664SUSE SLES15 Security Update : kernel RT (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:0986-1)NessusSuSE Local Security Checks3/28/2024
high
192663SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP5) (SUSE-SU-2024:1023-1)NessusSuSE Local Security Checks3/28/2024
high
192662SUSE SLES15 Security Update : krb5 (SUSE-SU-2024:1006-1)NessusSuSE Local Security Checks3/28/2024
high
192661SUSE SLES15 Security Update : kernel RT (Live Patch 7 for SLE 15 SP5) (SUSE-SU-2024:0989-1)NessusSuSE Local Security Checks3/28/2024
high
192660SUSE SLED12 / SLES12 Security Update : avahi (SUSE-SU-2024:1008-1)NessusSuSE Local Security Checks3/28/2024
medium
192659SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:0995-1)NessusSuSE Local Security Checks3/28/2024
high
192658SUSE SLES15 Security Update : krb5 (SUSE-SU-2024:1001-1)NessusSuSE Local Security Checks3/28/2024
high
192657SUSE SLES12 Security Update : kernel (Live Patch 47 for SLE 12 SP5) (SUSE-SU-2024:1025-1)NessusSuSE Local Security Checks3/28/2024
high
192656Autodesk Multiple Vulnerabilities (AutoCAD) (adsk-sa-2024-0004)NessusWindows3/28/2024
high
192655Cisco IOS XE Software NETCONF/RESTCONF IPv4 Access Control List Bypass (cisco-sa-dmi-acl-bypass-Xv8FO8Vz)NessusCISCO3/28/2024
medium
192654RHEL 8 : .NET 6.0 (RHSA-2024:1554)NessusRed Hat Local Security Checks3/28/2024
high
192653RHEL 8 : .NET 6.0 (RHSA-2024:1553)NessusRed Hat Local Security Checks3/28/2024
high
192652RHEL 9 : .NET 6.0 (RHSA-2024:1555)NessusRed Hat Local Security Checks3/28/2024
high
192651RHEL 9 : .NET 6.0 (RHSA-2024:1552)NessusRed Hat Local Security Checks3/28/2024
high
192650SUSE SLED15 / SLES15 / openSUSE 15 Security Update : krb5 (SUSE-SU-2024:0997-1)NessusSuSE Local Security Checks3/28/2024
high
192649SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2024:1009-1)NessusSuSE Local Security Checks3/28/2024
high
192648SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:1002-1)NessusSuSE Local Security Checks3/28/2024
high
192647SUSE SLED15 / SLES15 / openSUSE 15 Security Update : avahi (SUSE-SU-2024:1014-1)NessusSuSE Local Security Checks3/28/2024
medium
192646FreeBSD : chromium -- multiple security fixes (814af1be-ec63-11ee-8e76-a8a1599412c6)NessusFreeBSD Local Security Checks3/28/2024
high
192645Wix Toolset < 3.14.1 / 4.x < 4.0.5 Multiple VulnerabilitiesNessusWindows3/28/2024
high
192644Fedora 39 : perl-Data-UUID (2024-a58a7e2388)NessusFedora Local Security Checks3/27/2024
medium
192643Fedora 38 : libvirt (2024-1a59230214)NessusFedora Local Security Checks3/27/2024
medium
192642Fedora 38 : thunderbird (2024-5d080305ab)NessusFedora Local Security Checks3/27/2024
high
192641Fedora 38 : perl-Data-UUID (2024-08bb549a36)NessusFedora Local Security Checks3/27/2024
medium
192640Fedora 38 : python-pygments (2024-8eaf80107a)NessusFedora Local Security Checks3/27/2024
medium
192639IBM WebSphere Application Server Liberty 17.0.0.3 < 24.0.0.4 DoS (7145365)NessusWeb Servers3/27/2024
medium
192638Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6686-5)NessusUbuntu Local Security Checks3/27/2024
high
192637Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : unixODBC vulnerability (USN-6715-1)NessusUbuntu Local Security Checks3/27/2024
high
192636Wireshark 4.2.x < 4.2.4 A VulnerabilityNessusWindows3/27/2024
high
192635Wireshark 4.2.x < 4.2.4 A Vulnerability (macOS)NessusMacOS X Local Security Checks3/27/2024
high
192634Microsoft Edge (Chromium) < 122.0.2365.113 / 123.0.2420.65 Multiple VulnerabilitiesNessusWindows3/27/2024
high
192633Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0301)NessusCGI abuses3/27/2024
high
192632Slackware Linux 15.0 / current curl Multiple Vulnerabilities (SSA:2024-087-01)NessusSlackware Local Security Checks3/27/2024
high
192631RHEL 9 : dnsmasq (RHSA-2024:1543)NessusRed Hat Local Security Checks3/27/2024
high
192630Ubuntu 16.04 LTS / 18.04 LTS : curl vulnerability (USN-6718-2)NessusUbuntu Local Security Checks3/27/2024
high
192629Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : util-linux vulnerability (USN-6719-1)NessusUbuntu Local Security Checks3/27/2024
high
192628GitLab 0.0 < 16.8.5 / 16.9 < 16.9.3 / 16.10 < 16.10.1 (CVE-2023-6371)NessusCGI abuses3/27/2024
high
192627GitLab 0.0 < 16.8.5 / 16.9 < 16.9.3 / 16.10 < 16.10.1 (CVE-2024-2818)NessusCGI abuses3/27/2024
medium
192626RHEL 8 : dnsmasq (RHSA-2024:1544)NessusRed Hat Local Security Checks3/27/2024
high
192625RHEL 8 : dnsmasq (RHSA-2024:1545)NessusRed Hat Local Security Checks3/27/2024
high
192624Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0302)NessusCGI abuses3/27/2024
high
192623Cisco IOS XE Software Unified Threat Defense Command Injection (cisco-sa-iosxe-utd-cmd-JbL8KvHT)NessusCISCO3/27/2024
medium
192622Cisco IOS XE Software SD Access Fabric Edge Node DoS (cisco-sa-ios-xe-sda-edge-dos-qZWuWXWG)NessusCISCO3/27/2024
high
192621Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : curl vulnerabilities (USN-6718-1)NessusUbuntu Local Security Checks3/27/2024
high
192620Debian dla-3777 : composer - security updateNessusDebian Local Security Checks3/27/2024
high