Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
196886RHEL 6 : xmlsec1 (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
high
196810RHEL 6 : python-sqlalchemy (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
critical
196809RHEL 7 : python-sqlalchemy (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
critical
196797RHEL 5 : xmlsec1 (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
high
196782RHEL 5 : mozilla (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
critical
196679RHEL 7 : mysql (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
medium
196650RHEL 5 : samba (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
high
196649RHEL 6 : mysql (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
high
196570RHEL 6 : openjpeg (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
critical
196545RHEL 7 : openjpeg (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
critical
196311RHEL 5 : telnet-server (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
critical
196133RHEL 8 : php (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
critical
196033RHEL 5 : open-iscsi (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
high
195989RHEL 6 : open-iscsi (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
high
195854RHEL 6 : log4j (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
critical
195818RHEL 5 : log4j (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
critical
195764RHEL 8 : redis (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
high
195758RHEL 5 : struts2 (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
critical
195634RHEL 5 : ppp (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/12/2024
critical
182587F-Secure Anti-Virus Installed (Windows)NessusWindows5/12/2024
info
182586F-Secure Ultralight Installed (Windows)NessusWindows5/12/2024
info
176414CrowdStrike Falcon Sensor Installed (MacOSX)NessusMacOS X Local Security Checks5/12/2024
info
165456CrowdStrike Falcon Sensor Installed (Linux)NessusService detection5/12/2024
info
144648FireEye Endpoint Agent Installed (Windows)NessusWindows5/12/2024
info
141173ESET Cyber Security Installed (macOS)NessusMacOS X Local Security Checks5/12/2024
info
140918Tanium Client Installed (Windows)NessusWindows5/12/2024
info
140633CrowdStrike Falcon Sensor Installed (Windows)NessusWindows5/12/2024
info
139918ClamAV Installed (Linux)NessusMisc.5/12/2024
info
136761BitDefender Endpoint Security Tools Detection (Windows)NessusWindows5/12/2024
info
134216VMware Carbon Black Cloud Endpoint Standard Installed (macOS)NessusMacOS X Local Security Checks5/12/2024
info
133963Sophos Anti-Virus Detection and Status (Linux)NessusMisc.5/12/2024
critical
133962Sophos Anti-Virus Installed (Linux)NessusMisc.5/12/2024
info
133843VMware Carbon Black Cloud Endpoint Standard Installed (Windows)NessusWindows5/12/2024
info
131725Sophos Anti-Virus Installed (Windows)NessusWindows5/12/2024
info
124366Trellix Endpoint Security and Module DetectionNessusWindows5/12/2024
info
106758CylancePROTECT Detection (Mac OS X)NessusMacOS X Local Security Checks5/12/2024
info
106757CylancePROTECT DetectionNessusWindows5/12/2024
info
195096SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP2) (SUSE-SU-2024:1493-1)NessusSuSE Local Security Checks5/11/2024
high
170557Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6)NessusMisc.5/11/2024
critical
101842WordPress Plugin DetectionNessusCGI abuses5/11/2024
info
90546HP Support Assistant InstalledNessusWindows5/10/2024
info
71158Tenable Security Center InstalledNessusMisc.5/10/2024
info
71157Tenable Security Center DetectionNessusCGI abuses5/10/2024
info
57400VMware vSphere Installed VIBsNessusVMware ESX Local Security Checks5/10/2024
info
57398VMware Inactive Virtual MachinesNessusVMware ESX Local Security Checks5/10/2024
info
57397VMware Active Virtual MachinesNessusVMware ESX Local Security Checks5/10/2024
info
195280EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1570)NessusHuawei Local Security Checks5/10/2024
high
195267EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1592)NessusHuawei Local Security Checks5/10/2024
high
195237F5 BIG-IP Next Central Manager 20.0.1 < 20.2.0 OData Injection (K000138732)NessusF5 Networks Local Security Checks5/10/2024
high
195236F5 BIG-IP Next Central Manager 20.0.1 < 20.2.0 SQL Injection (K000138733)NessusF5 Networks Local Security Checks5/10/2024
high