Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
195096SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP2) (SUSE-SU-2024:1493-1)NessusSuSE Local Security Checks5/11/2024
high
182587F-Secure Anti-Virus Installed (Windows)NessusWindows5/11/2024
info
182586F-Secure Ultralight Installed (Windows)NessusWindows5/11/2024
info
176414CrowdStrike Falcon Sensor Installed (MacOSX)NessusMacOS X Local Security Checks5/11/2024
info
170557Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6)NessusMisc.5/11/2024
critical
165456CrowdStrike Falcon Sensor Installed (Linux)NessusService detection5/11/2024
info
144648FireEye Endpoint Agent Installed (Windows)NessusWindows5/11/2024
info
141173ESET Cyber Security Installed (macOS)NessusMacOS X Local Security Checks5/11/2024
info
140918Tanium Client Installed (Windows)NessusWindows5/11/2024
info
140633CrowdStrike Falcon Sensor Installed (Windows)NessusWindows5/11/2024
info
139918ClamAV Installed (Linux)NessusMisc.5/11/2024
info
136761BitDefender Endpoint Security Tools Detection (Windows)NessusWindows5/11/2024
info
134216VMware Carbon Black Cloud Endpoint Standard Installed (macOS)NessusMacOS X Local Security Checks5/11/2024
info
133963Sophos Anti-Virus Detection and Status (Linux)NessusMisc.5/11/2024
critical
133962Sophos Anti-Virus Installed (Linux)NessusMisc.5/11/2024
info
133843VMware Carbon Black Cloud Endpoint Standard Installed (Windows)NessusWindows5/11/2024
info
131725Sophos Anti-Virus Installed (Windows)NessusWindows5/11/2024
info
124366Trellix Endpoint Security and Module DetectionNessusWindows5/11/2024
info
106758CylancePROTECT Detection (Mac OS X)NessusMacOS X Local Security Checks5/11/2024
info
106757CylancePROTECT DetectionNessusWindows5/11/2024
info
90546HP Support Assistant InstalledNessusWindows5/10/2024
info
71158Tenable Security Center InstalledNessusMisc.5/10/2024
info
71157Tenable Security Center DetectionNessusCGI abuses5/10/2024
info
57400VMware vSphere Installed VIBsNessusVMware ESX Local Security Checks5/10/2024
info
57398VMware Inactive Virtual MachinesNessusVMware ESX Local Security Checks5/10/2024
info
57397VMware Active Virtual MachinesNessusVMware ESX Local Security Checks5/10/2024
info
195280EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1570)NessusHuawei Local Security Checks5/10/2024
high
195267EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1592)NessusHuawei Local Security Checks5/10/2024
high
195237F5 BIG-IP Next Central Manager 20.0.1 < 20.2.0 OData Injection (K000138732)NessusF5 Networks Local Security Checks5/10/2024
high
195236F5 BIG-IP Next Central Manager 20.0.1 < 20.2.0 SQL Injection (K000138733)NessusF5 Networks Local Security Checks5/10/2024
high
195225RHEL 8 / 9 : OpenShift Container Platform 4.14.24 (RHSA-2024:2672)NessusRed Hat Local Security Checks5/10/2024
high
195224RHEL 9 : Red Hat build of MicroShift 4.14.24 (RHSA-2024:2671)NessusRed Hat Local Security Checks5/10/2024
high
195217R Programming Language 1.4.0 < 4.4.0 Insecure DeserializationNessusMisc.5/10/2024
high
195215RHEL 8 : glibc (RHSA-2024:2799)NessusRed Hat Local Security Checks5/10/2024
high
195214RHEL 9 : Red Hat build of MicroShift 4.15.12 (RHSA-2024:2667)NessusRed Hat Local Security Checks5/10/2024
high
195213RHEL 8 / 9 : OpenShift Container Platform 4.15.12 (RHSA-2024:2669)NessusRed Hat Local Security Checks5/10/2024
high
195212RHEL 8 : nodejs:16 (RHSA-2024:2793)NessusRed Hat Local Security Checks5/10/2024
high
195211F5 BIG-IP Next Central Manager < 20.2.0 SQLi (K000138733) (Direct Check)NessusWeb Servers5/10/2024
high
195196RHEL 9 : nodejs:18 (RHSA-2024:2779)NessusRed Hat Local Security Checks5/10/2024
high
195195RHEL 8 : squid:4 (RHSA-2024:2777)NessusRed Hat Local Security Checks5/10/2024
high
195194RHEL 8 : nodejs:20 (RHSA-2024:2778)NessusRed Hat Local Security Checks5/10/2024
high
195193RHEL 8 : nodejs:18 (RHSA-2024:2780)NessusRed Hat Local Security Checks5/10/2024
high
195190SUSE SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP2) (SUSE-SU-2024:1554-1)NessusSuSE Local Security Checks5/10/2024
high
195189SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP3) (SUSE-SU-2024:1562-1)NessusSuSE Local Security Checks5/10/2024
high
195187SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2024:1558-1)NessusSuSE Local Security Checks5/10/2024
high
195177Debian dsa-5683 : chromium - security updateNessusDebian Local Security Checks5/10/2024
high
195174RHEL 8 / 9 : Red Hat JBoss Enterprise Application Platform 8.0 (RHSA-2024:2764)NessusRed Hat Local Security Checks5/10/2024
medium
195160Veritas NetBackup Arbitrary File Delete (VTS24-001)NessusWindows5/10/2024
high
195158Oracle Linux 9 : golang (ELSA-2024-2562)NessusOracle Linux Local Security Checks5/10/2024
high
195133Oracle Linux 9 : git-lfs (ELSA-2024-2724)NessusOracle Linux Local Security Checks5/10/2024
medium