Newest Plugins

IDNameProductFamilyPublishedSeverity
503331Rockwell (CVE-2025-8007)Tenable OT SecurityTenable.ot9/17/2025
medium
503330Rockwell (CVE-2025-8008)Tenable OT SecurityTenable.ot9/17/2025
medium
503329Rockwell Automation Stratix Managed Switches Cross-site Request Forgery to Code Execution (CVE-2025-7350)Tenable OT SecurityTenable.ot9/17/2025
high
265335Apple TV < 26 Multiple Vulnerabilities (125114)NessusMisc.9/17/2025
high
265334Apache Camel 4.8.0 < 4.8.6 / 4.10.0 < 4.10.3 – Camel-Undertow Bypass/Injection Vulnerability (CVE-2025-30177)NessusMisc.9/17/2025
medium
265333RHEL 8 : kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, kpatch-patch-4_18_0-372_145_1, and kpatch-patch-4_18_0-372_158_1 (RHSA-2025:16045)NessusRed Hat Local Security Checks9/17/2025
high
265332RHEL 9 : mysql:8.4 (RHSA-2025:16046)NessusRed Hat Local Security Checks9/17/2025
medium
265331MongoDB 6.0.x < 6.0.25 / 7.0.x < 7.0.22 / 8.0.x < 8.0.12 (SERVER-95524)NessusMisc.9/17/2025
medium
265330MongoDB 6.0.x < 6.0.24 / 7.0.x < 7.0.18 / 8.0.x < 8.0.6 (SERVER-100901)NessusMisc.9/17/2025
medium
265329MongoDB 6.0.x < 6.0.25 / 7.0.x < 7.0.22 / 8.0.x < 8.0.12 / 8.1.x < 8.1.2 (SERVER-99616)NessusMisc.9/17/2025
medium
265328Openfire < 5.0.2 / 5.1.0 Identity SpoofingNessusCGI abuses9/17/2025
medium
265327Samsung MagicINFO Server < 21.1052.0 Path TraversalNessusWindows9/17/2025
medium
265326AlmaLinux 8 : container-tools:rhel8 (ALSA-2025:15904)NessusAlma Linux Local Security Checks9/17/2025
high
265325Jenkins LTS < 2.516.3 / Jenkins weekly < 2.528 Multiple VulnerabilitiesNessusCGI abuses9/17/2025
high
265324Photon OS 4.0: Cpio PHSA-2025-4.0-0869NessusPhotonOS Local Security Checks9/17/2025
medium
265323Photon OS 5.0: Ncurses PHSA-2025-5.0-0620NessusPhotonOS Local Security Checks9/17/2025
medium
265322Amazon Linux 2 : python-templated-dictionary, --advisory ALAS2MOCK2-2025-001 (ALASMOCK2-2025-001)NessusAmazon Linux Local Security Checks9/17/2025
critical
265321RHEL 8 : python3.11 (RHSA-2025:16031)NessusRed Hat Local Security Checks9/17/2025
high
265320RHEL 9 : python3.11 (RHSA-2025:16012)NessusRed Hat Local Security Checks9/17/2025
high
265319SUSE SLED15 / SLES15 Security Update : expat (SUSE-SU-2025:03239-1)NessusSuSE Local Security Checks9/17/2025
high
265318SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP6) (SUSE-SU-2025:03226-1)NessusSuSE Local Security Checks9/17/2025
medium
265317SUSE SLES15 Security Update : pcp (SUSE-SU-2025:03233-1)NessusSuSE Local Security Checks9/17/2025
high
265316SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2025:03236-1)NessusSuSE Local Security Checks9/17/2025
high
265315SUSE SLES15 Security Update : libavif (SUSE-SU-2025:03237-1)NessusSuSE Local Security Checks9/17/2025
critical
265314SUSE SLES15 / openSUSE 15 Security Update : rabbitmq-server313 (SUSE-SU-2025:03234-1)NessusSuSE Local Security Checks9/17/2025
medium
265313SUSE SLES15 Security Update : kernel (Live Patch 9 for SLE 15 SP6) (SUSE-SU-2025:03235-1)NessusSuSE Local Security Checks9/17/2025
high
265312Fedora 41 : perl-JSON-XS (2025-86573bd5d5)NessusFedora Local Security Checks9/17/2025
high
265311Fedora 42 : perl-JSON-XS (2025-53273e282c)NessusFedora Local Security Checks9/17/2025
high
265310Fedora 42 : firefox (2025-4dca10ca2c)NessusFedora Local Security Checks9/17/2025
high
265309Oracle Linux 9 : glibc (ELSA-2025-20595)NessusOracle Linux Local Security Checks9/17/2025
medium
265308Oracle Linux 9 : python-cryptography (ELSA-2025-15874)NessusOracle Linux Local Security Checks9/17/2025
high
265307Oracle Linux 8 : glibc (ELSA-2025-20594)NessusOracle Linux Local Security Checks9/17/2025
medium
265306Linux Distros Unpatched Vulnerability : CVE-2025-39827NessusMisc.9/17/2025
critical
265305Linux Distros Unpatched Vulnerability : CVE-2023-53306NessusMisc.9/17/2025
high
265304Linux Distros Unpatched Vulnerability : CVE-2023-53315NessusMisc.9/17/2025
medium
265303Linux Distros Unpatched Vulnerability : CVE-2025-39814NessusMisc.9/17/2025
critical
265302Linux Distros Unpatched Vulnerability : CVE-2023-53313NessusMisc.9/17/2025
high
265301Linux Distros Unpatched Vulnerability : CVE-2025-39807NessusMisc.9/17/2025
critical
265300Linux Distros Unpatched Vulnerability : CVE-2023-53305NessusMisc.9/17/2025
medium
265299Linux Distros Unpatched Vulnerability : CVE-2023-53320NessusMisc.9/17/2025
medium
265298Linux Distros Unpatched Vulnerability : CVE-2025-39821NessusMisc.9/17/2025
critical
265297Linux Distros Unpatched Vulnerability : CVE-2025-39831NessusMisc.9/17/2025
critical
265296Linux Distros Unpatched Vulnerability : CVE-2023-53329NessusMisc.9/17/2025
medium
265295Linux Distros Unpatched Vulnerability : CVE-2025-39812NessusMisc.9/17/2025
critical
265294Linux Distros Unpatched Vulnerability : CVE-2023-53326NessusMisc.9/17/2025
medium
265293Linux Distros Unpatched Vulnerability : CVE-2023-53319NessusMisc.9/17/2025
high
265292Linux Distros Unpatched Vulnerability : CVE-2025-39836NessusMisc.9/17/2025
critical
265291Linux Distros Unpatched Vulnerability : CVE-2025-39805NessusMisc.9/17/2025
critical
265290Linux Distros Unpatched Vulnerability : CVE-2025-39815NessusMisc.9/17/2025
critical
265289Linux Distros Unpatched Vulnerability : CVE-2022-50344NessusMisc.9/17/2025
high