Newest Plugins

IDNameProductFamilyPublishedSeverity
265370GLSA-202509-02 : Spidermonkey: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/18/2025
critical
265369GLSA-202509-03 : Django: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/18/2025
critical
265368GLSA-202509-07 : libvpx: Use after freeNessusGentoo Local Security Checks9/18/2025
medium
265367GLSA-202509-05 : Plex Media Server: Incorrect resource transferNessusGentoo Local Security Checks9/18/2025
critical
265366Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2025-260-02)NessusSlackware Local Security Checks9/18/2025
high
265365Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2025-260-03)NessusSlackware Local Security Checks9/18/2025
high
265364Slackware Linux 15.0 / current expat Vulnerability (SSA:2025-260-01)NessusSlackware Local Security Checks9/18/2025
high
265363GLSA-202509-06 : ProFTPd: SSH Terrapin vulnerabilityNessusGentoo Local Security Checks9/18/2025
medium
265362GLSA-202509-04 : glibc: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/18/2025
medium
265361GLSA-202509-08 : GnuTLS: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/18/2025
high
265360FreeBSD : jenkins -- multiple vulnerabilities (b9b668f0-96ec-4568-b618-2edea45d6933)NessusFreeBSD Local Security Checks9/18/2025
high
265359Fedora 43 : kernel / kernel-headers (2025-22c5cc654d)NessusFedora Local Security Checks9/18/2025
medium
265358Fedora 43 : forgejo (2025-5fc3f360cf)NessusFedora Local Security Checks9/18/2025
high
265357Fedora 43 : gitleaks (2025-d3cfe902f5)NessusFedora Local Security Checks9/18/2025
medium
265356Fedora 43 : lemonldap-ng (2025-27d58d0125)NessusFedora Local Security Checks9/18/2025
high
503331Rockwell (CVE-2025-8007)Tenable OT SecurityTenable.ot9/17/2025
medium
503330Rockwell (CVE-2025-8008)Tenable OT SecurityTenable.ot9/17/2025
medium
503329Rockwell Automation Stratix Managed Switches Cross-site Request Forgery to Code Execution (CVE-2025-7350)Tenable OT SecurityTenable.ot9/17/2025
high
265355Google Chrome < 140.0.7339.185 Multiple VulnerabilitiesNessusWindows9/17/2025
critical
265354RHEL 8 : udisks2 (RHSA-2025:16122)NessusRed Hat Local Security Checks9/17/2025
high
265353RHEL 9 : mysql (RHSA-2025:16086)NessusRed Hat Local Security Checks9/17/2025
medium
265352RHEL 9 : gnutls (RHSA-2025:16116)NessusRed Hat Local Security Checks9/17/2025
high
265351RHEL 8 : udisks2 (RHSA-2025:16121)NessusRed Hat Local Security Checks9/17/2025
high
265350RHEL 9 : firefox (RHSA-2025:16108)NessusRed Hat Local Security Checks9/17/2025
high
265349RHEL 8 : python39:3.9 (RHSA-2025:16078)NessusRed Hat Local Security Checks9/17/2025
high
265348Ubuntu 24.04 LTS : libyang vulnerabilities (USN-7752-1)NessusUbuntu Local Security Checks9/17/2025
high
265347Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : xmltodict vulnerability (USN-7753-1)NessusUbuntu Local Security Checks9/17/2025
medium
265346Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7754-1)NessusUbuntu Local Security Checks9/17/2025
medium
265345RHEL 9 : udisks2 (RHSA-2025:16090)NessusRed Hat Local Security Checks9/17/2025
high
265344RHEL 7 : python3 (RHSA-2025:16117)NessusRed Hat Local Security Checks9/17/2025
high
265343RHEL 8 : udisks2 (RHSA-2025:16106)NessusRed Hat Local Security Checks9/17/2025
high
265342RHEL 8 : python39:3.9 (RHSA-2025:16062)NessusRed Hat Local Security Checks9/17/2025
high
265341RHEL 10 : firefox (RHSA-2025:16109)NessusRed Hat Local Security Checks9/17/2025
high
265340RHEL 8 : python39:3.9 (RHSA-2025:16118)NessusRed Hat Local Security Checks9/17/2025
high
265339RHEL 10 : gnutls (RHSA-2025:16115)NessusRed Hat Local Security Checks9/17/2025
high
265338RHEL 7 : postgresql (RHSA-2025:16099)NessusRed Hat Local Security Checks9/17/2025
high
265337Oracle Linux 8 : container-tools:rhel8 (ELSA-2025-15904)NessusOracle Linux Local Security Checks9/17/2025
high
265336Oracle Linux 7 : glibc (ELSA-2025-20596)NessusOracle Linux Local Security Checks9/17/2025
high
265335Apple TV < 26 Multiple Vulnerabilities (125114)NessusMisc.9/17/2025
high
265334Apache Camel 4.8.0 < 4.8.6 / 4.10.0 < 4.10.3 – Camel-Undertow Bypass/Injection Vulnerability (CVE-2025-30177)NessusMisc.9/17/2025
medium
265333RHEL 8 : kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, kpatch-patch-4_18_0-372_145_1, and kpatch-patch-4_18_0-372_158_1 (RHSA-2025:16045)NessusRed Hat Local Security Checks9/17/2025
high
265332RHEL 9 : mysql:8.4 (RHSA-2025:16046)NessusRed Hat Local Security Checks9/17/2025
medium
265331MongoDB 6.0.x < 6.0.25 / 7.0.x < 7.0.22 / 8.0.x < 8.0.12 (SERVER-95524)NessusMisc.9/17/2025
medium
265330MongoDB 6.0.x < 6.0.24 / 7.0.x < 7.0.18 / 8.0.x < 8.0.6 (SERVER-100901)NessusMisc.9/17/2025
medium
265329MongoDB 6.0.x < 6.0.25 / 7.0.x < 7.0.22 / 8.0.x < 8.0.12 / 8.1.x < 8.1.2 (SERVER-99616)NessusMisc.9/17/2025
medium
265328Openfire < 5.0.2 / 5.1.0 Identity SpoofingNessusCGI abuses9/17/2025
medium
265327Samsung MagicINFO Server < 21.1052.0 Path TraversalNessusWindows9/17/2025
medium
265326AlmaLinux 8 : container-tools:rhel8 (ALSA-2025:15904)NessusAlma Linux Local Security Checks9/17/2025
high
265325Jenkins LTS < 2.516.3 / Jenkins weekly < 2.528 Multiple VulnerabilitiesNessusCGI abuses9/17/2025
high
265324Photon OS 4.0: Cpio PHSA-2025-4.0-0869NessusPhotonOS Local Security Checks9/17/2025
medium