Newest Plugins

IDNameProductFamilyPublishedSeverity
274095RHEL 8 : sssd (RHSA-2025:19849)NessusRed Hat Local Security Checks11/6/2025
high
274094RHEL 8 : sssd (RHSA-2025:19853)NessusRed Hat Local Security Checks11/6/2025
high
274093RHEL 8 : sssd (RHSA-2025:19859)NessusRed Hat Local Security Checks11/6/2025
high
274092RHEL 7 : sssd (RHSA-2025:19847)NessusRed Hat Local Security Checks11/6/2025
high
274091RHEL 8 : sssd (RHSA-2025:19848)NessusRed Hat Local Security Checks11/6/2025
high
274090RHEL 9 : sssd (RHSA-2025:19850)NessusRed Hat Local Security Checks11/6/2025
high
274089RHEL 9 : sssd (RHSA-2025:19854)NessusRed Hat Local Security Checks11/6/2025
high
274088TencentOS Server 4: python-django (TSSA-2025:0857)NessusTencent Local Security Checks11/6/2025
high
274087IBM WebSphere Application Server 8.5.x < 8.5.5.29 / 9.x < 9.0.5.27 (7250200)NessusWeb Servers11/5/2025
medium
274086Linux Distros Unpatched Vulnerability : CVE-2025-47151NessusMisc.11/5/2025
critical
274085Linux Distros Unpatched Vulnerability : CVE-2025-60753NessusMisc.11/5/2025
medium
274084Linux Distros Unpatched Vulnerability : CVE-2025-46705NessusMisc.11/5/2025
critical
274083Linux Distros Unpatched Vulnerability : CVE-2025-46784NessusMisc.11/5/2025
critical
274082Linux Distros Unpatched Vulnerability : CVE-2025-64458NessusMisc.11/5/2025
high
274081Linux Distros Unpatched Vulnerability : CVE-2025-64459NessusMisc.11/5/2025
critical
274080Linux Distros Unpatched Vulnerability : CVE-2025-46404NessusMisc.11/5/2025
critical
274079Fedora 44 : docker-buildkit (2025-c1b04cbaba)NessusFedora Local Security Checks11/5/2025
medium
274078Oracle Linux 10 : valkey (ELSA-2025-19675)NessusOracle Linux Local Security Checks11/5/2025
critical
274077Oracle Linux 9 : libsoup (ELSA-2025-19713)NessusOracle Linux Local Security Checks11/5/2025
high
274076SUSE SLED15 / SLES15 / openSUSE 15 Security Update : aws-cli, local-npm-registry, python-boto3, python-botocore, python-coverage, python-flaky, python-pluggy, python-pytest, python-pytest-cov, python-pytest-html, python-pytest-metadata, python-pytest-mock (SUSE-SU-2025:3744-1)NessusSuSE Local Security Checks11/5/2025
critical
274075Amazon Linux 2 : unbound, --advisory ALAS2-2025-3055 (ALAS-2025-3055)NessusAmazon Linux Local Security Checks11/5/2025
high
274074Amazon Linux 2 : webkitgtk4, --advisory ALAS2-2025-3059 (ALAS-2025-3059)NessusAmazon Linux Local Security Checks11/5/2025
critical
274073Amazon Linux 2 : unbound, --advisory ALAS2UNBOUND-1.17-2025-006 (ALASUNBOUND-1.17-2025-006)NessusAmazon Linux Local Security Checks11/5/2025
high
274072Amazon Linux 2 : bind, --advisory ALAS2-2025-3054 (ALAS-2025-3054)NessusAmazon Linux Local Security Checks11/5/2025
high
274071Debian dla-4365 : libunbound-dev - security updateNessusDebian Local Security Checks11/5/2025
high
274070Google Chrome < 142.0.7444.135 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/5/2025
high
274069Google Chrome < 142.0.7444.134 Multiple VulnerabilitiesNessusWindows11/5/2025
high
274068Fedora 44 : runc (2025-6a0f63aaab)NessusFedora Local Security Checks11/5/2025
high
274067RHEL 8 : bind9.16 (RHSA-2025:19793)NessusRed Hat Local Security Checks11/5/2025
high
274066RHEL 9 : pcs (RHSA-2025:19800)NessusRed Hat Local Security Checks11/5/2025
high
274065RHEL 10 : qt6-qtsvg (RHSA-2025:19772)NessusRed Hat Local Security Checks11/5/2025
critical
274064Cisco Identity Services Engine (cisco-sa-ise-multiple-vulns-O9BESWJH)NessusCISCO11/5/2025
medium
274063Cisco Identity Services Engine Multiple Vulnerabilities (cisco-sa-ise-multiple-vulns-O9BESWJH)NessusCISCO11/5/2025
medium
274062Cisco Identity Services Engine (cisco-sa-ise-radsupress-dos-8YF3JThh)NessusCISCO11/5/2025
high
274061Apple iOS < 18.7.2 Multiple Vulnerabilities (125633)NessusMobile Devices11/5/2025
high
274060Unity Linux 20.1070a Security Update: kernel (UTSA-2025-989435)NessusUnity Linux Local Security Checks11/5/2025
medium
274059Unity Linux 20.1070a Security Update: kernel (UTSA-2025-989205)NessusUnity Linux Local Security Checks11/5/2025
medium
274058Unity Linux 20.1070a Security Update: kernel (UTSA-2025-988784)NessusUnity Linux Local Security Checks11/5/2025
medium
274057Unity Linux 20.1070a Security Update: kernel (UTSA-2025-989677)NessusUnity Linux Local Security Checks11/5/2025
medium
274056Unity Linux 20.1070a Security Update: kernel (UTSA-2025-988837)NessusUnity Linux Local Security Checks11/5/2025
medium
274055Unity Linux 20.1070e Security Update: kernel (UTSA-2025-989989)NessusUnity Linux Local Security Checks11/5/2025
medium
274054Unity Linux 20.1070a Security Update: kernel (UTSA-2025-988955)NessusUnity Linux Local Security Checks11/5/2025
high
274053Unity Linux 20.1070e Security Update: kernel (UTSA-2025-989890)NessusUnity Linux Local Security Checks11/5/2025
high
274052Unity Linux 20.1070a Security Update: kernel (UTSA-2025-989550)NessusUnity Linux Local Security Checks11/5/2025
medium
274051Unity Linux 20.1070a Security Update: kernel (UTSA-2025-989191)NessusUnity Linux Local Security Checks11/5/2025
high
274050Unity Linux 20.1070a Security Update: kernel (UTSA-2025-988828)NessusUnity Linux Local Security Checks11/5/2025
medium
274049Unity Linux 20.1070a Security Update: kernel (UTSA-2025-989739)NessusUnity Linux Local Security Checks11/5/2025
high
274048Unity Linux 20.1070a Security Update: kernel (UTSA-2025-988970)NessusUnity Linux Local Security Checks11/5/2025
high
274047Unity Linux 20.1070a Security Update: kernel (UTSA-2025-988869)NessusUnity Linux Local Security Checks11/5/2025
high
274046Unity Linux 20.1070a Security Update: kernel (UTSA-2025-989233)NessusUnity Linux Local Security Checks11/5/2025
medium