Newest Plugins

IDNameProductFamilyPublishedSeverity
264940Linux Distros Unpatched Vulnerability : CVE-2023-53202NessusMisc.9/16/2025
medium
264939Linux Distros Unpatched Vulnerability : CVE-2022-50248NessusMisc.9/16/2025
medium
264938Linux Distros Unpatched Vulnerability : CVE-2023-53233NessusMisc.9/16/2025
medium
264937Linux Distros Unpatched Vulnerability : CVE-2022-50272NessusMisc.9/16/2025
medium
264936Linux Distros Unpatched Vulnerability : CVE-2022-50328NessusMisc.9/16/2025
high
264935Linux Distros Unpatched Vulnerability : CVE-2022-50235NessusMisc.9/16/2025
high
264934Linux Distros Unpatched Vulnerability : CVE-2023-53220NessusMisc.9/16/2025
medium
264933Linux Distros Unpatched Vulnerability : CVE-2022-50331NessusMisc.9/16/2025
medium
264932Linux Distros Unpatched Vulnerability : CVE-2022-50312NessusMisc.9/16/2025
high
264931Linux Distros Unpatched Vulnerability : CVE-2023-53231NessusMisc.9/16/2025
high
264930Linux Distros Unpatched Vulnerability : CVE-2023-53185NessusMisc.9/16/2025
high
264929Linux Distros Unpatched Vulnerability : CVE-2023-53186NessusMisc.9/16/2025
high
264928Linux Distros Unpatched Vulnerability : CVE-2023-53200NessusMisc.9/16/2025
medium
264927Linux Distros Unpatched Vulnerability : CVE-2022-50251NessusMisc.9/16/2025
medium
264926Linux Distros Unpatched Vulnerability : CVE-2023-53225NessusMisc.9/16/2025
medium
264925Linux Distros Unpatched Vulnerability : CVE-2022-50335NessusMisc.9/16/2025
high
264924Linux Distros Unpatched Vulnerability : CVE-2023-53196NessusMisc.9/16/2025
medium
264923Linux Distros Unpatched Vulnerability : CVE-2022-50308NessusMisc.9/16/2025
medium
264922Linux Distros Unpatched Vulnerability : CVE-2023-53176NessusMisc.9/16/2025
high
264921Linux Distros Unpatched Vulnerability : CVE-2022-50276NessusMisc.9/16/2025
medium
264920Linux Distros Unpatched Vulnerability : CVE-2023-53235NessusMisc.9/16/2025
high
264919Linux Distros Unpatched Vulnerability : CVE-2022-50334NessusMisc.9/16/2025
medium
264918Linux Distros Unpatched Vulnerability : CVE-2023-53244NessusMisc.9/16/2025
medium
264917Linux Distros Unpatched Vulnerability : CVE-2022-50279NessusMisc.9/16/2025
high
264916Linux Distros Unpatched Vulnerability : CVE-2023-53215NessusMisc.9/16/2025
medium
264915Linux Distros Unpatched Vulnerability : CVE-2023-53195NessusMisc.9/16/2025
medium
264914Linux Distros Unpatched Vulnerability : CVE-2022-50256NessusMisc.9/16/2025
high
264913Linux Distros Unpatched Vulnerability : CVE-2023-53247NessusMisc.9/16/2025
low
264912Linux Distros Unpatched Vulnerability : CVE-2022-50320NessusMisc.9/16/2025
high
264911Linux Distros Unpatched Vulnerability : CVE-2023-53218NessusMisc.9/16/2025
medium
264910Linux Distros Unpatched Vulnerability : CVE-2023-53152NessusMisc.9/16/2025
high
264909Linux Distros Unpatched Vulnerability : CVE-2023-53245NessusMisc.9/16/2025
medium
264908Linux Distros Unpatched Vulnerability : CVE-2022-50271NessusMisc.9/16/2025
medium
264907Linux Distros Unpatched Vulnerability : CVE-2023-53261NessusMisc.9/16/2025
medium
264906Linux Distros Unpatched Vulnerability : CVE-2023-53201NessusMisc.9/16/2025
high
264905Linux Distros Unpatched Vulnerability : CVE-2023-53248NessusMisc.9/16/2025
high
264904Linux Distros Unpatched Vulnerability : CVE-2023-53178NessusMisc.9/16/2025
medium
264903Linux Distros Unpatched Vulnerability : CVE-2025-59378NessusMisc.9/16/2025
medium
264902Linux Distros Unpatched Vulnerability : CVE-2025-24293NessusMisc.9/16/2025
critical
264901Mattermost Server 10.5.x < 10.5.9 / 10.8.x < 10.8.4 / 10.9.x < 10.9.4 / 10.10.x < 10.10.1 / 10.11.0 Path Traversal (MMSA-2025-00501)NessusCGI abuses9/16/2025
medium
264900Mattermost Server 9.11.x < 9.11.18 / 10.5.x < 10.5.9 / 10.8.x < 10.8.4 / 10.9.x < 10.9.4 / 10.10.x < 10.10.1 / 10.11.0 Improper Validation (MMSA-2025-00506)NessusCGI abuses9/16/2025
medium
264899Mattermost Server 9.11.x < 9.11.18 / 10.5.x < 10.5.9 / 10.8.x < 10.8.4 / 10.9.x < 10.9.3 / 10.10.0 Multiple Vulnerabilities (MMSA-2025-00498, MMSA-2025-00499)NessusCGI abuses9/16/2025
medium
264898Microsoft Teams for Desktop < 25163.3611.3774.6315 Elevation of Privilege (July 2025)NessusWindows9/16/2025
low
264897RHEL 9 : kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_134_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 (RHSA-2025:15931)NessusRed Hat Local Security Checks9/16/2025
high
264896RHEL 8 : container-tools:rhel8 (RHSA-2025:15904)NessusRed Hat Local Security Checks9/16/2025
high
264895RHEL 9 : kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, kpatch-patch-5_14_0-70_132_1, and kpatch-patch-5_14_0-70_144_1 (RHSA-2025:15933)NessusRed Hat Local Security Checks9/16/2025
high
264894RHEL 9 : kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, kpatch-patch-5_14_0-427_55_1, kpatch-patch-5_14_0-427_68_2, and kpatch-patch-5_14_0-427_84_1 (RHSA-2025:15932)NessusRed Hat Local Security Checks9/16/2025
high
264893RHEL 8 : kpatch-patch-4_18_0-553_16_1, kpatch-patch-4_18_0-553_30_1, kpatch-patch-4_18_0-553_40_1, kpatch-patch-4_18_0-553_53_1, and kpatch-patch-4_18_0-553_72_1 (RHSA-2025:15921)NessusRed Hat Local Security Checks9/16/2025
high
264892AlmaLinux 8 : kernel-rt (ALSA-2025:15786)NessusAlma Linux Local Security Checks9/16/2025
high
264891SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP6) (SUSE-SU-2025:03209-1)NessusSuSE Local Security Checks9/16/2025
medium