Newest Plugins

IDNameProductFamilyPublishedSeverity
272214RHEL 9 : libssh (RHSA-2025:19472)NessusRed Hat Local Security Checks11/3/2025
high
272213FreeBSD : Firefox -- Sandbox escape due to undefined behavior (8b5f4eb3-b808-11f0-8016-b42e991fc52e)NessusFreeBSD Local Security Checks11/3/2025
high
272212FreeBSD : Firefox -- Sandbox escape due to integer overflow (f752879f-b809-11f0-8016-b42e991fc52e)NessusFreeBSD Local Security Checks11/3/2025
high
272211FreeBSD : Firefox -- Integer overflow in the SVG component (c80baae7-b808-11f0-8016-b42e991fc52e)NessusFreeBSD Local Security Checks11/3/2025
high
272210FreeBSD : Mozilla -- Denial-of-service due to out-of-memory (1ba0b62b-b80a-11f0-8016-b42e991fc52e)NessusFreeBSD Local Security Checks11/3/2025
high
272209FreeBSD : Firefox -- Mitigation bypass (a4bebda9-b808-11f0-8016-b42e991fc52e)NessusFreeBSD Local Security Checks11/3/2025
medium
272208FreeBSD : Firefox -- Spoofing issue in the Site Permissions component (d09efc3b-b808-11f0-8016-b42e991fc52e)NessusFreeBSD Local Security Checks11/3/2025
high
272207FreeBSD : Firefox -- Same-origin policy bypass (944d968c-b808-11f0-8016-b42e991fc52e)NessusFreeBSD Local Security Checks11/3/2025
medium
272206FreeBSD : Firefox -- Sandbox escape due to use-after-free (82595339-b808-11f0-8016-b42e991fc52e)NessusFreeBSD Local Security Checks11/3/2025
high
272205FreeBSD : Firefox -- Information disclosure in the Networking: Cache component (ea017037-b808-11f0-8016-b42e991fc52e)NessusFreeBSD Local Security Checks11/3/2025
medium
272204FreeBSD : Firefox -- Incorrect boundary conditions (af9c5b99-b808-11f0-8016-b42e991fc52e)NessusFreeBSD Local Security Checks11/3/2025
medium
272203FreeBSD : Mozilla -- Same-origin policy bypass in the Graphics: Canvas2D component (0723a60e-b80a-11f0-8016-b42e991fc52e)NessusFreeBSD Local Security Checks11/3/2025
high
272202DELMIA Apriso Code Injection Vulnerability (CVE-2025-6204)NessusWindows11/3/2025
high
272201OpenJDK 8 <= 8u462 / 11.0.0 <= 11.0.28 / 17.0.0 <= 17.0.16 / 21.0.0 <= 21.0.8 / 25.0.0 <= 25.0.0 Multiple Vulnerabilities (2025-10-21)NessusMisc.11/3/2025
high
272200Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2025-25731)NessusOracle Linux Local Security Checks11/3/2025
high
272199Oracle Linux 10 : expat (ELSA-2025-19403)NessusOracle Linux Local Security Checks11/3/2025
high
272198AlmaLinux 9 : .NET 9.0 (ALSA-2025:18151)NessusAlma Linux Local Security Checks11/3/2025
high
272197AlmaLinux 8 : webkit2gtk3 (ALSA-2025:18070)NessusAlma Linux Local Security Checks11/3/2025
critical
272196AlmaLinux 8 : .NET 9.0 (ALSA-2025:18150)NessusAlma Linux Local Security Checks11/3/2025
high
272195Debian dla-4359 : charon-cmd - security updateNessusDebian Local Security Checks11/3/2025
high
272194Debian dla-4358 : wordpress - security updateNessusDebian Local Security Checks11/3/2025
medium
272193RHEL 8 : xorg-x11-server (RHSA-2025:19434)NessusRed Hat Local Security Checks11/3/2025
high
272192RHEL 10 : xorg-x11-server-Xwayland (RHSA-2025:19435)NessusRed Hat Local Security Checks11/3/2025
high
272191RHEL 8 : xorg-x11-server-Xwayland (RHSA-2025:19432)NessusRed Hat Local Security Checks11/3/2025
high
272190RHEL 8 : kernel (RHSA-2025:19447)NessusRed Hat Local Security Checks11/3/2025
high
272189RHEL 9 : xorg-x11-server update (Moderate) (RHSA-2025:19433)NessusRed Hat Local Security Checks11/3/2025
high
272188RHEL 10 : kernel (RHSA-2025:19469)NessusRed Hat Local Security Checks11/3/2025
high
272187RHEL 8 : kernel-rt (RHSA-2025:19440)NessusRed Hat Local Security Checks11/3/2025
high
272186Linux Distros Unpatched Vulnerability : CVE-2025-39663NessusMisc.11/3/2025
high
272185Linux Distros Unpatched Vulnerability : CVE-2025-64118NessusMisc.11/3/2025
medium
272184Fedora 43 : skopeo (2025-af04521261)NessusFedora Local Security Checks11/3/2025
high
272183Fedora 43 : Thunar (2025-7a1a0e5bd8)NessusFedora Local Security Checks11/3/2025
high
272182Fedora 42 : samba (2025-7d890563f6)NessusFedora Local Security Checks11/3/2025
medium
272181Fedora 41 : openapi-python-client / python-uv-build / ruff / etc (2025-43a0bff5ea)NessusFedora Local Security Checks11/3/2025
high
272180Fedora 42 : openapi-python-client / python-uv-build / ruff / etc (2025-a77c1f005b)NessusFedora Local Security Checks11/3/2025
high
272179RHEL 10 : expat (RHSA-2025:19403)NessusRed Hat Local Security Checks11/3/2025
high
272178RHEL 9 : kernel (RHSA-2025:19409)NessusRed Hat Local Security Checks11/3/2025
high
272177RHEL 9 : golang (RHSA-2025:19397)NessusRed Hat Local Security Checks11/3/2025
high
272176RHEL 8 : libssh (RHSA-2025:19401)NessusRed Hat Local Security Checks11/3/2025
high
272175Linux Distros Unpatched Vulnerability : CVE-2025-62626NessusMisc.11/2/2025
critical
272174Debian dla-4357 : ruby-rack - security updateNessusDebian Local Security Checks11/2/2025
medium
272173RHEL 8 : libssh (RHSA-2025:19400)NessusRed Hat Local Security Checks11/2/2025
high
272172RockyLinux 10 : kernel (RLSA-2025:19106)NessusRocky Linux Local Security Checks11/2/2025
high
272171RockyLinux 8 : kernel (RLSA-2025:19102)NessusRocky Linux Local Security Checks11/2/2025
high
272170RockyLinux 8 : kernel-rt (RLSA-2025:19103)NessusRocky Linux Local Security Checks11/2/2025
high
272169RockyLinux 10 : libtiff (RLSA-2025:19156)NessusRocky Linux Local Security Checks11/2/2025
high
272168FreeBSD : python 3.9 -- end of life, not receiving security support (77a0f93a-b71e-11f0-8d86-d7789240c8c2)NessusFreeBSD Local Security Checks11/2/2025
high
272167Fedora 41 : ruby (2025-b10099f608)NessusFedora Local Security Checks11/1/2025
medium
272166Slackware Linux 15.0 / current seamonkey Vulnerability (SSA:2025-305-01)NessusSlackware Local Security Checks11/1/2025
high
272165Fedora 43 : qt5-qtbase (2025-9a46af550f)NessusFedora Local Security Checks11/1/2025
high