Newest Plugins

IDNameProductFamilyPublishedSeverity
276655F5 Networks BIG-IP : BIND vulnerability (K000157948)NessusF5 Networks Local Security Checks11/24/2025
high
276654Unity Linux 20.1050a / 20.1060a / 20.1070a Security Update: libssh (UTSA-2025-990957)NessusUnity Linux Local Security Checks11/24/2025
low
276653Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: bind (UTSA-2025-990955)NessusUnity Linux Local Security Checks11/24/2025
high
276652Unity Linux 20.1050a / 20.1060a / 20.1070a Security Update: libssh (UTSA-2025-990958)NessusUnity Linux Local Security Checks11/24/2025
low
276651Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: bind (UTSA-2025-990956)NessusUnity Linux Local Security Checks11/24/2025
high
276650Debian dla-4376 : erlang - security updateNessusDebian Local Security Checks11/24/2025
high
276649RHEL 9 : kernel (RHSA-2025:21933)NessusRed Hat Local Security Checks11/24/2025
high
276648RHEL 9 : gimp (RHSA-2025:21968)NessusRed Hat Local Security Checks11/24/2025
high
276647RHEL 10 : kernel (RHSA-2025:21931)NessusRed Hat Local Security Checks11/24/2025
high
276646RHEL 8 : bind9.16 (RHSA-2025:21939)NessusRed Hat Local Security Checks11/24/2025
high
276645Linux Distros Unpatched Vulnerability : CVE-2025-9820NessusMisc.11/24/2025
critical
276644Linux Distros Unpatched Vulnerability : CVE-2025-64505NessusMisc.11/24/2025
critical
276643Linux Distros Unpatched Vulnerability : CVE-2025-65018NessusMisc.11/24/2025
critical
276642Linux Distros Unpatched Vulnerability : CVE-2025-64506NessusMisc.11/24/2025
critical
276641Linux Distros Unpatched Vulnerability : CVE-2025-64720NessusMisc.11/24/2025
critical
276640RHEL 8 / 9 : OpenShift Container Platform 4.14.59 (RHSA-2025:21328)NessusRed Hat Local Security Checks11/24/2025
high
276639RHEL 9 : Satellite 6.17.6.1 Async Update (Moderate) (RHSA-2025:21893)NessusRed Hat Local Security Checks11/24/2025
medium
276638RHEL 9 : bind (RHSA-2025:21889)NessusRed Hat Local Security Checks11/24/2025
medium
276637Linux Distros Unpatched Vulnerability : CVE-2025-29934NessusMisc.11/24/2025
medium
276636Linux Distros Unpatched Vulnerability : CVE-2025-0033NessusMisc.11/24/2025
medium
276635Unity Linux 20.1070a Security Update: expat (UTSA-2025-990945)NessusUnity Linux Local Security Checks11/24/2025
high
276634Unity Linux 20.1060a / 20.1070a Security Update: tigervnc (UTSA-2025-990941)NessusUnity Linux Local Security Checks11/24/2025
high
276633Unity Linux 20.1060a / 20.1070a Security Update: tigervnc (UTSA-2025-990940)NessusUnity Linux Local Security Checks11/24/2025
high
276632Unity Linux 20.1050a / 20.1060a / 20.1070a Security Update: libtiff (UTSA-2025-990943)NessusUnity Linux Local Security Checks11/24/2025
high
276631Unity Linux 20.1060a / 20.1070a Security Update: tigervnc (UTSA-2025-990942)NessusUnity Linux Local Security Checks11/24/2025
high
276630Unity Linux 20.1050a / 20.1060a / 20.1070a Security Update: libtiff (UTSA-2025-990944)NessusUnity Linux Local Security Checks11/24/2025
medium
276629Ubuntu 24.04 LTS / 25.04 : Linux kernel vulnerabilities (USN-7879-1)NessusUbuntu Local Security Checks11/24/2025
high
276628Ubuntu 24.04 LTS : Linux kernel (OEM) vulnerabilities (USN-7880-1)NessusUbuntu Local Security Checks11/24/2025
high
276627RHEL 10 : valkey (RHSA-2025:21936)NessusRed Hat Local Security Checks11/24/2025
critical
276626RHEL 8 : kernel-rt (RHSA-2025:21920)NessusRed Hat Local Security Checks11/24/2025
high
276625RHEL 9 : kernel (RHSA-2025:21926)NessusRed Hat Local Security Checks11/24/2025
medium
276624Google Chrome < 46.0.2490.71 Multiple VulnerabilitiesNessusWindows11/24/2025
critical
276623Google Chrome < 56.0.2924.76 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/24/2025
high
276622Google Chrome < 67.0.3396.87 VulnerabilityNessusMacOS X Local Security Checks11/24/2025
high
276621Google Chrome < 4.6.85.23 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/24/2025
critical
276620Google Chrome < 4.8.271.17 Multiple VulnerabilitiesNessusWindows11/24/2025
high
276619Google Chrome < 122.0.6261.111 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/24/2025
high
276618Google Chrome < 4.3.61.21 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/24/2025
critical
276617Google Chrome < 124.0.6367.60 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/24/2025
high
276616Google Chrome < 4.2.77.14 Multiple VulnerabilitiesNessusWindows11/24/2025
critical
276615Google Chrome < 4.6.85.23 Multiple VulnerabilitiesNessusWindows11/24/2025
critical
276614Google Chrome < 67.0.3396.87 VulnerabilityNessusWindows11/24/2025
high
276613Google Chrome < 126.0.6367.182 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/24/2025
critical
276612Google Chrome < 46.0.2490.71 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/24/2025
critical
276611Google Chrome < 4.3.61.21 Multiple VulnerabilitiesNessusWindows11/24/2025
critical
276610Google Chrome < 4.8.271.17 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/24/2025
high
276609Google Chrome < 4.2.77.14 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/24/2025
critical
276608Gladinet Triofox Installed (Windows)NessusWindows11/24/2025
info
276607openSUSE 16 Security Update : libxslt (openSUSE-SU-2025-20050-1)NessusSuSE Local Security Checks11/24/2025
medium
276606openSUSE 16 Security Update : tiff (openSUSE-SU-2025-20049-1)NessusSuSE Local Security Checks11/24/2025
medium