Newest Plugins

IDNameProductFamilyPublishedSeverity
276534FreeBSD : GnuTLS -- Stack write buffer overflow (b6835edf-c6c8-11f0-8471-74563cf9e4e9)NessusFreeBSD Local Security Checks11/22/2025
critical
276533Alibaba Cloud Linux 3 : 0187: expat (ALINUX3-SA-2025:0187)NessusAlibaba Cloud Linux Local Security Checks11/22/2025
high
276532Alibaba Cloud Linux 3 : 0185: mariadb:10.5 (ALINUX3-SA-2025:0185)NessusAlibaba Cloud Linux Local Security Checks11/22/2025
medium
276531Alibaba Cloud Linux 3 : 0183: lasso (ALINUX3-SA-2025:0183)NessusAlibaba Cloud Linux Local Security Checks11/22/2025
critical
276530Alibaba Cloud Linux 3 : 0184: container-tools:an8 (ALINUX3-SA-2025:0184)NessusAlibaba Cloud Linux Local Security Checks11/22/2025
high
276529Alibaba Cloud Linux 3 : 0186: haproxy (ALINUX3-SA-2025:0186)NessusAlibaba Cloud Linux Local Security Checks11/22/2025
high
276528SUSE SLES15 / openSUSE 15 Security Update : tomcat (SUSE-SU-2025:4159-1)NessusSuSE Local Security Checks11/22/2025
high
276527SUSE SLED15 / SLES15 / openSUSE 15 Security Update : cups-filters (SUSE-SU-2025:4158-1)NessusSuSE Local Security Checks11/22/2025
low
276526SUSE SLES15 Security Update : podman (SUSE-SU-2025:4157-1)NessusSuSE Local Security Checks11/22/2025
high
276525SUSE SLES15 Security Update : podman (SUSE-SU-2025:4156-1)NessusSuSE Local Security Checks11/22/2025
high
276524Ubuntu 16.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-7875-1)NessusUbuntu Local Security Checks11/22/2025
critical
276523Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.10 : cups-filters vulnerabilities (USN-7878-1)NessusUbuntu Local Security Checks11/22/2025
low
276522Ubuntu 24.04 LTS / 25.04 / 25.10 : libcupsfilters vulnerabilities (USN-7877-1)NessusUbuntu Local Security Checks11/22/2025
low
276521Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7874-1)NessusUbuntu Local Security Checks11/22/2025
high
276520Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : ImageMagick vulnerabilities (USN-7876-1)NessusUbuntu Local Security Checks11/22/2025
high
276519Fedora 42 : linux-firmware (2025-ecd9a3485b)NessusFedora Local Security Checks11/22/2025
high
276518Fedora 43 : dotnet10.0 (2025-41518fc0fd)NessusFedora Local Security Checks11/22/2025
high
276517Fedora 43 : kubernetes1.32 (2025-00368e9022)NessusFedora Local Security Checks11/22/2025
medium
276516Fedora 43 : cri-o1.33 (2025-b339c2eaad)NessusFedora Local Security Checks11/22/2025
medium
276515Fedora 41 : kubernetes1.31 (2025-d9389fc692)NessusFedora Local Security Checks11/22/2025
medium
276514Fedora 43 : gopass (2025-817b0dc707)NessusFedora Local Security Checks11/22/2025
medium
276513Fedora 43 : linux-firmware (2025-0ef7552461)NessusFedora Local Security Checks11/22/2025
high
276512Fedora 42 : dotnet10.0 (2025-aaa5764dc9)NessusFedora Local Security Checks11/22/2025
high
276511Fedora 43 : kubernetes1.31 (2025-5a4555eabc)NessusFedora Local Security Checks11/22/2025
medium
276510Fedora 43 : cri-o1.34 (2025-723e0fd8bd)NessusFedora Local Security Checks11/22/2025
medium
276509Fedora 43 : gopass-jsonapi (2025-d4a04dda81)NessusFedora Local Security Checks11/22/2025
medium
276508Fedora 43 : cri-o1.32 (2025-a246780676)NessusFedora Local Security Checks11/22/2025
medium
276507Fedora 41 : cri-o1.34 (2025-8bd0d993db)NessusFedora Local Security Checks11/22/2025
medium
276506Fedora 42 : cri-o1.34 (2025-1e7710541e)NessusFedora Local Security Checks11/22/2025
medium
276505Fedora 41 : dotnet10.0 (2025-969f0c8c1e)NessusFedora Local Security Checks11/22/2025
high
276504Fedora 43 : dovecot (2025-e491c93405)NessusFedora Local Security Checks11/22/2025
high
276503Fedora 42 : cri-o1.32 (2025-91677b56d4)NessusFedora Local Security Checks11/22/2025
medium
276502Fedora 42 : kubernetes1.31 (2025-4a1370ea1b)NessusFedora Local Security Checks11/22/2025
medium
276501Fedora 41 : gopass-hibp (2025-b3bd444d1f)NessusFedora Local Security Checks11/22/2025
medium
276500Fedora 42 : kubernetes1.32 (2025-0131063534)NessusFedora Local Security Checks11/22/2025
medium
276499Fedora 41 : cri-o1.32 (2025-8c88aa0c74)NessusFedora Local Security Checks11/22/2025
medium
276498Oracle Linux 8 : thunderbird (ELSA-2025-21881)NessusOracle Linux Local Security Checks11/22/2025
high
276497Amazon Linux 2023 : firefox (ALAS2023-2025-1284)NessusAmazon Linux Local Security Checks11/22/2025
high
276496EulerOS 2.0 SP13 : glib2 (EulerOS-SA-2025-2444)NessusHuawei Local Security Checks11/22/2025
low
276495EulerOS 2.0 SP13 : icu (EulerOS-SA-2025-2435)NessusHuawei Local Security Checks11/22/2025
medium
276494EulerOS 2.0 SP13 : python-pip (EulerOS-SA-2025-2453)NessusHuawei Local Security Checks11/22/2025
medium
276493EulerOS 2.0 SP13 : kernel (EulerOS-SA-2025-2447)NessusHuawei Local Security Checks11/22/2025
high
276492EulerOS 2.0 SP13 : libtiff (EulerOS-SA-2025-2449)NessusHuawei Local Security Checks11/22/2025
medium
276491EulerOS 2.0 SP13 : pam (EulerOS-SA-2025-2442)NessusHuawei Local Security Checks11/22/2025
high
276490EulerOS 2.0 SP13 : kernel (EulerOS-SA-2025-2436)NessusHuawei Local Security Checks11/22/2025
high
276489Oracle Linux 8 : expat (ELSA-2025-21776)NessusOracle Linux Local Security Checks11/22/2025
high
276488RHEL 10 : thunderbird (RHSA-2025:21844)NessusRed Hat Local Security Checks11/22/2025
high
276487RHEL 9 : delve and golang (RHSA-2025:21815)NessusRed Hat Local Security Checks11/22/2025
medium
276486RHEL 8 : idm:DL1 (RHSA-2025:21819)NessusRed Hat Local Security Checks11/22/2025
high
276485Linux Distros Unpatched Vulnerability : CVE-2025-60797NessusMisc.11/22/2025
medium