Newest Plugins

IDNameProductFamilyPublishedSeverity
235742EulerOS 2.0 SP10 : ruby (EulerOS-SA-2025-1538)NessusHuawei Local Security Checks5/12/2025
medium
235741EulerOS 2.0 SP10 : uboot-tools (EulerOS-SA-2025-1541)NessusHuawei Local Security Checks5/12/2025
high
235740EulerOS 2.0 SP10 : freetype (EulerOS-SA-2025-1509)NessusHuawei Local Security Checks5/12/2025
high
235739EulerOS 2.0 SP10 : ruby (EulerOS-SA-2025-1539)NessusHuawei Local Security Checks5/12/2025
medium
235738EulerOS 2.0 SP10 : glib2 (EulerOS-SA-2025-1515)NessusHuawei Local Security Checks5/12/2025
medium
235737EulerOS 2.0 SP10 : emacs (EulerOS-SA-2025-1507)NessusHuawei Local Security Checks5/12/2025
high
235736EulerOS 2.0 SP10 : openssl (EulerOS-SA-2025-1533)NessusHuawei Local Security Checks5/12/2025
medium
235735EulerOS 2.0 SP10 : grub2 (EulerOS-SA-2025-1518)NessusHuawei Local Security Checks5/12/2025
high
235734EulerOS 2.0 SP10 : curl (EulerOS-SA-2025-1502)NessusHuawei Local Security Checks5/12/2025
high
235733EulerOS 2.0 SP10 : git (EulerOS-SA-2025-1513)NessusHuawei Local Security Checks5/12/2025
high
235732EulerOS 2.0 SP10 : rsync (EulerOS-SA-2025-1536)NessusHuawei Local Security Checks5/12/2025
medium
235731EulerOS 2.0 SP10 : openssh (EulerOS-SA-2025-1530)NessusHuawei Local Security Checks5/12/2025
medium
235730Debian dla-4164 : libeconf-dev - security updateNessusDebian Local Security Checks5/12/2025
medium
235729AlmaLinux 8 : gnutls (ALSA-2025:4051)NessusAlma Linux Local Security Checks5/12/2025
medium
235728RHEL 8 : python39:3.9 (RHSA-2025:4791)NessusRed Hat Local Security Checks5/12/2025
high
235727RHEL 9 : emacs (RHSA-2025:4793)NessusRed Hat Local Security Checks5/12/2025
high
235726Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-7506-1)NessusUbuntu Local Security Checks5/12/2025
high
235725GLSA-202505-05 : Orc: Arbitrary Code ExecutionNessusGentoo Local Security Checks5/12/2025
medium
235724GLSA-202505-06 : glibc: Buffer OverflowNessusGentoo Local Security Checks5/12/2025
high
235723AlmaLinux 8 : thunderbird (ALSA-2025:4649)NessusAlma Linux Local Security Checks5/12/2025
medium
235722Debian dla-4162 : redis - security updateNessusDebian Local Security Checks5/12/2025
high
235721Sophos Cyberoam SQLi (CVE-2020-29574)NessusCGI abuses5/12/2025
critical
235720macOS 13.x < 13.7.6 Multiple Vulnerabilities (122718)NessusMacOS X Local Security Checks5/12/2025
high
235719Apple iOS < 18.5 Multiple Vulnerabilities (122404)NessusMobile Devices5/12/2025
high
235718macOS 15.x < 15.5 Multiple Vulnerabilities (122716)NessusMacOS X Local Security Checks5/12/2025
medium
235717macOS 14.x < 14.7.6 Multiple Vulnerabilities (122717)NessusMacOS X Local Security Checks5/12/2025
medium
235716CentOS 9 : kernel-5.14.0-583.el9NessusCentOS Local Security Checks5/12/2025
medium
235715Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20320)NessusOracle Linux Local Security Checks5/12/2025
high
235714Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2025-20319)NessusOracle Linux Local Security Checks5/12/2025
medium
235713Oracle Linux 9 : emacs (ELSA-2025-4787)NessusOracle Linux Local Security Checks5/12/2025
high
235712Wazuh Server 4.4.0 < 4.9.1 RCENessusMisc.5/12/2025
critical
235711AlmaLinux 9 : emacs (ALSA-2025:4787)NessusAlma Linux Local Security Checks5/12/2025
high
235710AlmaLinux 9 : osbuild-composer (ALSA-2025:4669)NessusAlma Linux Local Security Checks5/12/2025
high
235709RHEL 9 : emacs (RHSA-2025:4794)NessusRed Hat Local Security Checks5/12/2025
high
235708RHEL 8 : thunderbird (RHSA-2025:4797)NessusRed Hat Local Security Checks5/12/2025
critical
235707GLSA-202505-04 : NVIDIA Drivers: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/12/2025
high
235706GLSA-202505-01 : PAM: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/12/2025
medium
235705GLSA-202505-02 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/12/2025
critical
235704GLSA-202505-03 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/12/2025
medium
235703CyberoamOS Web Interface DetectionNessusMisc.5/12/2025
info
235702Fedora 41 : golang-github-nats-io-nkeys (2025-e8a6a13553)NessusFedora Local Security Checks5/12/2025
high
235701RHEL 9 : redis (RHSA-2025:4788)NessusRed Hat Local Security Checks5/12/2025
high
235700RHEL 9 : emacs (RHSA-2025:4787)NessusRed Hat Local Security Checks5/12/2025
high
235699RHEL 9 : redis (RHSA-2025:4789)NessusRed Hat Local Security Checks5/12/2025
high
235698FreeBSD : Mozilla -- insufficient character escaping (a59bd59e-2e85-11f0-a989-b42e991fc52e)NessusFreeBSD Local Security Checks5/11/2025
medium
235697FreeBSD : Mozilla -- XPath parsing undefined behavior (a2d5bd7b-2e85-11f0-a989-b42e991fc52e)NessusFreeBSD Local Security Checks5/11/2025
medium
235696FreeBSD : Mozilla -- javescript content execution (9c37a02e-2e85-11f0-a989-b42e991fc52e)NessusFreeBSD Local Security Checks5/11/2025
critical
235695FreeBSD : Mozilla -- memory corrupton (a8a1a8e7-2e85-11f0-a989-b42e991fc52e)NessusFreeBSD Local Security Checks5/11/2025
medium
235694FreeBSD : Mozilla -- Cross-Site Request Forgery (a4422500-2e85-11f0-a989-b42e991fc52e)NessusFreeBSD Local Security Checks5/11/2025
medium
235693FreeBSD : Mozilla -- Information leak (9fa8c4a2-2e85-11f0-a989-b42e991fc52e)NessusFreeBSD Local Security Checks5/11/2025
high