Newest Plugins

IDNameProductFamilyPublishedSeverity
235636SUSE SLES15 Security Update : openssl-3 (SUSE-SU-2025:1516-1)NessusSuSE Local Security Checks5/9/2025
high
235635SUSE SLES12 Security Update : opensaml (SUSE-SU-2025:1501-1)NessusSuSE Local Security Checks5/9/2025
medium
235634SUSE SLES15 / openSUSE 15 Security Update : opensaml (SUSE-SU-2025:1500-1)NessusSuSE Local Security Checks5/9/2025
medium
235633SUSE SLES15 / openSUSE 15 Security Update : rabbitmq-server (SUSE-SU-2025:1466-1)NessusSuSE Local Security Checks5/9/2025
medium
235632SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libsoup2 (SUSE-SU-2025:1503-1)NessusSuSE Local Security Checks5/9/2025
high
235631SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openvpn (SUSE-SU-2025:1508-1)NessusSuSE Local Security Checks5/9/2025
high
235630SUSE SLES12 Security Update : ImageMagick (SUSE-SU-2025:1489-1)NessusSuSE Local Security Checks5/9/2025
low
235629SUSE SLES12 Security Update : libxslt (SUSE-SU-2025:1494-1)NessusSuSE Local Security Checks5/9/2025
high
235628SUSE SLES12 Security Update : apache2-mod_auth_openidc (SUSE-SU-2025:1465-1)NessusSuSE Local Security Checks5/9/2025
high
235627SUSE SLES12 Security Update : apparmor (SUSE-SU-2025:1517-1)NessusSuSE Local Security Checks5/9/2025
medium
235626openSUSE 15 Security Update : rubygem-rack-1_6 (SUSE-SU-2025:1492-1)NessusSuSE Local Security Checks5/9/2025
medium
235625SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP5) (SUSE-SU-2025:1467-1)NessusSuSE Local Security Checks5/9/2025
high
235624SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP6) (SUSE-SU-2025:1468-1)NessusSuSE Local Security Checks5/9/2025
high
235623SUSE SLES15 Security Update : kernel (Live Patch 48 for SLE 15 SP3) (SUSE-SU-2025:1463-1)NessusSuSE Local Security Checks5/9/2025
high
235622SUSE SLES15 Security Update : kernel (Live Patch 17 for SLE 15 SP5) (SUSE-SU-2025:1454-1)NessusSuSE Local Security Checks5/9/2025
high
235621SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apparmor (SUSE-SU-2025:1511-1)NessusSuSE Local Security Checks5/9/2025
medium
235620Debian dsa-5917 : libapache2-mod-auth-openidc - security updateNessusDebian Local Security Checks5/9/2025
medium
235619RHEL 9 : firefox (RHSA-2025:4753)NessusRed Hat Local Security Checks5/8/2025
critical
235618RHEL 9 : firefox (RHSA-2025:4752)NessusRed Hat Local Security Checks5/8/2025
critical
235617RHEL 7 : firefox (RHSA-2025:4751)NessusRed Hat Local Security Checks5/8/2025
critical
235616Microsoft Edge (Chromium) < 136.0.3240.64 (CVE-2025-4372)NessusWindows5/8/2025
high
235615RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.8.4 (RHSA-2025:4521)NessusRed Hat Local Security Checks5/8/2025
critical
235614Ubuntu 24.04 LTS / 24.10 / 25.04 : h11 vulnerability (USN-7503-1)NessusUbuntu Local Security Checks5/8/2025
critical
235613Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : LibreOffice vulnerability (USN-7504-1)NessusUbuntu Local Security Checks5/8/2025
low
235612AlmaLinux 9 : 389-ds-base (ALSA-2025:4491)NessusAlma Linux Local Security Checks5/8/2025
medium
235611AlmaLinux 9 : ruby:3.1 (ALSA-2025:4488)NessusAlma Linux Local Security Checks5/8/2025
high
235610Debian dla-4157 : request-tracker4 - security updateNessusDebian Local Security Checks5/8/2025
low
235609Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.8)NessusMisc.5/8/2025
medium
235608Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0.1.5)NessusMisc.5/8/2025
critical
235607Oracle Linux 9 : osbuild-composer (ELSA-2025-4669)NessusOracle Linux Local Security Checks5/8/2025
high
235606Oracle Linux 8 : thunderbird (ELSA-2025-4649)NessusOracle Linux Local Security Checks5/8/2025
medium
235605Oracle Linux 9 : ruby (ELSA-2025-4487)NessusOracle Linux Local Security Checks5/8/2025
medium
235604Tenable Sensor Proxy < 1.2.0 Multiple Vulnerabilities (TNS-2025-08)NessusMisc.5/8/2025
high
235603AlmaLinux 8 : nodejs:22 (ALSA-2025:4459)NessusAlma Linux Local Security Checks5/8/2025
high
235602AlmaLinux 8 : libsoup (ALSA-2025:4560)NessusAlma Linux Local Security Checks5/8/2025
critical
235601AlmaLinux 8 : mod_auth_openidc:2.3 (ALSA-2025:4597)NessusAlma Linux Local Security Checks5/8/2025
medium
235600AlmaLinux 8 : nodejs:20 (ALSA-2025:4461)NessusAlma Linux Local Security Checks5/8/2025
high
235599AlmaLinux 8 : libtiff (ALSA-2025:4658)NessusAlma Linux Local Security Checks5/8/2025
high
235598Debian dla-4156 : openssh-client - security updateNessusDebian Local Security Checks5/8/2025
medium
235597Debian dla-4155 : libapache2-mod-auth-openidc - security updateNessusDebian Local Security Checks5/8/2025
medium
235596RockyLinux 9 : c-ares (RLSA-2024:3842)NessusRocky Linux Local Security Checks5/7/2025
medium
235595RockyLinux 8 : python3.11-cryptography (RLSA-2024:3105)NessusRocky Linux Local Security Checks5/7/2025
high
235594RockyLinux 9 : libX11 (RLSA-2024:2145)NessusRocky Linux Local Security Checks5/7/2025
high
235593RockyLinux 8 : pki-core (RLSA-2024:4367)NessusRocky Linux Local Security Checks5/7/2025
high
235592RockyLinux 8 : java-11-openjdk (RLSA-2024:4567)NessusRocky Linux Local Security Checks5/7/2025
high
235591RockyLinux 8 : libsndfile (RLSA-2024:3030)NessusRocky Linux Local Security Checks5/7/2025
high
235590RockyLinux 8 : cups (RLSA-2024:4265)NessusRocky Linux Local Security Checks5/7/2025
medium
235589RockyLinux 8 : libreoffice (RLSA-2025:2868)NessusRocky Linux Local Security Checks5/7/2025
high
235588RockyLinux 8 : libxml2 (RLSA-2024:0119)NessusRocky Linux Local Security Checks5/7/2025
medium
235587RockyLinux 8 : grafana (RLSA-2024:5291)NessusRocky Linux Local Security Checks5/7/2025
critical