Newest Plugins

IDNameProductFamilyPublishedSeverity
234850AIX (IJ54258)NessusAIX Local Security Checks4/25/2025
high
234849AIX (IJ54061)NessusAIX Local Security Checks4/25/2025
high
234848Oracle Linux 8 : gnutls (ELSA-2025-20284)NessusOracle Linux Local Security Checks4/25/2025
medium
234847SAP Netweaver Visual Composer DetectionNessusWeb Servers4/25/2025
info
234846SAP NetWeaver Visual Composer Metadata Uploader Improper Authorization (CVE-2025-31324) (Direct Check)NessusCGI abuses4/25/2025
critical
234845JetBrains Toolbox App Installed (Windows)NessusWindows4/25/2025
info
234844JetBrains Toolbox App < 2.6 Multiple VulnerabilitiesNessusWindows4/25/2025
high
234843AlmaLinux 8 : expat (ALSA-2025:3913)NessusAlma Linux Local Security Checks4/25/2025
high
234842SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:1366-1)NessusSuSE Local Security Checks4/25/2025
medium
234841SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ruby2.5 (SUSE-SU-2025:1369-1)NessusSuSE Local Security Checks4/25/2025
medium
234840SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glib2 (SUSE-SU-2025:1367-1)NessusSuSE Local Security Checks4/25/2025
low
234839SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mozjs60 (SUSE-SU-2025:1365-1)NessusSuSE Local Security Checks4/25/2025
critical
234838Tenable Nessus < 10.8.4 Privilege Escalation (TNS-2025-05)NessusWindows4/25/2025
high
234837Tenable Nessus < 10.8.4 Multiple Vulnerabilities (TNS-2025-05)NessusMisc.4/25/2025
high
234836Commvault Command Center 11.38 < 11.38.20 RCE (CV_2025_04_1)NessusWindows4/25/2025
critical
234835Fedora 40 : pgbouncer (2025-31397c2b6c)NessusFedora Local Security Checks4/25/2025
high
234834Fedora 40 : mingw-libsoup (2025-67e824b908)NessusFedora Local Security Checks4/25/2025
critical
234833Fedora 41 : pgbouncer (2025-d919f11f99)NessusFedora Local Security Checks4/25/2025
high
234832Fedora 41 : mingw-libsoup (2025-bd12d23d21)NessusFedora Local Security Checks4/25/2025
critical
234831Fedora 40 : ImageMagick (2025-9ba0ebe67a)NessusFedora Local Security Checks4/25/2025
low
234830Fedora 41 : ImageMagick (2025-e2287efebb)NessusFedora Local Security Checks4/25/2025
low
234829RHEL 8 : expat (RHSA-2025:3913)NessusRed Hat Local Security Checks4/25/2025
high
234828Debian dla-4137 : libbpf-dev - security updateNessusDebian Local Security Checks4/25/2025
high
234827Fedora 40 : golang-github-openprinting-ipp-usb (2025-2280949271)NessusFedora Local Security Checks4/25/2025
medium
234826Photon OS 5.0: Libxml2 PHSA-2025-5.0-0512NessusPhotonOS Local Security Checks4/25/2025
high
234825Photon OS 5.0: Python3 PHSA-2025-5.0-0512NessusPhotonOS Local Security Checks4/25/2025
medium
234824Ubuntu 18.04 LTS : Linux kernel (IBM) vulnerabilities (USN-7463-1)NessusUbuntu Local Security Checks4/25/2025
high
234823Photon OS 4.0: Erlang PHSA-2025-4.0-0786NessusPhotonOS Local Security Checks4/25/2025
critical
234822Oracle Linux 9 : thunderbird (ELSA-2025-4169)NessusOracle Linux Local Security Checks4/24/2025
high
234821Oracle Linux 8 : thunderbird (ELSA-2025-4170)NessusOracle Linux Local Security Checks4/24/2025
high
234820FreeBSD : Gitlab -- Vulnerabilities (11b71871-20ba-11f0-9471-2cf05da270f3)NessusFreeBSD Local Security Checks4/24/2025
high
234819FreeBSD : redis,valkey -- DoS Vulnerability due to unlimited growth of output buffers abused by unauthenticated client (af8d043f-20df-11f0-b9c5-000c295725e4)NessusFreeBSD Local Security Checks4/24/2025
high
234818Ubuntu Pro FIPS-updates 22.04 LTS : Linux kernel (Azure FIPS) vulnerabilities (USN-7460-1)NessusUbuntu Local Security Checks4/24/2025
high
234817Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-7459-1)NessusUbuntu Local Security Checks4/24/2025
high
234816Ubuntu 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-7458-1)NessusUbuntu Local Security Checks4/24/2025
high
234815Fedora 41 : mingw-poppler (2025-5e9faa5173)NessusFedora Local Security Checks4/24/2025
medium
234814Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7461-1)NessusUbuntu Local Security Checks4/24/2025
high
234813Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7455-1)NessusUbuntu Local Security Checks4/24/2025
high
234812Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7462-1)NessusUbuntu Local Security Checks4/24/2025
high
234811Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Twig vulnerabilities (USN-7456-1)NessusUbuntu Local Security Checks4/24/2025
medium
234810Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : OpenSSH vulnerability (USN-7457-1)NessusUbuntu Local Security Checks4/24/2025
medium
234809RHEL 8 : thunderbird (RHSA-2025:4170)NessusRed Hat Local Security Checks4/24/2025
high
234808RHEL 8 : mod_auth_openidc:2.3 (RHSA-2025:4192)NessusRed Hat Local Security Checks4/24/2025
high
234807RHEL 9 : thunderbird (RHSA-2025:4169)NessusRed Hat Local Security Checks4/24/2025
high
234806RHEL 9 : Red Hat OpenStack Platform 17.1 (python-django) (RHSA-2025:4187)NessusRed Hat Local Security Checks4/24/2025
medium
234805Oracle Linux 8 : gnutls (ELSA-2025-4051)NessusOracle Linux Local Security Checks4/24/2025
medium
234804c-ares Installed (macOS)NessusMacOS X Local Security Checks4/24/2025
info
234803c-ares 1.32.3 < 1.34.5 Use After Free (macOS)NessusMacOS X Local Security Checks4/24/2025
high
234802IBM WebSphere Application Server 8.5.x < 8.5.5.28 / 9.x < 9.0.5.24 (7231514)NessusWeb Servers4/24/2025
medium
234801Mattermost Server 9.11.x < 9.11.10 / 10.4.x < 10.4.3 / 10.5.x < 10.5.1 / 10.6.0 (MMSA-2024-00401)NessusCGI abuses4/24/2025
low