Newest Plugins

IDNameProductFamilyPublishedSeverity
234800Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : libarchive vulnerabilities (USN-7454-1)NessusUbuntu Local Security Checks4/24/2025
medium
234799Debian dla-4136 : openrazer-daemon - security updateNessusDebian Local Security Checks4/24/2025
critical
234798GitLab 16.7 < 17.9.7 / 17.10 < 17.10.5 / 17.11 < 17.11.1 (CVE-2025-0639)NessusCGI abuses4/24/2025
medium
234797GitLab 16.6 < 17.9.7 / 17.10 < 17.10.5 / 17.11 < 17.11.1 (CVE-2025-1908)NessusCGI abuses4/24/2025
high
234796Mattermost Server 9.11.x < 9.11.10 / 10.5.x < 10.5.2 / 10.6.0 (MMSA-2025-00453)NessusCGI abuses4/24/2025
low
234795Mattermost Server 9.11.x < 9.11.10 / 10.4.x < 10.4.4 / 10.5.x < 10.5.2 / 10.6.0 (MMSA-2024-00410)NessusCGI abuses4/24/2025
low
234794Mattermost Server 9.11.x < 9.11.10 / 10.4.x < 10.4.4 / 10.5.x < 10.5.2 / 10.6.0 (MMSA-2025-00452)NessusCGI abuses4/24/2025
medium
234793Mattermost Server 9.11.x < 9.11.10 / 10.4.x < 10.4.4 / 10.5.x < 10.5.2 / 10.6.0 (MMSA-2025-00436)NessusCGI abuses4/24/2025
medium
234792Oracle Primavera Unifier Unauthorized Write (Apr 2025 CPU)NessusCGI abuses4/24/2025
medium
234791Oracle Primavera Unifier Multiple Vulnerabilities (Apr 2025 CPU)NessusCGI abuses4/24/2025
high
234790Oracle Primavera Unifier DoS (Apr 2025 CPU)NessusCGI abuses4/24/2025
high
234789Azure Linux 3.0 Security Update: libsoup (CVE-2025-32906)NessusAzure Linux Local Security Checks4/24/2025
high
234788Azure Linux 3.0 Security Update: libsoup (CVE-2025-32913)NessusAzure Linux Local Security Checks4/24/2025
high
234787Photon OS 5.0: Erlang PHSA-2025-5.0-0509NessusPhotonOS Local Security Checks4/24/2025
critical
234786Amazon Linux AMI : runc (ALAS-2021-1556)NessusAmazon Linux Local Security Checks4/24/2025
high
234785Fedora 40 : c-ares (2025-942a0d7e5d)NessusFedora Local Security Checks4/24/2025
high
234784Fedora 40 : mingw-poppler (2025-bce8e14ac6)NessusFedora Local Security Checks4/24/2025
medium
234783Debian dla-4135 : haproxy - security updateNessusDebian Local Security Checks4/23/2025
medium
234782Ubuntu 24.04 LTS : Linux kernel (Real-time) vulnerabilities (USN-7453-1)NessusUbuntu Local Security Checks4/23/2025
high
234781Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7450-1)NessusUbuntu Local Security Checks4/23/2025
high
234780Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7451-1)NessusUbuntu Local Security Checks4/23/2025
high
234779Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7452-1)NessusUbuntu Local Security Checks4/23/2025
high
234778Ubuntu 24.04 LTS / 24.10 : Linux kernel vulnerabilities (USN-7448-1)NessusUbuntu Local Security Checks4/23/2025
high
234777Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : Yelp vulnerability (USN-7447-1)NessusUbuntu Local Security Checks4/23/2025
high
234776Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7449-1)NessusUbuntu Local Security Checks4/23/2025
high
234775Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : mod_auth_openidc vulnerability (USN-7446-1)NessusUbuntu Local Security Checks4/23/2025
high
234774AlmaLinux 8 : bluez (ALSA-2025:4043)NessusAlma Linux Local Security Checks4/23/2025
high
234773FreeBSD : chromium -- multiple security fixes (194f79c3-1ffe-11f0-8cb5-a8a1599412c6)NessusFreeBSD Local Security Checks4/23/2025
high
234772RHEL 9 : libxslt (RHSA-2025:4025)NessusRed Hat Local Security Checks4/23/2025
high
234771RHEL 8 : mod_auth_openidc:2.3 (RHSA-2025:3997)NessusRed Hat Local Security Checks4/23/2025
high
234770RHEL 7 : virtuoso-opensource (RHSA-2025:4039)NessusRed Hat Local Security Checks4/23/2025
high
234769RHEL 8 : ruby:3.1 (RHSA-2025:4063)NessusRed Hat Local Security Checks4/23/2025
high
234768RHEL 8 : mod_auth_openidc:2.3 (RHSA-2025:4128)NessusRed Hat Local Security Checks4/23/2025
high
234767RHEL 9 : thunderbird (RHSA-2025:4026)NessusRed Hat Local Security Checks4/23/2025
high
234766RHEL 8 : thunderbird (RHSA-2025:4029)NessusRed Hat Local Security Checks4/23/2025
high
234765RHEL 8 : thunderbird (RHSA-2025:4031)NessusRed Hat Local Security Checks4/23/2025
high
234764RHEL 8 : bluez (RHSA-2025:4043)NessusRed Hat Local Security Checks4/23/2025
high
234763RHEL 7 : libxslt (RHSA-2025:4098)NessusRed Hat Local Security Checks4/23/2025
high
234762RHEL 8 : gnutls (RHSA-2025:4051)NessusRed Hat Local Security Checks4/23/2025
medium
234761RHEL 8 : thunderbird (RHSA-2025:4032)NessusRed Hat Local Security Checks4/23/2025
high
234760RHEL 8 : thunderbird (RHSA-2025:4030)NessusRed Hat Local Security Checks4/23/2025
high
234759RHEL 9 : thunderbird (RHSA-2025:4027)NessusRed Hat Local Security Checks4/23/2025
high
234758RHEL 9 : thunderbird (RHSA-2025:4028)NessusRed Hat Local Security Checks4/23/2025
high
234757Ubuntu 24.04 LTS / 24.10 : Linux kernel vulnerabilities (USN-7445-1)NessusUbuntu Local Security Checks4/23/2025
high
234756RHEL 8 : xmlrpc-c (RHSA-2025:4048)NessusRed Hat Local Security Checks4/23/2025
high
234755RHEL 8 : libtasn1 (RHSA-2025:4049)NessusRed Hat Local Security Checks4/23/2025
medium
234754Erlang/OTP Installed (Windows)NessusWindows4/23/2025
info
234753Photon OS 4.0: Rubygem PHSA-2025-4.0-0783NessusPhotonOS Local Security Checks4/23/2025
critical
234752Photon OS 5.0: Samba PHSA-2025-5.0-0506NessusPhotonOS Local Security Checks4/23/2025
medium
234751Photon OS 5.0: Sqlite PHSA-2025-5.0-0508NessusPhotonOS Local Security Checks4/23/2025
high