Newest Plugins

IDNameProductFamilyPublishedSeverity
234750Fedora 40 : ruby (2025-9bef972bb9)NessusFedora Local Security Checks4/23/2025
medium
234749Fedora 41 : trafficserver (2025-7c4a6154e5)NessusFedora Local Security Checks4/23/2025
high
234748Azure Linux 3.0 Security Update: graphviz (CVE-2023-46045)NessusAzure Linux Local Security Checks4/23/2025
high
234747Azure Linux 3.0 Security Update: gnutls (CVE-2024-12243)NessusAzure Linux Local Security Checks4/23/2025
medium
234746CBL Mariner 2.0 Security Update: graphviz (CVE-2023-46045)NessusMarinerOS Local Security Checks4/23/2025
high
234745Azure Linux 3.0 Security Update: qemu (CVE-2023-6683)NessusAzure Linux Local Security Checks4/23/2025
medium
234744CBL Mariner 2.0 Security Update: telegraf (CVE-2025-30215)NessusMarinerOS Local Security Checks4/23/2025
critical
234743Azure Linux 3.0 Security Update: giflib (CVE-2025-31344)NessusAzure Linux Local Security Checks4/23/2025
high
234742Azure Linux 3.0 Security Update: telegraf (CVE-2025-30215)NessusAzure Linux Local Security Checks4/23/2025
critical
234741Azure Linux 3.0 Security Update: qemu (CVE-2023-6693)NessusAzure Linux Local Security Checks4/23/2025
medium
234740CBL Mariner 2.0 Security Update: erlang (CVE-2025-32433)NessusMarinerOS Local Security Checks4/23/2025
critical
234739CBL Mariner 2.0 Security Update: libsoup (CVE-2025-32913)NessusMarinerOS Local Security Checks4/23/2025
high
234738CBL Mariner 2.0 Security Update: libsoup (CVE-2025-32906)NessusMarinerOS Local Security Checks4/23/2025
high
234737CBL Mariner 2.0 Security Update: giflib (CVE-2025-31344)NessusMarinerOS Local Security Checks4/23/2025
high
234736Azure Linux 3.0 Security Update: erlang (CVE-2025-32433)NessusAzure Linux Local Security Checks4/23/2025
critical
234735SUSE SLES15 / openSUSE 15 Security Update : erlang (SUSE-SU-2025:1357-1)NessusSuSE Local Security Checks4/23/2025
critical
234734Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Synapse vulnerabilities (USN-7444-1)NessusUbuntu Local Security Checks4/23/2025
medium
234733SUSE SLES15 / openSUSE 15 Security Update : govulncheck-vulndb (SUSE-SU-2025:1359-1)NessusSuSE Local Security Checks4/23/2025
medium
234732Fedora 41 : chromium (2025-9c1d536035)NessusFedora Local Security Checks4/23/2025
high
234731Fedora 40 : golang (2025-f974cb8ce5)NessusFedora Local Security Checks4/23/2025
critical
234730Fedora 41 : moodle (2025-edd8ed2afc)NessusFedora Local Security Checks4/23/2025
medium
234729Fedora 40 : trafficserver (2025-3467f5b68d)NessusFedora Local Security Checks4/23/2025
high
234728Fedora 40 : LibRaw (2025-10328ff4a7)NessusFedora Local Security Checks4/23/2025
low
234727Fedora 40 : chromium (2025-7827e4feac)NessusFedora Local Security Checks4/23/2025
high
234726Fedora 40 : moodle (2025-b23cb4c239)NessusFedora Local Security Checks4/23/2025
medium
234725Photon OS 3.0: Etcd PHSA-2023-3.0-0586NessusPhotonOS Local Security Checks4/23/2025
medium
234724SUSE SLES15 / openSUSE 15 Security Update : erlang26 (SUSE-SU-2025:1356-1)NessusSuSE Local Security Checks4/23/2025
critical
234723Oracle Linux 8 : ruby:3.1 (ELSA-2025-4063)NessusOracle Linux Local Security Checks4/22/2025
high
234722Oracle Linux 8 : mod_auth_openidc:2.3 (ELSA-2025-3997)NessusOracle Linux Local Security Checks4/22/2025
high
234721Google Chrome < 135.0.7049.114 VulnerabilityNessusWindows4/22/2025
high
234720Google Chrome < 135.0.7049.114 VulnerabilityNessusMacOS X Local Security Checks4/22/2025
high
234719FreeBSD : Navidrome -- Authentication bypass in Subsonic API (5ca2cafa-1f24-11f0-ab07-f8f21e52f724)NessusFreeBSD Local Security Checks4/22/2025
medium
234718Qbik WinGate Installed (Windows)NessusWindows4/22/2025
info
234717Oracle Linux 8 : bluez (ELSA-2025-4043)NessusOracle Linux Local Security Checks4/22/2025
high
234716Oracle Linux 8 : xmlrpc-c (ELSA-2025-4048)NessusOracle Linux Local Security Checks4/22/2025
high
234715Oracle Linux 8 : libtasn1 (ELSA-2025-4049)NessusOracle Linux Local Security Checks4/22/2025
medium
234714AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2025:3845)NessusAlma Linux Local Security Checks4/22/2025
high
234713AlmaLinux 8 : webkit2gtk3 (ALSA-2025:3974)NessusAlma Linux Local Security Checks4/22/2025
medium
234712AlmaLinux 8 : mod_auth_openidc:2.3 (ALSA-2025:3997)NessusAlma Linux Local Security Checks4/22/2025
high
234711Photon OS 5.0: Erlang PHSA-2025-5.0-0505NessusPhotonOS Local Security Checks4/22/2025
high
234710Fedora 41 : giflib (2025-6e1b672fbf)NessusFedora Local Security Checks4/22/2025
high
234709Fedora 41 : perl / perl-Devel-Cover / perl-PAR-Packer (2025-11fcc87c66)NessusFedora Local Security Checks4/22/2025
high
234708Amazon Linux AMI : tomcat8 (ALAS-2025-1969)NessusAmazon Linux Local Security Checks4/22/2025
critical
234707Amazon Linux AMI : kernel (ALAS-2025-1970)NessusAmazon Linux Local Security Checks4/22/2025
high
234706Amazon Linux AMI : golang (ALAS-2025-1971)NessusAmazon Linux Local Security Checks4/22/2025
high
234705Amazon Linux AMI : ghostscript (ALAS-2025-1967)NessusAmazon Linux Local Security Checks4/22/2025
critical
234704Amazon Linux AMI : libxslt (ALAS-2025-1968)NessusAmazon Linux Local Security Checks4/22/2025
high
234703Oracle Linux 9 : libxslt (ELSA-2025-4025)NessusOracle Linux Local Security Checks4/21/2025
high
234702AlmaLinux 9 : libxslt (ALSA-2025:4025)NessusAlma Linux Local Security Checks4/21/2025
high
234701AlmaLinux 9 : kernel (ALSA-2025:3937)NessusAlma Linux Local Security Checks4/21/2025
high