Newest Plugins

IDNameProductFamilyPublishedSeverity
241702RHEL 9 : sudo (RHSA-2025:10779)NessusRed Hat Local Security Checks7/10/2025
low
241701RHEL 9 : glib2 (RHSA-2025:10780)NessusRed Hat Local Security Checks7/10/2025
medium
241700Fedora 41 : pam (2025-2a7a853bc7)NessusFedora Local Security Checks7/10/2025
high
241699Fedora 41 : chromium (2025-c05ae72339)NessusFedora Local Security Checks7/10/2025
high
241698Fedora 42 : helix / rust-blazesym-c / rust-clearscreen / rust-gitui / etc (2025-0cde7282be)NessusFedora Local Security Checks7/10/2025
high
241697Fedora 42 : chromium (2025-87af8315ff)NessusFedora Local Security Checks7/10/2025
high
241696Fedora 41 : sudo (2025-29c6186ffb)NessusFedora Local Security Checks7/10/2025
low
241695Fedora 41 : thunderbird (2025-8e4e6cf21e)NessusFedora Local Security Checks7/10/2025
critical
241694Fedora 41 : helix / rust-blazesym-c / rust-clearscreen / rust-gitui / etc (2025-785afc6856)NessusFedora Local Security Checks7/10/2025
high
241693Jenkins plugins Multiple Vulnerabilities (2025-07-09)NessusCGI abuses7/10/2025
medium
241692GitLab 18.0 < 18.0.4 / 18.1 < 18.1.2 (CVE-2025-4972)NessusCGI abuses7/10/2025
low
241691GitLab 13.3 < 17.11.6 / 18.0 < 18.0.4 / 18.1 < 18.1.2 (CVE-2025-3396)NessusCGI abuses7/10/2025
medium
241690GitLab 17.11 < 17.11.6 / 18.0 < 18.0.4 / 18.1 < 18.1.2 (CVE-2025-6948)NessusCGI abuses7/10/2025
high
241689GitLab 18.0 < 18.0.4 / 18.1 < 18.1.2 (CVE-2025-6168)NessusCGI abuses7/10/2025
low
241688Oracle Linux 8 : libxml2 (ELSA-2025-10698)NessusOracle Linux Local Security Checks7/10/2025
critical
241687Oracle Linux 8 : kernel (ELSA-2025-10669)NessusOracle Linux Local Security Checks7/10/2025
high
241686Oracle Linux 8 : gnome-remote-desktop (ELSA-2025-10742)NessusOracle Linux Local Security Checks7/10/2025
high
241685RHEL 8 : kernel (RHSA-2025:10761)NessusRed Hat Local Security Checks7/10/2025
high
241684RHEL 8 : OpenShift Container Platform 4.12.78 (RHSA-2025:10271)NessusRed Hat Local Security Checks7/10/2025
critical
241683Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : DjVuLibre vulnerability (USN-7631-1)NessusUbuntu Local Security Checks7/10/2025
high
241682Ubuntu 22.04 LTS / 24.04 LTS : YAML-LibYAML vulnerability (USN-7632-1)NessusUbuntu Local Security Checks7/10/2025
critical
241681Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : Protocol Buffers vulnerabilities (USN-7629-1)NessusUbuntu Local Security Checks7/10/2025
high
241680Apache Tomcat 9.0.0.M1 < 9.0.107 multiple vulnerabilitiesNessusWeb Servers7/10/2025
high
241679Alibaba Cloud Linux 3 : 0108: git (ALINUX3-SA-2025:0108)NessusAlibaba Cloud Linux Local Security Checks7/10/2025
high
241678HP Support Assistant < 9.46.17.0 Privilege Escalation (CVE-2025-43019)NessusWindows7/10/2025
medium
241677Adobe ColdFusion < 2021.x < 2021u21 / 2023.x < 2023u15 / 2025.x < 2025u3 Multiple Vulnerabilities (APSB25-69)NessusWindows7/10/2025
critical
241676Azure Linux 3.0 Security Update: bluez (CVE-2023-50229)NessusAzure Linux Local Security Checks7/10/2025
high
241675SUSE SLES15 / openSUSE 15 Security Update : tomcat10 (SUSE-SU-2025:02261-1)NessusSuSE Local Security Checks7/10/2025
high
241674SUSE SLED15 / SLES15 Security Update : libxml2 (SUSE-SU-2025:02260-1)NessusSuSE Local Security Checks7/10/2025
low
241673SUSE SLED15 / SLES15 / openSUSE 15 : Recommended update for gpg2 (SUSE-SU-2025:02259-1)NessusSuSE Local Security Checks7/10/2025
low
241672Slackware Linux 15.0 / current git Multiple Vulnerabilities (SSA:2025-190-01)NessusSlackware Local Security Checks7/9/2025
high
241671Oracle Linux 7 : perl-File-Find-Rule-Perl (ELSA-2025-9740)NessusOracle Linux Local Security Checks7/9/2025
high
241670Oracle Linux 9 : libxml2 (ELSA-2025-10699)NessusOracle Linux Local Security Checks7/9/2025
critical
241669RHEL 8 : gnome-remote-desktop (RHSA-2025:10742)NessusRed Hat Local Security Checks7/9/2025
high
241668Debian dla-4238 : sslh - security updateNessusDebian Local Security Checks7/9/2025
critical
241667Fedora 43 : gh (2025-921e4e1a22)NessusFedora Local Security Checks7/9/2025
high
241666Fedora 43 : python-asteval (2025-99d252d8fc)NessusFedora Local Security Checks7/9/2025
high
241665Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.103032)NessusMisc.7/9/2025
high
241664Oracle Linux 9 : golang (ELSA-2025-10676)NessusOracle Linux Local Security Checks7/9/2025
medium
241663Oracle Linux 9 : gnome-remote-desktop (ELSA-2025-10631)NessusOracle Linux Local Security Checks7/9/2025
high
241662Juniper Junos OS Vulnerability (JSA100052)NessusJunos Local Security Checks7/9/2025
high
241661RHEL 9 : sudo (RHSA-2025:10707)NessusRed Hat Local Security Checks7/9/2025
low
241660RHEL 9 : kernel (RHSA-2025:10701)NessusRed Hat Local Security Checks7/9/2025
high
241659RHEL 8 : libxml2 (RHSA-2025:10698)NessusRed Hat Local Security Checks7/9/2025
critical
241658RHEL 9 : libxml2 (RHSA-2025:10699)NessusRed Hat Local Security Checks7/9/2025
critical
241657Juniper Junos OS Vulnerability (JSA100090)NessusJunos Local Security Checks7/9/2025
high
241656Juniper Junos OS Vulnerability (JSA100084)NessusJunos Local Security Checks7/9/2025
high
241655Juniper Junos OS Vulnerability (JSA100066)NessusJunos Local Security Checks7/9/2025
medium
241654Juniper Junos OS Vulnerability (JSA100091)NessusJunos Local Security Checks7/9/2025
high
241653Juniper Junos OS Vulnerability (JSA100062)NessusJunos Local Security Checks7/9/2025
high