Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
235939GLSA-202505-07 : FreeType: Remote Code ExecutionNessusGentoo Local Security Checks5/14/20255/14/2025
high
503225Geo Vision EoL Devices Improper Neutralization of Special Elements used in an OS Command (CVE-2024-6047)Tenable OT SecurityTenable.ot5/13/20255/13/2025
critical
503224Geo Vision EoL Devices Improper Neutralization of Special Elements used in an OS Command (CVE-2024-11120)Tenable OT SecurityTenable.ot5/13/20255/13/2025
critical
235859KB5058403: Windows Server 2012 R2 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20255/13/2025
high
235858KB5058379: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20255/13/2025
high
235856KB5058385: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20255/13/2025
high
235853KB5058454: Windows Server 2008 R2 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20255/13/2025
high
235851KB5058384: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20255/13/2025
high
235848KB5058405: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20255/13/2025
high
235846KB5058451: Windows Server 2012 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20255/13/2025
high
235845KB5058392: Windows 10 version 1809 / Windows Server 2019 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20255/13/2025
high
235844KB5058387: Windows 10 LTS 1507 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20255/13/2025
high
235843KB5058429: Windows Server 2008 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20255/13/2025
high
235842KB5058383: Windows 10 Version 1607 / Windows Server 2016 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20255/13/2025
high
235839KB5058411: Windows 11 Version 24H2 / Windows Server 2025 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20255/13/2025
high
235817SonicWall Secure Mobile Access DoS (SNWLID-2021-0022)NessusCGI abuses5/13/20255/13/2025
medium
235792Photon OS 4.0: Apache PHSA-2025-4.0-0777NessusPhotonOS Local Security Checks5/13/20255/13/2025
critical
235788Amazon Linux AMI : freetype (ALAS-2025-1976)NessusAmazon Linux Local Security Checks5/13/20255/13/2025
high
235772EulerOS 2.0 SP10 : freetype (EulerOS-SA-2025-1508)NessusHuawei Local Security Checks5/12/20255/12/2025
high
235740EulerOS 2.0 SP10 : freetype (EulerOS-SA-2025-1509)NessusHuawei Local Security Checks5/12/20255/12/2025
high
235721Sophos Cyberoam SQLi (CVE-2020-29574)NessusCGI abuses5/12/20255/12/2025
critical
235609Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.8)NessusMisc.5/8/20255/9/2025
medium
235608Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0.1.5)NessusMisc.5/8/20255/9/2025
critical
235566RockyLinux 8 : webkit2gtk3 (RLSA-2025:2863)NessusRocky Linux Local Security Checks5/7/20255/7/2025
high
235087SonicWall Secure Mobile Access < 10.2.1.10-62sv (SNWLID-2023-0018)NessusCGI abuses5/2/20255/3/2025
high
234911Ubuntu 24.04 LTS : Linux kernel (Azure, N-Series) vulnerabilities (USN-7468-1)NessusUbuntu Local Security Checks4/28/20255/2/2025
critical
234909Ubuntu 20.04 LTS / 22.04 LTS : Apache Traffic Server vulnerability (USN-7469-1)NessusUbuntu Local Security Checks4/28/20254/29/2025
critical
234846SAP NetWeaver Visual Composer Metadata Uploader Improper Authorization (CVE-2025-31324) (Direct Check)NessusCGI abuses4/25/20254/29/2025
critical
234836Commvault Command Center 11.38 < 11.38.20 RCE (CV_2025_04_1)NessusWindows4/25/20255/2/2025
critical
234824Ubuntu 18.04 LTS : Linux kernel (IBM) vulnerabilities (USN-7463-1)NessusUbuntu Local Security Checks4/25/20254/25/2025
high
234817Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-7459-1)NessusUbuntu Local Security Checks4/24/20254/24/2025
high
234816Ubuntu 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-7458-1)NessusUbuntu Local Security Checks4/24/20254/24/2025
high
234782Ubuntu 24.04 LTS : Linux kernel (Real-time) vulnerabilities (USN-7453-1)NessusUbuntu Local Security Checks4/23/20254/23/2025
high
234781Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7450-1)NessusUbuntu Local Security Checks4/23/20254/23/2025
high
234780Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7451-1)NessusUbuntu Local Security Checks4/23/20254/23/2025
high
234779Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7452-1)NessusUbuntu Local Security Checks4/23/20254/23/2025
high
234776Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7449-1)NessusUbuntu Local Security Checks4/23/20254/23/2025
high
234708Amazon Linux AMI : tomcat8 (ALAS-2025-1969)NessusAmazon Linux Local Security Checks4/22/20254/22/2025
critical
234701AlmaLinux 9 : kernel (ALSA-2025:3937)NessusAlma Linux Local Security Checks4/21/20254/21/2025
high
234685AlmaLinux 8 : kernel-rt (ALSA-2025:3894)NessusAlma Linux Local Security Checks4/21/20254/21/2025
high
234680AlmaLinux 8 : kernel (ALSA-2025:3893)NessusAlma Linux Local Security Checks4/21/20254/21/2025
high
234679RHEL 8 : kernel (RHSA-2025:3832)NessusRed Hat Local Security Checks4/21/20254/21/2025
high
234678RHEL 8 : kernel (RHSA-2025:3827)NessusRed Hat Local Security Checks4/21/20254/21/2025
high
234677RHEL 7 : kernel (RHSA-2025:3903)NessusRed Hat Local Security Checks4/21/20254/21/2025
high
234676RHEL 8 : kernel (RHSA-2025:3893)NessusRed Hat Local Security Checks4/21/20254/21/2025
high
234675RHEL 7 : kernel-rt (RHSA-2025:3901)NessusRed Hat Local Security Checks4/21/20254/21/2025
high
234673RHEL 8 : kernel (RHSA-2025:3887)NessusRed Hat Local Security Checks4/21/20254/21/2025
high
234671RHEL 9 : kernel (RHSA-2025:3937)NessusRed Hat Local Security Checks4/21/20254/21/2025
high
234669RHEL 9 : kernel-rt (RHSA-2025:3839)NessusRed Hat Local Security Checks4/21/20254/21/2025
high
234668RHEL 8 : kernel-rt (RHSA-2025:3861)NessusRed Hat Local Security Checks4/21/20254/21/2025
high