Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
243055AlmaLinux 9 : redis:7 (ALSA-2025:12008)NessusAlma Linux Local Security Checks7/30/20257/30/2025
high
241509SUSE SLES15 / openSUSE 15 Security Update : valkey (SUSE-SU-2025:02231-1)NessusSuSE Local Security Checks7/8/20257/8/2025
medium
242442Oracle Linux 10 : valkey (ELSA-2025-11401)NessusOracle Linux Local Security Checks7/21/20257/21/2025
high
242425RHEL 10 : valkey (RHSA-2025:11401)NessusRed Hat Local Security Checks7/21/20257/23/2025
high
243242Debian dsa-5969 : redis - security updateNessusDebian Local Security Checks7/31/20257/31/2025
high
243540SUSE SLES15 / openSUSE 15 Security Update : redis (SUSE-SU-2025:02679-1)NessusSuSE Local Security Checks8/5/20258/5/2025
high
243194Oracle Linux 9 : redis:7 (ELSA-2025-12008)NessusOracle Linux Local Security Checks7/30/20257/30/2025
high
248996Linux Distros Unpatched Vulnerability : CVE-2025-27151NessusMisc.8/12/20258/12/2025
medium
240794SUSE SLES15 Security Update : valkey (SUSE-SU-2025:01942-1)NessusSuSE Local Security Checks6/27/20256/27/2025
high
241131SUSE SLES15 / openSUSE 15 Security Update : redis (SUSE-SU-2025:02190-1)NessusSuSE Local Security Checks7/2/20257/2/2025
medium
241490FreeBSD : redis,valkey -- {redis,valkey}-check-aof may lead to stack overflow and potential RCE (4ea9cbc3-5b28-11f0-b507-000c295725e4)NessusFreeBSD Local Security Checks7/7/20257/7/2025
medium
242959RHEL 9 : redis:7 (RHSA-2025:12008)NessusRed Hat Local Security Checks7/29/20258/2/2025
high
242683Fedora 42 : valkey (2025-8e2eddc063)NessusFedora Local Security Checks7/24/20257/24/2025
high
242685Fedora 41 : valkey (2025-34895333b5)NessusFedora Local Security Checks7/24/20257/24/2025
high
243511SUSE SLES15 Security Update : redis (SUSE-SU-2025:02681-1)NessusSuSE Local Security Checks8/5/20258/6/2025
high