Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
233655Oracle Linux 9 : freetype (ELSA-2025-3407)NessusOracle Linux Local Security Checks5/6/2025
high
233654Oracle Linux 8 : freetype (ELSA-2025-3421)NessusOracle Linux Local Security Checks5/6/2025
high
233597Debian dla-4104 : freetype2-demos - security updateNessusDebian Local Security Checks5/6/2025
high
233350SUSE SLED15 / SLES15 / openSUSE 15 Security Update : freetype2 (SUSE-SU-2025:0998-1)NessusSuSE Local Security Checks5/6/2025
high
233117CBL Mariner 2.0 Security Update: freetype (CVE-2025-27363)NessusMarinerOS Local Security Checks5/6/2025
high
233030SUSE SLES12 Security Update : freetype2 (SUSE-SU-2025:0960-1)NessusSuSE Local Security Checks5/6/2025
high
232846Ubuntu 20.04 LTS / 22.04 LTS : FreeType vulnerability (USN-7352-1)NessusUbuntu Local Security Checks5/6/2025
high
232845Debian dsa-5880 : freetype2-demos - security updateNessusDebian Local Security Checks5/6/2025
high
213166Cisco NX-OS Software Image Verification Bypass (cisco-sa-nxos-image-sig-bypas-pQDRQvjL)NessusCISCO5/6/2025
medium
177317Remote Desktop Client for Windows RCE (June 2023)NessusWindows5/6/2025
high
174112Remote Desktop client for Windows Information Disclosure (April 2023)NessusWindows5/6/2025
medium
174023SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openvswitch (SUSE-SU-2023:1795-1)NessusSuSE Local Security Checks5/6/2025
medium
163073Remote Desktop Client for Windows RCE (July 2022)NessusWindows5/6/2025
high
160941Remote Desktop client for Windows Multiple Vulnerabilities (May 2022)NessusWindows5/6/2025
high
158759Remote Desktop client for Windows Multiple Vulnerabilities (March 2022)NessusWindows5/6/2025
high
156257Apache Log4Shell RCE detection via callback correlation (Direct Check DNS)NessusDNS5/6/2025
critical
152669Remote Desktop client for Windows RCE (August 2021)NessusWindows5/6/2025
high
140595Microsoft Windows Codecs Library AV1 RCE (August 2020)NessusWindows5/6/2025
high
130091Microsoft Malware Protection Engine Elevation of Privilege VulnerabilityNessusWindows5/6/2025
high
10595DNS Server Zone Transfer Information Disclosure (AXFR)NessusDNS5/6/2025
medium
234978Amazon Linux 2 : firefox (ALASFIREFOX-2025-037)NessusAmazon Linux Local Security Checks5/5/2025
critical
234976Amazon Linux 2 : runc (ALASNITRO-ENCLAVES-2025-055)NessusAmazon Linux Local Security Checks5/5/2025
high
234968Amazon Linux 2 : runc (ALASECS-2025-057)NessusAmazon Linux Local Security Checks5/5/2025
medium
234943Amazon Linux 2023 : firefox (ALAS2023-2025-943)NessusAmazon Linux Local Security Checks5/5/2025
high
234903Oracle Linux 9 : thunderbird (ELSA-2025-4229)NessusOracle Linux Local Security Checks5/5/2025
medium
234881Fedora 40 : thunderbird (2025-fd8eb9ca57)NessusFedora Local Security Checks5/5/2025
medium
234863Photon OS 4.0: Python3 PHSA-2025-4.0-0788NessusPhotonOS Local Security Checks5/5/2025
low
234695Fedora 41 : thunderbird (2025-9e6d18cb4f)NessusFedora Local Security Checks5/5/2025
medium
234551Oracle Linux 7 : libreoffice (ELSA-2025-3390)NessusOracle Linux Local Security Checks5/5/2025
high
234492Mozilla Thunderbird < 137.0.2NessusWindows5/5/2025
medium
234491Mozilla Thunderbird < 137.0.2NessusMacOS X Local Security Checks5/5/2025
medium
234457Mozilla Thunderbird < 128.9.2NessusMacOS X Local Security Checks5/5/2025
medium
234456Mozilla Thunderbird < 128.9.2NessusWindows5/5/2025
medium
234454Google Chrome < 135.0.7049.95 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/5/2025
critical
234453Google Chrome < 135.0.7049.95 Multiple VulnerabilitiesNessusWindows5/5/2025
critical
234434Mozilla Firefox < 137.0.2NessusMacOS X Local Security Checks5/5/2025
high
234433Mozilla Firefox < 137.0.2NessusWindows5/5/2025
high
234084FreeBSD : Mozilla -- URL spoofing attack (2c0180a5-13c8-11f0-a5bd-b42e991fc52e)NessusFreeBSD Local Security Checks5/5/2025
high
234083FreeBSD : Mozilla -- stack memory read (2fc74cae-13c8-11f0-a5bd-b42e991fc52e)NessusFreeBSD Local Security Checks5/5/2025
medium
234082FreeBSD : Mozilla -- memory corruption (34c51a2b-13c8-11f0-a5bd-b42e991fc52e)NessusFreeBSD Local Security Checks5/5/2025
high
234081FreeBSD : Mozilla -- Memory corruption (2e0ff31b-13c8-11f0-a5bd-b42e991fc52e)NessusFreeBSD Local Security Checks5/5/2025
high
234080FreeBSD : Mozilla -- use-after-free error (28e5f7be-13c8-11f0-a5bd-b42e991fc52e)NessusFreeBSD Local Security Checks5/5/2025
medium
234079FreeBSD : Mozilla -- privilege scalation attack (315f568e-13c8-11f0-a5bd-b42e991fc52e)NessusFreeBSD Local Security Checks5/5/2025
high
233832SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:1138-1)NessusSuSE Local Security Checks5/5/2025
high
233830Oracle Linux 8 : firefox (ELSA-2025-3582)NessusOracle Linux Local Security Checks5/5/2025
high
233820Oracle Linux 9 : firefox (ELSA-2025-3556)NessusOracle Linux Local Security Checks5/5/2025
high
233815JetBrains TeamCity < 2025.03 Multiple VulnerabilitiesNessusMisc.5/5/2025
medium
233808Fedora 40 : firefox (2025-d48f900812)NessusFedora Local Security Checks5/5/2025
high
233794SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:1103-1)NessusSuSE Local Security Checks5/5/2025
high
233747Fedora 41 : firefox (2025-96c31e2086)NessusFedora Local Security Checks5/5/2025
high