Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
202996Amazon Linux 2 : httpd (ALAS-2024-2594)NessusAmazon Linux Local Security Checks5/2/2025
critical
202915Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2024-656)NessusAmazon Linux Local Security Checks5/2/2025
critical
201986Fedora 40 : httpd (2024-39f1a828ed)NessusFedora Local Security Checks5/2/2025
critical
201972Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Apache HTTP Server vulnerabilities (USN-6885-1)NessusUbuntu Local Security Checks5/2/2025
critical
201303Slackware Linux 15.0 / current httpd Multiple Vulnerabilities (SSA:2024-184-01)NessusSlackware Local Security Checks5/2/2025
critical
201253FreeBSD : Apache httpd -- Multiple vulnerabilities (d7efc2ad-37af-11ef-b611-84a93843eb75)NessusFreeBSD Local Security Checks5/2/2025
critical
201198Apache 2.4.x < 2.4.60 Multiple VulnerabilitiesNessusWeb Servers5/2/2025
critical
201162FreeBSD : frr - Multiple vulnerabilities (07f0ea8c-356a-11ef-ac6d-a0423f48a938)NessusFreeBSD Local Security Checks5/2/2025
medium
200285SUSE SLES15 / openSUSE 15 Security Update : frr (SUSE-SU-2024:1971-1)NessusSuSE Local Security Checks5/2/2025
medium
198041Ubuntu 22.04 LTS / 23.10 / 24.04 LTS : FRR vulnerabilities (USN-6794-1)NessusUbuntu Local Security Checks5/2/2025
medium
197039F5 Networks BIG-IP : libxml2 vulnerability (K000139592)NessusF5 Networks Local Security Checks5/2/2025
medium
195157F5 Networks BIG-IP : Apache httpd vulnerability (K000139447)NessusF5 Networks Local Security Checks5/2/2025
medium
190829F5 Networks BIG-IP : cURL vulnerability (K000138650) (deprecated)NessusF5 Networks Local Security Checks5/2/2025
medium
190512PostgreSQL 12.x < 12.18 / 13.x < 13.14 / 14.x < 14.11 / 15.x < 15.6 SQL InjectionNessusDatabases5/2/2025
high
130127PostgreSQL Server Installed (Windows)NessusDatabases5/2/2025
info
234953FreeBSD : h11 accepts some malformed Chunked-Encoding bodies (df126e23-24fa-11f0-ab92-f02f7497ecda)NessusFreeBSD Local Security Checks5/1/2025
critical
234506macOS 15.x < 15.4.1 Multiple Vulnerabilities (122400)NessusMacOS X Local Security Checks5/1/2025
high
193707CBL Mariner 2.0 Security Update: fluent-bit (CVE-2024-23722)NessusMarinerOS Local Security Checks5/1/2025
high
190890Atlassian Jira Service Management Assets Discovery < 6.2.1 (JSDSERVER-15067)NessusWindows5/1/2025
high
183502Atlassian SourceTree 3.4.14 RCENessusWindows5/1/2025
high
179738Debian DSA-5476-1 : gst-plugins-ugly1.0 - security updateNessusDebian Local Security Checks5/1/2025
high
177888Debian DSA-5444-1 : gst-plugins-bad1.0 - security updateNessusDebian Local Security Checks5/1/2025
high
177887Debian DSA-5443-1 : gst-plugins-base1.0 - security updateNessusDebian Local Security Checks5/1/2025
high
177885Debian DSA-5445-1 : gst-plugins-good1.0 - security updateNessusDebian Local Security Checks5/1/2025
high
164830Wireshark 3.6.x < 3.6.8 A Vulnerability (macOS)NessusMacOS X Local Security Checks5/1/2025
medium
162309Amazon Linux 2 : log4j-cve-2021-44228-hotpatch (ALAS-2022-1806)NessusAmazon Linux Local Security Checks5/1/2025
high
142642Google Chrome < 86.0.4240.193 VulnerabilityNessusMacOS X Local Security Checks5/1/2025
critical
142641Google Chrome < 86.0.4240.193 VulnerabilityNessusWindows5/1/2025
critical
138444Mozilla Firefox < 78.0.2NessusMacOS X Local Security Checks5/1/2025
medium
134113Wireshark 2.6.x < 2.6.15 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks5/1/2025
high
134112Wireshark 3.2.x < 3.2.2 Multiple VulnerabilitiesNessusWindows5/1/2025
high
134111Wireshark 3.2.x < 3.2.2 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks5/1/2025
high
134110Wireshark 3.0.x < 3.0.9 Multiple VulnerabilitiesNessusWindows5/1/2025
high
134109Wireshark 3.0.x < 3.0.9 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks5/1/2025
high
117428Google Chrome < 69.0.3497.92 VulnerabilityNessusMacOS X Local Security Checks5/1/2025
high
97547Oracle Linux 7 : kernel (ELSA-2017-0386-1)NessusOracle Linux Local Security Checks4/30/2025
high
97346Oracle Linux 7 : kernel (ELSA-2017-0294-1)NessusOracle Linux Local Security Checks4/30/2025
high
69942Oracle Linux 5 / 6 : Unbreakable Enterprise Kernel (ELSA-2013-2546)NessusOracle Linux Local Security Checks4/30/2025
medium
68855Oracle Linux 5 / 6 : Unbreakable Enterprise kernel Security (ELSA-2013-2525)NessusOracle Linux Local Security Checks4/30/2025
high
68177Oracle Linux 6 : kernel (ELSA-2011-0007)NessusOracle Linux Local Security Checks4/30/2025
high
234990Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2025-013)NessusAmazon Linux Local Security Checks4/30/2025
medium
234739CBL Mariner 2.0 Security Update: libsoup (CVE-2025-32913)NessusMarinerOS Local Security Checks4/30/2025
high
234738CBL Mariner 2.0 Security Update: libsoup (CVE-2025-32906)NessusMarinerOS Local Security Checks4/30/2025
high
234633CBL Mariner 2.0 Security Update: golang / msft-golang (CVE-2025-22871)NessusMarinerOS Local Security Checks4/30/2025
critical
234243Debian dla-4126 : python-jinja2 - security updateNessusDebian Local Security Checks4/30/2025
medium
233066Azure Linux 3.0 Security Update: binutils / ceph / cloud-hypervisor / crash (CVE-2025-1744)NessusAzure Linux Local Security Checks4/30/2025
critical
232570CBL Mariner 2.0 Security Update: binutils / ceph / cloud-hypervisor / crash (CVE-2025-1744)NessusMarinerOS Local Security Checks4/30/2025
critical
206826F5 Networks BIG-IP : RADIUS authentication vulnerability (K000141008)NessusF5 Networks Local Security Checks4/30/2025
critical
200246RHEL 8 : idm:DL1 (RHSA-2024:3755)NessusRed Hat Local Security Checks4/30/2025
high
197085RHEL 9 : nodejs:20 (RHSA-2024:2853)NessusRed Hat Local Security Checks4/30/2025
medium