Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
193458Oracle Business Intelligence Publisher 7.0 (OAS) (April 2024 CPU)NessusMisc.5/30/2025
critical
190541Security Updates for Microsoft Office Products C2R (February 2024)NessusWindows5/30/2025
high
190483Security Updates for Microsoft Office Products (February 2024)NessusWindows : Microsoft Bulletins5/30/2025
high
63155Microsoft Windows Unquoted Service Path EnumerationNessusWindows5/29/2025
high
237002AlmaLinux 8 : firefox (ALSA-2025:8060)NessusAlma Linux Local Security Checks5/29/2025
high
236995AlmaLinux 9 : firefox (ALSA-2025:8049)NessusAlma Linux Local Security Checks5/29/2025
high
236953FreeBSD : firefox -- out-of-bounds read/write (07560111-34cc-11f0-af94-b42e991fc52e)NessusFreeBSD Local Security Checks5/29/2025
high
236944Debian dla-4167 : thunderbird - security updateNessusDebian Local Security Checks5/29/2025
critical
236893Mozilla Firefox ESR < 115.23.1NessusMacOS X Local Security Checks5/29/2025
high
236892Mozilla Firefox ESR < 115.23.1NessusWindows5/29/2025
high
236891Mozilla Firefox < 138.0.4NessusMacOS X Local Security Checks5/29/2025
high
236890Mozilla Firefox < 138.0.4NessusWindows5/29/2025
high
236889Mozilla Firefox ESR < 128.10.1NessusWindows5/29/2025
high
236888Mozilla Firefox ESR < 128.10.1NessusMacOS X Local Security Checks5/29/2025
high
236871Debian dsa-5921 : thunderbird - security updateNessusDebian Local Security Checks5/29/2025
high
236791SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-3 (SUSE-SU-2025:1550-1)NessusSuSE Local Security Checks5/29/2025
medium
235828Fortinet FortiClient Index of FCT installation directory publicly accessible (FG-IR-24-548)NessusWindows5/29/2025
low
235748EulerOS 2.0 SP10 : curl (EulerOS-SA-2025-1503)NessusHuawei Local Security Checks5/29/2025
high
235734EulerOS 2.0 SP10 : curl (EulerOS-SA-2025-1502)NessusHuawei Local Security Checks5/29/2025
high
235330Azure Linux 3.0 Security Update: pytorch (CVE-2025-3730)NessusAzure Linux Local Security Checks5/29/2025
medium
235281CBL Mariner 2.0 Security Update: pytorch (CVE-2025-3730)NessusMarinerOS Local Security Checks5/29/2025
medium
235086Microsoft Edge (Chromium) < 136.0.3240.50 Multiple VulnerabilitiesNessusWindows5/29/2025
medium
234499DNN < 9.13.8 DotNetNuke.Core Server-Side Request Forgery (CVE-2025-32372)NessusCGI abuses5/29/2025
medium
234435Photon OS 4.0: Curl PHSA-2025-4.0-0774NessusPhotonOS Local Security Checks5/29/2025
medium
234171EulerOS 2.0 SP11 : curl (EulerOS-SA-2025-1349)NessusHuawei Local Security Checks5/29/2025
high
234150EulerOS 2.0 SP11 : curl (EulerOS-SA-2025-1350)NessusHuawei Local Security Checks5/29/2025
high
233570macOS 14.x < 14.7.5 Multiple Vulnerabilities (122374)NessusMacOS X Local Security Checks5/29/2025
high
233569macOS 13.x < 13.7.5 Multiple Vulnerabilities (122375)NessusMacOS X Local Security Checks5/29/2025
high
233568macOS 15.x < 15.4 Multiple Vulnerabilities (122373)NessusMacOS X Local Security Checks5/29/2025
high
216913NVIDIA CUDA Toolkit 12.8.0 Multiple Vulnerabilities (February_2025)NessusMisc.5/29/2025
low
216876Photon OS 5.0: Curl PHSA-2025-5.0-0479NessusPhotonOS Local Security Checks5/29/2025
medium
215220Curl 7.10.5 < 8.12.0 Integer Overflow (CVE-2025-0725)NessusMisc.5/29/2025
high
215219Curl < 8.12.0 Double Close (CVE-2025-0665)NessusMisc.5/29/2025
critical
215180SUSE SLES15 Security Update : curl (SUSE-SU-2025:0372-1)NessusSuSE Local Security Checks5/29/2025
high
215177SUSE SLES12 Security Update : curl (SUSE-SU-2025:0371-1)NessusSuSE Local Security Checks5/29/2025
high
215174SUSE SLED15 / SLES15 / openSUSE 15 Security Update : curl (SUSE-SU-2025:0369-1)NessusSuSE Local Security Checks5/29/2025
high
215169SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2025:0370-1)NessusSuSE Local Security Checks5/29/2025
high
215042Slackware Linux 15.0 / current curl Multiple Vulnerabilities (SSA:2025-036-01)NessusSlackware Local Security Checks5/29/2025
critical
211655PostgreSQL 12.x < 12.21 / 13.x < 13.17 / 14.x < 14.14 / 15.x < 15.9 / 16.x < 16.5 / 17.x < 17.1 Multiple VulnerabilitiesNessusDatabases5/29/2025
high
211232Fedora 41 : diffoscope (2024-b5bcfc7475)NessusFedora Local Security Checks5/29/2025
high
210049Ruby REXML < 3.3.9 ReDoS vulnerabilityNessusMisc.5/29/2025
high
209568Oracle Linux 8 : edk2 (ELSA-2024-12795)NessusOracle Linux Local Security Checks5/29/2025
high
209138Atlassian Confluence < 7.19.21 / 7.20.x < 8.5.8 / 8.6.x < 8.9.1 (CONFSERVER-97711)NessusCGI abuses5/29/2025
high
207713Nessus Network Monitor < 6.5.0 Multiple Vulnerabilities (TNS-2024-17)NessusMisc.5/29/2025
critical
206481F5 Networks BIG-IP : MySQL Server vulnerabiliity (K000140908) (deprecated)NessusF5 Networks Local Security Checks5/29/2025
medium
205594PostgreSQL 12.x < 12.20 / 13.x < 13.16 / 14.x < 14.13 / 15.x < 15.8 / 16.x 16.4 SQL Injection<NessusDatabases5/29/2025
high
197741PostgreSQL 14.x < 14.12 / 15.x < 15.7 / 16.x < 16.3 Missing Authorization CheckNessusDatabases5/29/2025
medium
194752Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS. : Anope vulnerability (USN-6761-1)NessusUbuntu Local Security Checks5/29/2025
medium
194583Fedora 40 : clojure (2024-f7745a5990)NessusFedora Local Security Checks5/29/2025
high
194545Fedora 40 : diffoscope (2024-29ffe7d0ff)NessusFedora Local Security Checks5/29/2025
high