Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
279253Linux Distros Unpatched Vulnerability : CVE-2025-68114NessusMisc.12/25/2025
medium
278541Linux Distros Unpatched Vulnerability : CVE-2025-67483NessusMisc.12/25/2025
critical
278374Linux Distros Unpatched Vulnerability : CVE-2025-67477NessusMisc.12/25/2025
critical
275356Linux Distros Unpatched Vulnerability : CVE-2025-12818NessusMisc.12/25/2025
medium
275343Linux Distros Unpatched Vulnerability : CVE-2025-12817NessusMisc.12/25/2025
low
253584Linux Distros Unpatched Vulnerability : CVE-2025-47183NessusMisc.12/25/2025
medium
253570Linux Distros Unpatched Vulnerability : CVE-2025-47219NessusMisc.12/25/2025
high
248306Linux Distros Unpatched Vulnerability : CVE-2025-50182NessusMisc.12/25/2025
medium
215434Azure Linux 3.0 Security Update: apache-commons-io (CVE-2024-47554)NessusAzure Linux Local Security Checks12/25/2025
high
214529Oracle Primavera Unifier (January 2025 CPU)NessusCGI abuses12/25/2025
medium
210727CBL Mariner 2.0 Security Update: apache-commons-io (CVE-2024-47554)NessusMarinerOS Local Security Checks12/25/2025
medium
209337Fedora 39 : apache-commons-io (2024-5d581b2365)NessusFedora Local Security Checks12/25/2025
medium
208780SUSE SLES12 Security Update : apache-commons-io (SUSE-SU-2024:3596-1)NessusSuSE Local Security Checks12/25/2025
medium
190969CentOS 8 : unbound (CESA-2024:0965)NessusCentOS Local Security Checks12/25/2025
high
190915SUSE SLES15 Security Update : bind (SUSE-SU-2024:0590-1)NessusSuSE Local Security Checks12/25/2025
high
190911Fedora 39 : pdns-recursor (2024-b0f9656a76)NessusFedora Local Security Checks12/25/2025
high
190910Fedora 38 : pdns-recursor (2024-4e36df9dfd)NessusFedora Local Security Checks12/25/2025
high
190882SUSE SLED15 / SLES15 / openSUSE 15 Security Update : bind (SUSE-SU-2024:0574-1)NessusSuSE Local Security Checks12/25/2025
high
190852Debian dla-3736 : libunbound-dev - security updateNessusDebian Local Security Checks12/25/2025
high
190715Ubuntu 20.04 LTS : Bind vulnerabilities (USN-6642-1)NessusUbuntu Local Security Checks12/25/2025
high
190679Fedora 39 : dnsmasq (2024-e24211eff0)NessusFedora Local Security Checks12/25/2025
high
190678Fedora 39 : bind / bind-dyndb-ldap (2024-21310568fa)NessusFedora Local Security Checks12/25/2025
high
190676Debian dsa-5626 : pdns-recursor - security updateNessusDebian Local Security Checks12/25/2025
high
190664Fedora 39 : unbound (2024-2e26eccfcb)NessusFedora Local Security Checks12/25/2025
high
190619openSUSE 15 Security Update : pdns-recursor (openSUSE-SU-2024:0048-1)NessusSuSE Local Security Checks12/25/2025
high
190616FreeBSD : powerdns-recursor -- Multiple Vulnerabilities (e15ba624-cca8-11ee-84ca-b42e991fc52e)NessusFreeBSD Local Security Checks12/25/2025
high
190577FreeBSD : DNSSEC validators -- denial-of-service/CPU exhaustion from KeyTrap and NSEC3 vulnerabilities (21a854cc-cac1-11ee-b7a7-353f1e043d9a)NessusFreeBSD Local Security Checks12/25/2025
high
190522Slackware Linux 15.0 / current dnsmasq Multiple Vulnerabilities (SSA:2024-044-02)NessusSlackware Local Security Checks12/25/2025
high
190511Debian dsa-5621 : bind9 - security updateNessusDebian Local Security Checks12/25/2025
high
190510Debian dsa-5620 : libunbound-dev - security updateNessusDebian Local Security Checks12/25/2025
high
190462ISC BIND 9.0.0 < 9.16.48 / 9.9.3-S1 < 9.16.48-S1 / 9.18.0 < 9.18.24 / 9.18.11-S1 < 9.18.24-S1 / 9.19.0 < 9.19.21 Vulnerability (cve-2023-50868)NessusDNS12/25/2025
high
190450Ubuntu 22.04 LTS / 23.10 : Bind vulnerabilities (USN-6633-1)NessusUbuntu Local Security Checks12/25/2025
high
101842WordPress Plugin DetectionNessusCGI abuses12/25/2025
info
502670Siemens SCALANCE and RUGGEDCOM Devices Improper Locking (CVE-2024-26925)Tenable OT SecurityTenable.ot12/24/2025
medium
279649Linux Distros Unpatched Vulnerability : CVE-2025-67108NessusMisc.12/24/2025
critical
279648Linux Distros Unpatched Vulnerability : CVE-2025-65865NessusMisc.12/24/2025
high
279646Linux Distros Unpatched Vulnerability : CVE-2025-65410NessusMisc.12/24/2025
medium
279643Linux Distros Unpatched Vulnerability : CVE-2025-68339NessusMisc.12/24/2025
medium
279642Linux Distros Unpatched Vulnerability : CVE-2025-68340NessusMisc.12/24/2025
high
279641Linux Distros Unpatched Vulnerability : CVE-2025-68343NessusMisc.12/24/2025
medium
279640Linux Distros Unpatched Vulnerability : CVE-2025-68338NessusMisc.12/24/2025
medium
279639Linux Distros Unpatched Vulnerability : CVE-2025-68341NessusMisc.12/24/2025
medium
279638Linux Distros Unpatched Vulnerability : CVE-2025-68342NessusMisc.12/24/2025
medium
279623Linux Distros Unpatched Vulnerability : CVE-2025-68615NessusMisc.12/24/2025
critical
279622Linux Distros Unpatched Vulnerability : CVE-2025-68480NessusMisc.12/24/2025
medium
279511RockyLinux 8 : httpd:2.4 (RLSA-2025:23732)NessusRocky Linux Local Security Checks12/24/2025
high
279476RockyLinux 8 : nodejs:16 (RLSA-2023:5360)NessusRocky Linux Local Security Checks12/24/2025
critical
279472RockyLinux 8 : nodejs:18 (RLSA-2023:5362)NessusRocky Linux Local Security Checks12/24/2025
critical
279404RockyLinux 8 : container-tools:rhel8 (RLSA-2025:23374)NessusRocky Linux Local Security Checks12/24/2025
medium
279079RockyLinux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2023:2763)NessusRocky Linux Local Security Checks12/24/2025
high