Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
500601Siemens Nucleus RTOS TCP/IP Stack Access of Resource Using Incompatible Type (CVE-2021-31344)Tenable OT SecurityTenable.ot6/6/2025
medium
500593Siemens Nucleus RTOS TCP/IP Stack Improper Validation of Specified Quantity in Input (CVE-2021-31345)Tenable OT SecurityTenable.ot6/6/2025
critical
500589Siemens Nucleus RTOS TCP/IP Stack Improper Null Termination (CVE-2021-31884)Tenable OT SecurityTenable.ot6/6/2025
critical
500584Siemens Nucleus RTOS TCP/IP Stack Out-of-Bounds Read (CVE-2021-31881)Tenable OT SecurityTenable.ot6/6/2025
high
500572Siemens Nucleus RTOS TCP/IP Stack Buffer Access with Incorrect Length Value (CVE-2021-31885)Tenable OT SecurityTenable.ot6/6/2025
high
500571Siemens Nucleus RTOS TCP/IP Stack Improper Handling of Inconsistent Structural Elements (CVE-2021-31890)Tenable OT SecurityTenable.ot6/6/2025
critical
500564Siemens Nucleus RTOS TCP/IP Stack Improper Null Termination (CVE-2021-31888)Tenable OT SecurityTenable.ot6/6/2025
high
500563Siemens Nucleus RTOS TCP/IP Stack Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2021-31883)Tenable OT SecurityTenable.ot6/6/2025
high
500561Siemens Nucleus RTOS TCP/IP Stack Improper Null Termination (CVE-2021-31887)Tenable OT SecurityTenable.ot6/6/2025
high
500547Siemens Nucleus RTOS TCP/IP Stack Improper Validation of Specified Quantity in Input (CVE-2021-31346)Tenable OT SecurityTenable.ot6/6/2025
critical
500545Siemens Nucleus RTOS TCP/IP Stack Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2021-31882)Tenable OT SecurityTenable.ot6/6/2025
high
500544Siemens Nucleus RTOS TCP/IP Stack Integer Underflow (CVE-2021-31889)Tenable OT SecurityTenable.ot6/6/2025
critical
500527Siemens Nucleus RTOS TCP/IP Stack Improper Null Termination (CVE-2021-31886)Tenable OT SecurityTenable.ot6/6/2025
critical
237870Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : Django vulnerability (USN-7555-1)NessusUbuntu Local Security Checks6/6/2025
medium
237829Splunk Universal Forwarder 9.1 < 9.1.9, 9.2 < 9.2.6, 9.3 < 9.3.4, 9.4 < 9.4.2 (SVD-2025-0602)NessusCGI abuses6/6/2025
high
237768Slackware Linux 15.0 / current curl Vulnerability (SSA:2025-155-01)NessusSlackware Local Security Checks6/6/2025
critical
237740FreeBSD : Post-Auth Remote Code Execution found in Roundcube Webmail (0d6094a2-4095-11f0-8c92-00d861a0e66d)NessusFreeBSD Local Security Checks6/6/2025
critical
237664Debian dsa-5934 : roundcube - security updateNessusDebian Local Security Checks6/6/2025
critical
237556SUSE SLES15 Security Update : slurm (SUSE-SU-2025:01751-1)NessusSuSE Local Security Checks6/6/2025
high
237554SUSE SLES12 Security Update : slurm_22_05 (SUSE-SU-2025:01755-1)NessusSuSE Local Security Checks6/6/2025
high
237553SUSE SLES15 / openSUSE 15 Security Update : slurm (SUSE-SU-2025:01759-1)NessusSuSE Local Security Checks6/6/2025
high
237551SUSE SLES15 Security Update : slurm (SUSE-SU-2025:01760-1)NessusSuSE Local Security Checks6/6/2025
high
237550SUSE SLES15 / openSUSE 15 Security Update : slurm_22_05 (SUSE-SU-2025:01756-1)NessusSuSE Local Security Checks6/6/2025
high
237543SUSE SLES15 / openSUSE 15 Security Update : slurm_23_02 (SUSE-SU-2025:01758-1)NessusSuSE Local Security Checks6/6/2025
high
237538SUSE SLES15 / openSUSE 15 Security Update : slurm_24_11 (SUSE-SU-2025:01761-1)NessusSuSE Local Security Checks6/6/2025
high
237537SUSE SLES12 Security Update : slurm_23_02 (SUSE-SU-2025:01752-1)NessusSuSE Local Security Checks6/6/2025
high
237532SUSE SLES12 Security Update : slurm_20_11 (SUSE-SU-2025:01753-1)NessusSuSE Local Security Checks6/6/2025
high
237528SUSE SLES12 Security Update : slurm_24_11 (SUSE-SU-2025:01757-1)NessusSuSE Local Security Checks6/6/2025
high
237185Oracle Linux 9 : firefox (ELSA-2025-8049)NessusOracle Linux Local Security Checks6/6/2025
high
237061Oracle Linux 8 : firefox (ELSA-2025-8060)NessusOracle Linux Local Security Checks6/6/2025
high
237025Cisco Identity Services Engine (cisco-sa-ise-stored-xss-Yff54m73)NessusCISCO6/6/2025
medium
237024Cisco Identity Services Engine (cisco-sa-ise-restart-ss-uf986G2Q)NessusCISCO6/6/2025
high
236779Ruby RACK < 2.2.14 / 3.0.16 / 3.1.14 DoS vulnerabilityNessusMisc.6/6/2025
high
235691Fedora 41 : php-adodb (2025-a32ccde763)NessusFedora Local Security Checks6/6/2025
critical
235687Fedora 40 : php-adodb (2025-101800c1e1)NessusFedora Local Security Checks6/6/2025
critical
234730Fedora 41 : moodle (2025-edd8ed2afc)NessusFedora Local Security Checks6/6/2025
medium
234728Fedora 40 : LibRaw (2025-10328ff4a7)NessusFedora Local Security Checks6/6/2025
critical
234726Fedora 40 : moodle (2025-b23cb4c239)NessusFedora Local Security Checks6/6/2025
medium
234519Amazon Linux 2 : pcs (ALAS-2025-2822)NessusAmazon Linux Local Security Checks6/6/2025
medium
233941Fedora 41 : upx (2025-c91006eca6)NessusFedora Local Security Checks6/6/2025
medium
233939Fedora 40 : upx (2025-3f77ed652b)NessusFedora Local Security Checks6/6/2025
medium
233927RHEL 8 : Satellite 6.15.5.2 Async Update (Important) (RHSA-2025:3491)NessusRed Hat Local Security Checks6/6/2025
medium
233923RHEL 8 : Satellite 6.14.4.5 Async Update (Important) (RHSA-2025:3492)NessusRed Hat Local Security Checks6/6/2025
critical
233911RHEL 8 / 9 : Satellite 6.16.4 Async Update (Important) (RHSA-2025:3490)NessusRed Hat Local Security Checks6/6/2025
critical
233353Fedora 40 : libxslt (2025-d4d7cfe35a)NessusFedora Local Security Checks6/6/2025
high
233339Debian dsa-5886 : ruby-rack - security updateNessusDebian Local Security Checks6/6/2025
medium
233303Debian dla-4090 : ruby-rack - security updateNessusDebian Local Security Checks6/6/2025
medium
233300Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Rack vulnerabilities (USN-7366-1)NessusUbuntu Local Security Checks6/6/2025
medium
232756SUSE SLES15 / openSUSE 15 Security Update : rubygem-rack (SUSE-SU-2025:0874-1)NessusSuSE Local Security Checks6/6/2025
medium
232719openSUSE 15 Security Update : rubygem-rack-1_6 (SUSE-SU-2025:0858-1)NessusSuSE Local Security Checks6/6/2025
high