Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
208009F5 Networks BIG-IP : Perl vulnerability (K000141301)NessusF5 Networks Local Security Checks7/8/2025
critical
207391Ivanti Endpoint Manager 2022 - September Security UpdateNessusWindows7/8/2025
critical
207247Ivanti Endpoint Manager 2024 - September 2024 Security UpdateNessusWindows7/8/2025
critical
200820Ivanti Endpoint Manager < 2022 SU3 Privilege Escalation (SA-2023-06-06)NessusWindows7/8/2025
critical
200819Ivanti Endpoint Manager < 2022 SU4 Privilege Escalation (SA-2023-06-20)NessusWindows7/8/2025
critical
200650Ivanti Endpoint Manager < 2022 (CVE-2024-22058)NessusWindows7/8/2025
high
197921Ivanti Endpoint Manager - May 2024 Security UpdateNessusWindows7/8/2025
high
187976Ivanti Endpoint Manager < 2022 SU5 SQLi (SA-2023-12-19)NessusWindows7/8/2025
high
166131Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-036)NessusAmazon Linux Local Security Checks7/8/2025
high
166124Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-020)NessusAmazon Linux Local Security Checks7/8/2025
high
166118Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-008)NessusAmazon Linux Local Security Checks7/8/2025
high
165990Amazon Linux 2 : kernel (ALAS-2022-1852)NessusAmazon Linux Local Security Checks7/8/2025
high
165102Amazon Linux 2 : kernel (ALAS-2022-1838)NessusAmazon Linux Local Security Checks7/8/2025
high
160184Nutanix SettingsNessusSettings7/8/2025
info
96606WordPress < 4.7.1 Multiple VulnerabilitiesNessusCGI abuses7/7/2025
critical
96574Fedora 24 : php-PHPMailer (2017-c3dc97e1e1)NessusFedora Local Security Checks7/7/2025
critical
96319Fedora 25 : php-PHPMailer (2016-6941d25875)NessusFedora Local Security Checks7/7/2025
critical
96194Debian DSA-3750-1 : libphp-phpmailer - security updateNessusDebian Local Security Checks7/7/2025
critical
96186Debian DLA-770-2 : libphp-phpmailer regression updateNessusDebian Local Security Checks7/7/2025
critical
96121FreeBSD : phpmailer -- Remote Code Execution (c7656d4c-cb60-11e6-a9a5-b499baebfeaf)NessusFreeBSD Local Security Checks7/7/2025
critical
500159GE PACSystems CPE305/310, CPE330, CPE400, RSTi-EP CPE 100, CPU320/CRU320, RXi Improper Input Validation (CVE-2018-8867)Tenable OT SecurityTenable.ot7/7/2025
high
500000Tenable.ot Asset InformationTenable OT SecurityTenable.ot7/7/2025
info
241203RHEL 8 : kernel (RHSA-2025:10211)NessusRed Hat Local Security Checks7/7/2025
high
241151Microsoft Edge (Chromium) < 138.0.3351.65 Multiple VulnerabilitiesNessusWindows7/7/2025
high
240328Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-1037)NessusAmazon Linux Local Security Checks7/7/2025
medium
240323Amazon Linux 2 : kernel (ALASKERNEL-5.4-2025-103)NessusAmazon Linux Local Security Checks7/7/2025
critical
240309Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-095)NessusAmazon Linux Local Security Checks7/7/2025
high
240295Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-075)NessusAmazon Linux Local Security Checks7/7/2025
medium
238280Amazon Linux 2023 : bpftool, kernel6.12, kernel6.12-modules-extra (ALAS2023-2025-994)NessusAmazon Linux Local Security Checks7/7/2025
medium
238279Amazon Linux 2023 : bpftool, kernel6.12, kernel6.12-modules-extra (ALAS2023-2025-995)NessusAmazon Linux Local Security Checks7/7/2025
high
237516Amazon Linux 2 : kernel (ALASKERNEL-5.4-2025-102)NessusAmazon Linux Local Security Checks7/7/2025
high
210457RHEL 6 / 7 : rh-ror42-rubygem-actionpack (RHSA-2019:1149)NessusRed Hat Local Security Checks7/7/2025
high
200362Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-059)NessusAmazon Linux Local Security Checks7/7/2025
medium
194099RHEL 7 : CloudForms 4.6.9 (RHSA-2019:1289)NessusRed Hat Local Security Checks7/7/2025
high
194046RHEL 6 / 7 : rh-ror50-rubygem-actionpack (RHSA-2019:1147)NessusRed Hat Local Security Checks7/7/2025
high
176754Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-019)NessusAmazon Linux Local Security Checks7/7/2025
high
174430Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-016)NessusAmazon Linux Local Security Checks7/7/2025
high
173854Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-148)NessusAmazon Linux Local Security Checks7/7/2025
high
172589Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : PHPMailer vulnerabilities (USN-5956-1)NessusUbuntu Local Security Checks7/7/2025
critical
143751SUSE SLES15 Security Update : rmt-server (SUSE-SU-2020:3036-1)NessusSuSE Local Security Checks7/7/2025
critical
143623SUSE SLES15 Security Update : rmt-server (SUSE-SU-2020:3160-1)NessusSuSE Local Security Checks7/7/2025
critical
143622SUSE SLES15 Security Update : rmt-server (SUSE-SU-2020:3147-1)NessusSuSE Local Security Checks7/7/2025
critical
143225openSUSE Security Update : rmt-server (openSUSE-2020-2000)NessusSuSE Local Security Checks7/7/2025
critical
143190openSUSE Security Update : rmt-server (openSUSE-2020-1993)NessusSuSE Local Security Checks7/7/2025
critical
127087RHEL 7 : CloudForms 4.7.3 (RHSA-2019:0796)NessusRed Hat Local Security Checks7/7/2025
high
124724Fedora 30 : 1:rubygem-actionmailer / 1:rubygem-actionpack / etc (2019-1cfe24db5c)NessusFedora Local Security Checks7/7/2025
critical
124709openSUSE Security Update : rubygem-actionpack-5_1 (openSUSE-2019-1344)NessusSuSE Local Security Checks7/7/2025
high
123526Debian DLA-1739-1 : rails security updateNessusDebian Local Security Checks7/7/2025
high
122936FreeBSD : Rails -- Action View vulnerabilities (1396a74a-4997-11e9-b5f1-83edb3f89ba1)NessusFreeBSD Local Security Checks7/7/2025
high
100280F5 Networks BIG-IP : PHPMailer vulnerability (K73926196)NessusF5 Networks Local Security Checks7/7/2025
critical