Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
235804RHEL 9 : gstreamer1-plugins-base (RHSA-2025:7243)NessusRed Hat Local Security Checks7/1/2025
medium
235803RHEL 9 : python3.9 (RHSA-2025:6977)NessusRed Hat Local Security Checks7/1/2025
medium
235802RHEL 9 : nginx (RHSA-2025:7331)NessusRed Hat Local Security Checks7/1/2025
medium
235801RHEL 9 : gstreamer1-plugins-good (RHSA-2025:7242)NessusRed Hat Local Security Checks7/1/2025
medium
235800RHEL 9 : rsync (RHSA-2025:7050)NessusRed Hat Local Security Checks7/1/2025
high
235799RHEL 9 : bootc (RHSA-2025:7160)NessusRed Hat Local Security Checks7/1/2025
medium
235798RHEL 9 : rust-bootupd (RHSA-2025:7241)NessusRed Hat Local Security Checks7/1/2025
medium
235797RHEL 9 : python3.11 (RHSA-2025:7109)NessusRed Hat Local Security Checks7/1/2025
medium
235796RHEL 9 : python-requests (RHSA-2025:7049)NessusRed Hat Local Security Checks7/1/2025
medium
235795RHEL 9 : osbuild and osbuild-composer (RHSA-2025:7118)NessusRed Hat Local Security Checks7/1/2025
high
235607Oracle Linux 9 : osbuild-composer (ELSA-2025-4669)NessusOracle Linux Local Security Checks7/1/2025
high
234436Photon OS 4.0: Python3 PHSA-2025-4.0-0730NessusPhotonOS Local Security Checks7/1/2025
critical
233959Photon OS 5.0: Python3 PHSA-2024-5.0-0434NessusPhotonOS Local Security Checks7/1/2025
medium
233435Oracle Linux 9 : grafana (ELSA-2025-3344)NessusOracle Linux Local Security Checks7/1/2025
high
211414Fedora 41 : cjson (2024-82f3634c69)NessusFedora Local Security Checks7/1/2025
high
207901Fedora 40 : cjson (2024-5db248f2a0)NessusFedora Local Security Checks7/1/2025
high
202349CBL Mariner 2.0 Security Update: apparmor (CVE-2024-31755)NessusMarinerOS Local Security Checks7/1/2025
high
198146Cisco IOS Software Internet Key Exchange Version 1 Fragmentation DoS (cisco-sa-ikev1-NO2ccFWz)NessusCISCO7/1/2025
high
198145Cisco IOS XE Software Internet Key Exchange Version 1 Fragmentation DoS (cisco-sa-ikev1-NO2ccFWz)NessusCISCO7/1/2025
high
194906Veritas Backup Exec Remote Agent 21.0.x, 21.1.x, 21,2.x, 21,3.x, 21.4.x, 22.0.x, 22.1.x, 22.2.x Multiple VulnerabilitiesNessusWindows7/1/2025
high
194584Fedora 40 : thunderbird (2024-d8a0e599e2)NessusFedora Local Security Checks7/1/2025
high
192218Amazon Linux 2 : thunderbird (ALAS-2024-2497)NessusAmazon Linux Local Security Checks7/1/2025
high
192183SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:0893-1)NessusSuSE Local Security Checks7/1/2025
high
192048Fedora 38 : thunderbird (2024-325c1d1fce)NessusFedora Local Security Checks7/1/2025
high
191734Fedora 39 : thunderbird (2024-3699706b25)NessusFedora Local Security Checks7/1/2025
high
191562Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2024-065-01)NessusSlackware Local Security Checks7/1/2025
high
191537Mozilla Thunderbird < 115.8.1NessusMacOS X Local Security Checks7/1/2025
high
191536Mozilla Thunderbird < 115.8.1NessusWindows7/1/2025
high
184296F5 Networks BIG-IP : Intel CPU vulnerability (K82356391)NessusF5 Networks Local Security Checks7/1/2025
medium
240340Google Chrome < 138.0.7204.49 Multiple VulnerabilitiesNessusMacOS X Local Security Checks6/30/2025
critical
240339Google Chrome < 138.0.7204.49 Multiple VulnerabilitiesNessusWindows6/30/2025
critical
240268RHEL 8 : libblockdev (RHSA-2025:9323)NessusRed Hat Local Security Checks6/30/2025
high
240264RHEL 8 : libblockdev (RHSA-2025:9322)NessusRed Hat Local Security Checks6/30/2025
high
240247RHEL 8 : javapackages-tools:201801 (RHSA-2025:9318)NessusRed Hat Local Security Checks6/30/2025
high
240119Google Chrome < 137.0.7151.119 Multiple VulnerabilitiesNessusMacOS X Local Security Checks6/30/2025
critical
240118Google Chrome < 137.0.7151.119 Multiple VulnerabilitiesNessusWindows6/30/2025
critical
238238Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h15 / 10.2.x < 10.2.13-h7 / 11.1.x < 11.1.6-h14 / 11.2.x < 11.2.6 VulnerabilityNessusPalo Alto Local Security Checks6/30/2025
high
237394Oracle Linux 9 : thunderbird (ELSA-2025-8203)NessusOracle Linux Local Security Checks6/30/2025
high
237179Oracle Linux 9 : grafana (ELSA-2025-7893)NessusOracle Linux Local Security Checks6/30/2025
high
237124Oracle Linux 9 : thunderbird (ELSA-2025-7435)NessusOracle Linux Local Security Checks6/30/2025
medium
236945Oracle Linux 8 : grafana (ELSA-2025-7894)NessusOracle Linux Local Security Checks6/30/2025
high
235606Oracle Linux 8 : thunderbird (ELSA-2025-4649)NessusOracle Linux Local Security Checks6/30/2025
medium
235373Oracle Linux 9 : ruby:3.3 (ELSA-2025-4493)NessusOracle Linux Local Security Checks6/30/2025
medium
234903Oracle Linux 9 : thunderbird (ELSA-2025-4229)NessusOracle Linux Local Security Checks6/30/2025
medium
234030Oracle Linux 8 : tomcat (ELSA-2025-3683)NessusOracle Linux Local Security Checks6/30/2025
critical
233976Oracle Linux 9 : tomcat (ELSA-2025-3645)NessusOracle Linux Local Security Checks6/30/2025
critical
216167Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h9 / 10.2.x < 10.2.7-h24 / 11.1.x < 11.1.6-h1 / 11.2.x < 11.2.4-h4 VulnerabilityNessusPalo Alto Local Security Checks6/30/2025
high
215764Azure Linux 3.0 Security Update: xorg-x11-server (CVE-2023-1393)NessusAzure Linux Local Security Checks6/30/2025
high
212127Palo Alto GlobalProtect Agent Privilege Escalation (CVE-2024-5921)NessusMisc.6/30/2025
high
211455Pulse Connect Secure < 22.7R2.1 Multiple Vulnerabilities (000096001)NessusMisc.6/30/2025
high