Newest Plugins

IDNameProductFamilyPublishedSeverity
279057openSUSE 16 Security Update : openssl-3 (openSUSE-SU-2025:20164-1)NessusSuSE Local Security Checks12/18/2025
medium
279056openSUSE 15 Security Update : python39 (SUSE-SU-2025:4433-1)NessusSuSE Local Security Checks12/18/2025
medium
279055SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libpng12 (SUSE-SU-2025:4432-1)NessusSuSE Local Security Checks12/18/2025
medium
279054SUSE SLED15 / SLES15 Security Update : poppler (SUSE-SU-2025:4439-1)NessusSuSE Local Security Checks12/18/2025
low
279053SUSE SLED15 / SLES15 / openSUSE 15 Security Update : poppler (SUSE-SU-2025:4434-1)NessusSuSE Local Security Checks12/18/2025
low
279052SUSE SLES15 Security Update : ImageMagick (SUSE-SU-2025:4428-1)NessusSuSE Local Security Checks12/18/2025
high
279051SUSE SLES15 Security Update : mariadb (SUSE-SU-2025:4438-1)NessusSuSE Local Security Checks12/18/2025
high
279050SUSE SLES12 Security Update : usbmuxd (SUSE-SU-2025:4435-1)NessusSuSE Local Security Checks12/18/2025
medium
279049SUSE SLED15 / SLES15 / openSUSE 15 Security Update : cups (SUSE-SU-2025:4425-1)NessusSuSE Local Security Checks12/18/2025
medium
279048RHEL 8 : python39:3.9 (RHSA-2025:23530)NessusRed Hat Local Security Checks12/18/2025
medium
279047RHEL 8 : container-tools:rhel8 (RHSA-2025:23543)NessusRed Hat Local Security Checks12/18/2025
high
279046Fedora 42 : golang-github-facebook-time (2025-b8d9bd75d2)NessusFedora Local Security Checks12/18/2025
high
279045Fedora 43 : python-django5 (2025-24dfd3b072)NessusFedora Local Security Checks12/18/2025
medium
279044Fedora 42 : cups (2025-c09b980696)NessusFedora Local Security Checks12/18/2025
medium
279043Fedora 42 : brotli / perl-Alien-Brotli (2025-9e233a4e22)NessusFedora Local Security Checks12/18/2025
high
279042Fedora 42 : python-django4.2 (2025-b1379d950d)NessusFedora Local Security Checks12/18/2025
medium
279041Fedora 42 : python-django5 (2025-45ee190318)NessusFedora Local Security Checks12/18/2025
medium
279040Fedora 42 : vips (2025-107641b428)NessusFedora Local Security Checks12/18/2025
medium
279039Fedora 43 : NetworkManager (2025-ceeda3c40d)NessusFedora Local Security Checks12/18/2025
critical
279038Fedora 43 : golang-github-facebook-time (2025-6e8c819299)NessusFedora Local Security Checks12/18/2025
high
279037Fedora 43 : vips (2025-d9707059b7)NessusFedora Local Security Checks12/18/2025
medium
279036Fedora 43 : nebula (2025-bf07d21f3e)NessusFedora Local Security Checks12/18/2025
medium
279035IBM MQ 9.1 < 9.1.0.33 LTS / 9.2 < 9.2.0.40 LTS / 9.3 < 9.3.0.36 LTS / 9.3 < 9.4.4.1 CD / 9.4 < 9.4.0.17 LTS / 9.4.4.1 (7254158)NessusMisc.12/17/2025
high
279034FreeBSD : step-clie -- Authorization Bypass in ACME and SCEP Provisioners (eca46635-db51-11f0-9b8d-40a6b7c3b3b8)NessusFreeBSD Local Security Checks12/17/2025
critical
279033FreeBSD : FreeBSD -- Remote code execution via ND6 Router Advertisements (6c9318c7-dae9-11f0-80b8-bc241121aa0a)NessusFreeBSD Local Security Checks12/17/2025
critical
279032FreeBSD : FreeBSD -- ipfw denial of service (0b22e22a-dae9-11f0-80b8-bc241121aa0a)NessusFreeBSD Local Security Checks12/17/2025
high
279031Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7939-1)NessusUbuntu Local Security Checks12/17/2025
high
279030RHEL 8 : kernel (RHSA-2025:23463)NessusRed Hat Local Security Checks12/17/2025
high
279029RHEL 8 : openssh (RHSA-2025:23481)NessusRed Hat Local Security Checks12/17/2025
low
279028RHEL 10 : libssh (RHSA-2025:23484)NessusRed Hat Local Security Checks12/17/2025
high
279027Linux Distros Unpatched Vulnerability : CVE-2025-68250NessusMisc.12/17/2025
medium
279026Linux Distros Unpatched Vulnerability : CVE-2025-43536NessusMisc.12/17/2025
medium
279025Linux Distros Unpatched Vulnerability : CVE-2025-68316NessusMisc.12/17/2025
medium
279024Linux Distros Unpatched Vulnerability : CVE-2025-68260NessusMisc.12/17/2025
high
279023Linux Distros Unpatched Vulnerability : CVE-2025-43541NessusMisc.12/17/2025
medium
279022Linux Distros Unpatched Vulnerability : CVE-2025-40349NessusMisc.12/17/2025
high
279021Linux Distros Unpatched Vulnerability : CVE-2025-40351NessusMisc.12/17/2025
medium
279020Linux Distros Unpatched Vulnerability : CVE-2025-40352NessusMisc.12/17/2025
medium
279019Linux Distros Unpatched Vulnerability : CVE-2025-68195NessusMisc.12/17/2025
high
279018Linux Distros Unpatched Vulnerability : CVE-2025-68205NessusMisc.12/17/2025
medium
279017Linux Distros Unpatched Vulnerability : CVE-2025-68249NessusMisc.12/17/2025
medium
279016Linux Distros Unpatched Vulnerability : CVE-2025-68189NessusMisc.12/17/2025
high
279015Linux Distros Unpatched Vulnerability : CVE-2025-68234NessusMisc.12/17/2025
medium
279014Linux Distros Unpatched Vulnerability : CVE-2025-14174NessusMisc.12/17/2025
high
279013Linux Distros Unpatched Vulnerability : CVE-2025-43529NessusMisc.12/17/2025
high
279012Linux Distros Unpatched Vulnerability : CVE-2025-43501NessusMisc.12/17/2025
medium
279011Linux Distros Unpatched Vulnerability : CVE-2025-68187NessusMisc.12/17/2025
medium
279010Linux Distros Unpatched Vulnerability : CVE-2025-68247NessusMisc.12/17/2025
medium
279009Linux Distros Unpatched Vulnerability : CVE-2025-43531NessusMisc.12/17/2025
low
279008Linux Distros Unpatched Vulnerability : CVE-2025-43535NessusMisc.12/17/2025
medium