Newest Plugins

IDNameProductFamilyPublishedSeverity
216480Oracle Agile Product Lifecycle Management (PLM) 9.3.6.x < 9.3.6.28.3 (CVE-2024-21287)NessusMisc.2/19/2025
high
216479Dell EMC NetWorker Multiple Vulnerabilities (DSA-2025-095)NessusWindows2/19/2025
high
216478Vim < 9.1.1097 memory corruption vulnerabilityNessusWindows2/19/2025
low
216477Keycloak 26.x < 26.0.10 / 26.1.x < 26.1.3 / 26.2.0 Improper AuthorizationNessusMisc.2/19/2025
medium
216476OpenSSH < 9.9p2 MitMNessusMisc.2/19/2025
medium
216475OpenSSH < 9.9p2 DoSNessusMisc.2/19/2025
high
216474Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.103003)NessusMisc.2/19/2025
critical
216473RHEL 9 : mysql (RHSA-2025:1671)NessusRed Hat Local Security Checks2/19/2025
critical
216472RHEL 9 : bind (RHSA-2025:1669)NessusRed Hat Local Security Checks2/19/2025
high
216471RHEL 9 : bind (RHSA-2025:1664)NessusRed Hat Local Security Checks2/19/2025
high
216470RHEL 8 : bind (RHSA-2025:1666)NessusRed Hat Local Security Checks2/19/2025
high
216469RHEL 8 : kpatch-patch-4_18_0-305_120_1, kpatch-patch-4_18_0-305_138_1, and kpatch-patch-4_18_0-305_145_1 (RHSA-2025:1663)NessusRed Hat Local Security Checks2/19/2025
high
216468RHEL 9 : bind (RHSA-2025:1665)NessusRed Hat Local Security Checks2/19/2025
high
216467RHEL 8 : kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, and kpatch-patch-4_18_0-372_91_1 (RHSA-2025:1662)NessusRed Hat Local Security Checks2/19/2025
high
216466Oracle Linux 9 : doxygen (ELSA-2025-1329)NessusOracle Linux Local Security Checks2/19/2025
medium
216465Oracle Linux 9 : mingw-glib2 (ELSA-2025-0936)NessusOracle Linux Local Security Checks2/19/2025
critical
216464Photon OS 5.0: Libtasn1 PHSA-2025-5.0-0473NessusPhotonOS Local Security Checks2/19/2025
medium
216463Photon OS 3.0: Python PHSA-2024-3.0-0797NessusPhotonOS Local Security Checks2/19/2025
high
216462SUSE SLES15 Security Update : openvswitch (SUSE-SU-2025:0578-1)NessusSuSE Local Security Checks2/19/2025
high
216461SUSE SLES12 Security Update : glibc (SUSE-SU-2025:0510-1)NessusSuSE Local Security Checks2/19/2025
high
216460SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0577-1)NessusSuSE Local Security Checks2/19/2025
high
216459SUSE SLES12 Security Update : python (SUSE-SU-2025:0553-1)NessusSuSE Local Security Checks2/19/2025
medium
216458SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0517-1)NessusSuSE Local Security Checks2/19/2025
high
216457SUSE SLES12 Security Update : python3 (SUSE-SU-2025:0552-1)NessusSuSE Local Security Checks2/19/2025
medium
216456SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0564-1)NessusSuSE Local Security Checks2/19/2025
high
216455SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glibc (SUSE-SU-2025:0582-1)NessusSuSE Local Security Checks2/19/2025
high
216454SUSE SLES12 Security Update : kernel (SUSE-SU-2025:0565-1)NessusSuSE Local Security Checks2/19/2025
high
216453SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssh (SUSE-SU-2025:0585-1)NessusSuSE Local Security Checks2/19/2025
medium
216452SUSE SLES15 / openSUSE 15 Security Update : buildah (SUSE-SU-2025:0581-1)NessusSuSE Local Security Checks2/19/2025
high
216451SUSE SLES12 Security Update : openvswitch (SUSE-SU-2025:0561-1)NessusSuSE Local Security Checks2/19/2025
high
216450SUSE SLES15 / openSUSE 15 Security Update : openvswitch (SUSE-SU-2025:0583-1)NessusSuSE Local Security Checks2/19/2025
high
216449SUSE SLES15 Security Update : glibc (SUSE-SU-2025:0562-1)NessusSuSE Local Security Checks2/19/2025
high
216448RHEL 8 : kpatch-patch-4_18_0-553, kpatch-patch-4_18_0-553_16_1, and kpatch-patch-4_18_0-553_30_1 (RHSA-2025:1657)NessusRed Hat Local Security Checks2/19/2025
high
216447RHEL 9 : kernel (RHSA-2025:1658)NessusRed Hat Local Security Checks2/19/2025
high
216446Fedora 41 : bootc (2025-bdb0ce9d97)NessusFedora Local Security Checks2/19/2025
critical
216445SUSE SLES12 Security Update : emacs (SUSE-SU-2025:0574-1)NessusSuSE Local Security Checks2/19/2025
high
216444SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0576-1)NessusSuSE Local Security Checks2/19/2025
high
216443SUSE SLES15 Security Update : ovmf (SUSE-SU-2025:0503-1)NessusSuSE Local Security Checks2/19/2025
high
216442SUSE SLES12 Security Update : libtasn1 (SUSE-SU-2025:0512-1)NessusSuSE Local Security Checks2/19/2025
medium
216441SUSE SLES12 Security Update : google-osconfig-agent (SUSE-SU-2025:0580-1)NessusSuSE Local Security Checks2/19/2025
high
216440SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2025:0569-1)NessusSuSE Local Security Checks2/19/2025
medium
216439openSUSE 15 Security Update : java-11-openj9 (openSUSE-SU-2025:0066-1)NessusSuSE Local Security Checks2/19/2025
critical
216438RHEL 9 : kernel (RHSA-2025:1659)NessusRed Hat Local Security Checks2/19/2025
medium
216437Amazon Linux AMI : kernel (ALAS-2025-1960)NessusAmazon Linux Local Security Checks2/19/2025
high
502862Siemens SIPROTEC 5 Active Debug Code (CVE-2024-53648)Tenable OT SecurityTenable.ot2/18/2025
medium
502861Siemens SIPROTEC 5 Cleartext Storage of Sensitive Information (CVE-2024-53651)Tenable OT SecurityTenable.ot2/18/2025
medium
502860Schneider Electric Modicon M580 PLCs, BMENOR2200H and EVLink Pro AC Incorrect Calculation of Buffer Size (CVE-2024-11425)Tenable OT SecurityTenable.ot2/18/2025
high
502859Schneider Electric Modicon M340 and BMXNOE0100/0110, BMXNOR0200H Exposure of Sensitive Information to an Unauthorized Actor (CVE-2024-12142)Tenable OT SecurityTenable.ot2/18/2025
high
502858Siemens SIMATIC S7-1200 CPU Family Improper Validation of Syntactic Correctness of Input (CVE-2025-24812)Tenable OT SecurityTenable.ot2/18/2025
medium
502857Siemens SIMATIC S7-1200 CPU Family Improper Resource Shutdown or Release (CVE-2025-24811)Tenable OT SecurityTenable.ot2/18/2025
high