Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
234086Juniper Junos OS Vulnerability (JSA96470)NessusJunos Local Security Checks4/17/2025
high
234085Juniper Junos OS Vulnerability (JSA96452)NessusJunos Local Security Checks4/17/2025
high
234084FreeBSD : Mozilla -- URL spoofing attack (2c0180a5-13c8-11f0-a5bd-b42e991fc52e)NessusFreeBSD Local Security Checks4/17/2025
high
234083FreeBSD : Mozilla -- stack memory read (2fc74cae-13c8-11f0-a5bd-b42e991fc52e)NessusFreeBSD Local Security Checks4/17/2025
medium
234082FreeBSD : Mozilla -- memory corruption (34c51a2b-13c8-11f0-a5bd-b42e991fc52e)NessusFreeBSD Local Security Checks4/17/2025
high
234081FreeBSD : Mozilla -- Memory corruption (2e0ff31b-13c8-11f0-a5bd-b42e991fc52e)NessusFreeBSD Local Security Checks4/17/2025
high
234080FreeBSD : Mozilla -- use-after-free error (28e5f7be-13c8-11f0-a5bd-b42e991fc52e)NessusFreeBSD Local Security Checks4/17/2025
medium
234079FreeBSD : Mozilla -- privilege scalation attack (315f568e-13c8-11f0-a5bd-b42e991fc52e)NessusFreeBSD Local Security Checks4/17/2025
high
234068Fedora 41 : thunderbird (2025-9a271ccfb3)NessusFedora Local Security Checks4/17/2025
high
234062CBL Mariner 2.0 Security Update: augeas (CVE-2025-2588)NessusMarinerOS Local Security Checks4/17/2025
medium
234013Google Chrome < 135.0.7049.84 VulnerabilityNessusMacOS X Local Security Checks4/17/2025
high
234012Google Chrome < 135.0.7049.84 VulnerabilityNessusWindows4/17/2025
high
234003Fortinet Fortigate No certificate name verification for fgfm connection (FG-IR-24-046)NessusFirewalls4/17/2025
high
233967Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Vim vulnerabilities (USN-7419-1)NessusUbuntu Local Security Checks4/17/2025
low
233872Microsoft Edge (Chromium) < 135.0.3179.54 Multiple VulnerabilitiesNessusWindows4/17/2025
high
233824Debian dsa-5891 : thunderbird - security updateNessusDebian Local Security Checks4/17/2025
high
233812Debian dsa-5890 : chromium - security updateNessusDebian Local Security Checks4/17/2025
high
233810Fedora 40 : nextcloud (2025-dbeb2c60c3)NessusFedora Local Security Checks4/17/2025
medium
233809Fedora 41 : suricata (2025-5fa61dc843)NessusFedora Local Security Checks4/17/2025
critical
233808Fedora 40 : firefox (2025-d48f900812)NessusFedora Local Security Checks4/17/2025
high
233807Fedora 40 : suricata (2025-2a295896e6)NessusFedora Local Security Checks4/17/2025
critical
233806Fedora 41 : corosync (2025-c55f39aeb3)NessusFedora Local Security Checks4/17/2025
critical
233805Fedora 41 : nextcloud (2025-9e6b55e70b)NessusFedora Local Security Checks4/17/2025
medium
233804Fedora 40 : corosync (2025-0bafd025de)NessusFedora Local Security Checks4/17/2025
critical
233780Debian dla-4110 : thunderbird - security updateNessusDebian Local Security Checks4/17/2025
high
233744Mozilla Thunderbird < 128.9NessusWindows4/17/2025
high
233743Mozilla Thunderbird < 128.9NessusMacOS X Local Security Checks4/17/2025
high
233671Google Chrome < 135.0.7049.41 Multiple VulnerabilitiesNessusWindows4/17/2025
high
233670Google Chrome < 135.0.7049.41 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/17/2025
high
233649Mozilla Thunderbird < 137.0NessusWindows4/17/2025
critical
233648Mozilla Thunderbird < 137.0NessusMacOS X Local Security Checks4/17/2025
critical
233645Mozilla Thunderbird ESR < 128.9NessusMacOS X Local Security Checks4/17/2025
critical
233644Mozilla Thunderbird ESR < 128.9NessusWindows4/17/2025
critical
233571Apple iOS < 18.4 Multiple Vulnerabilities (122371)NessusMobile Devices4/17/2025
high
233420FreeBSD : Gitlab -- Vulnerabilities (1daa2814-0a6c-11f0-b4e4-2cf05da270f3)NessusFreeBSD Local Security Checks4/17/2025
medium
233156Azure Linux 3.0 Security Update: vim (CVE-2025-1215)NessusAzure Linux Local Security Checks4/17/2025
low
233154CBL Mariner 2.0 Security Update: vitess (CVE-2024-53257)NessusMarinerOS Local Security Checks4/17/2025
medium
233084Azure Linux 3.0 Security Update: vim (CVE-2025-26603)NessusAzure Linux Local Security Checks4/17/2025
medium
232352Amazon Linux 2 : openssh (ALAS-2025-2769)NessusAmazon Linux Local Security Checks4/17/2025
medium
21746Opera Browser DetectionNessusWindows4/17/2025
info
216901SUSE SLED15 / SLES15 / openSUSE 15 Security Update : vim (SUSE-SU-2025:0723-1)NessusSuSE Local Security Checks4/17/2025
low
216894CBL Mariner 2.0 Security Update: openssh (CVE-2025-26465)NessusMarinerOS Local Security Checks4/17/2025
medium
216888CBL Mariner 2.0 Security Update: vim (CVE-2025-26603)NessusMarinerOS Local Security Checks4/17/2025
medium
216887CBL Mariner 2.0 Security Update: vim (CVE-2025-1215)NessusMarinerOS Local Security Checks4/17/2025
low
216886Azure Linux 3.0 Security Update: openssh (CVE-2025-26465)NessusAzure Linux Local Security Checks4/17/2025
medium
216882SUSE SLES12 Security Update : vim (SUSE-SU-2025:0722-1)NessusSuSE Local Security Checks4/17/2025
low
216732SUSE SLES12 Security Update : openssh (SUSE-SU-2025:0659-1)NessusSuSE Local Security Checks4/17/2025
medium
216704CentOS 9 : openssh-8.7p1-45.el9NessusCentOS Local Security Checks4/17/2025
medium
216684Fedora 40 : openssh (2025-62f6cb2785)NessusFedora Local Security Checks4/17/2025
medium
216676Fedora 40 : vim (2025-3e178bb819)NessusFedora Local Security Checks4/17/2025
medium