265078 | Amazon Linux 2 : ImageMagick, --advisory ALAS2-2025-3000 (ALAS-2025-3000) | Nessus | Amazon Linux Local Security Checks | high |
264841 | Amazon Linux 2023 : ImageMagick, ImageMagick-c++, ImageMagick-c++-devel (ALAS2023-2025-1182) | Nessus | Amazon Linux Local Security Checks | high |
264612 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ImageMagick (SUSE-SU-2025:03164-1) | Nessus | SuSE Local Security Checks | high |
264566 | Debian dsa-5997 : imagemagick - security update | Nessus | Debian Local Security Checks | critical |
264522 | SUSE SLES15 Security Update : ImageMagick (SUSE-SU-2025:03151-1) | Nessus | SuSE Local Security Checks | high |
264508 | SUSE SLED15 / SLES15 Security Update : ImageMagick (SUSE-SU-2025:03152-1) | Nessus | SuSE Local Security Checks | high |
264432 | SUSE SLED15 / SLES15 Security Update : ImageMagick (SUSE-SU-2025:03113-1) | Nessus | SuSE Local Security Checks | high |
260017 | Linux Distros Unpatched Vulnerability : CVE-2025-55004 | Nessus | Misc. | medium |
258076 | ImageMagick < 7.1.2-1 Heap-Buffer Overflow (GHSA-cjc8-g9w8-chfw) | Nessus | Misc. | high |