234932 | AlmaLinux 9 : php:8.1 (ALSA-2025:4263) | Nessus | Alma Linux Local Security Checks | 4/29/2025 | medium |
234931 | Mozilla Firefox ESR < 115.23 | Nessus | MacOS X Local Security Checks | 4/29/2025 | high |
234930 | Mozilla Firefox ESR < 115.23 | Nessus | Windows | 4/29/2025 | high |
234929 | Mozilla Firefox ESR < 128.10 | Nessus | MacOS X Local Security Checks | 4/29/2025 | high |
234928 | Mozilla Firefox ESR < 128.10 | Nessus | Windows | 4/29/2025 | high |
234927 | Mozilla Thunderbird < 138.0 | Nessus | MacOS X Local Security Checks | 4/29/2025 | high |
234926 | Mozilla Thunderbird < 138.0 | Nessus | Windows | 4/29/2025 | high |
234925 | Mozilla Firefox < 138.0 | Nessus | MacOS X Local Security Checks | 4/29/2025 | high |
234924 | Mozilla Firefox < 138.0 | Nessus | Windows | 4/29/2025 | high |
234923 | Mozilla Thunderbird ESR < 128.10 | Nessus | Windows | 4/29/2025 | high |
234922 | Mozilla Thunderbird ESR < 128.10 | Nessus | MacOS X Local Security Checks | 4/29/2025 | high |
234921 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : cifs-utils (SUSE-SU-2025:1381-1) | Nessus | SuSE Local Security Checks | 4/29/2025 | medium |
234920 | SUSE SLES12 Security Update : libraw (SUSE-SU-2025:1380-1) | Nessus | SuSE Local Security Checks | 4/29/2025 | critical |
234919 | SUSE SLES15 Security Update : kernel RT (Live Patch 5 for SLE 15 SP6) (SUSE-SU-2025:1387-1) | Nessus | SuSE Local Security Checks | 4/29/2025 | high |
234918 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP6) (SUSE-SU-2025:1385-1) | Nessus | SuSE Local Security Checks | 4/29/2025 | high |
234917 | SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP6) (SUSE-SU-2025:1392-1) | Nessus | SuSE Local Security Checks | 4/29/2025 | high |
234916 | Oracle Linux 9 : glibc (ELSA-2025-4244) | Nessus | Oracle Linux Local Security Checks | 4/29/2025 | high |
114786 | CraftCMS 3.x < 3.9.15 / 4.x < 4.14.15 / 5.x < 5.6.17 Remote Code Execution | Web App Scanning | Component Vulnerability | 4/29/2025 | critical |
114785 | SAP NetWeaver Visual Composer Metadata Uploader Arbitrary File Upload | Web App Scanning | Component Vulnerability | 4/29/2025 | critical |
114784 | Citrix Netscaler 14.1.x < 14.1-25.53 Information Disclosure | Web App Scanning | Component Vulnerability | 4/29/2025 | critical |
114783 | SureTriggers Plugin for WordPress < 1.0.79 Authorization Bypass | Web App Scanning | Component Vulnerability | 4/29/2025 | high |
114782 | Greenshift Plugin for WordPress < 11.4.5 Arbitrary File Upload | Web App Scanning | Component Vulnerability | 4/29/2025 | high |
114781 | Atlassian Jira 9.12.x < 9.12.22 XML External Entity | Web App Scanning | Component Vulnerability | 4/29/2025 | high |
114780 | NPM Debug Log File Detected | Web App Scanning | Data Exposure | 4/29/2025 | medium |
114779 | Rails Config File Detected | Web App Scanning | Data Exposure | 4/29/2025 | high |
234915 | Debian dsa-5908 : fonts-opensymbol - security update | Nessus | Debian Local Security Checks | 4/28/2025 | low |
234914 | AlmaLinux 9 : glibc (ALSA-2025:4244) | Nessus | Alma Linux Local Security Checks | 4/28/2025 | high |
234913 | AlmaLinux 9 : thunderbird (ALSA-2025:4229) | Nessus | Alma Linux Local Security Checks | 4/28/2025 | medium |
234912 | RHEL 9 : php:8.1 (RHSA-2025:4263) | Nessus | Red Hat Local Security Checks | 4/28/2025 | medium |
234911 | Ubuntu 24.04 LTS : Linux kernel (Azure, N-Series) vulnerabilities (USN-7468-1) | Nessus | Ubuntu Local Security Checks | 4/28/2025 | critical |
234910 | Ubuntu 18.04 LTS / 20.04 LTS : KiCad vulnerabilities (USN-7466-1) | Nessus | Ubuntu Local Security Checks | 4/28/2025 | high |
234909 | Ubuntu 20.04 LTS / 22.04 LTS : Apache Traffic Server vulnerability (USN-7469-1) | Nessus | Ubuntu Local Security Checks | 4/28/2025 | critical |
234908 | Ubuntu 16.04 LTS / 18.04 LTS : Mistral vulnerabilities (USN-7465-1) | Nessus | Ubuntu Local Security Checks | 4/28/2025 | high |
234907 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : libxml2 vulnerabilities (USN-7467-1) | Nessus | Ubuntu Local Security Checks | 4/28/2025 | high |
234906 | RHEL 9 : glibc (RHSA-2025:4243) | Nessus | Red Hat Local Security Checks | 4/28/2025 | high |
234905 | RHEL 9 : glibc (RHSA-2025:4242) | Nessus | Red Hat Local Security Checks | 4/28/2025 | high |
234904 | RHEL 9 : glibc (RHSA-2025:4241) | Nessus | Red Hat Local Security Checks | 4/28/2025 | high |
234903 | Oracle Linux 9 : thunderbird (ELSA-2025-4229) | Nessus | Oracle Linux Local Security Checks | 4/28/2025 | medium |
234902 | Oracle Linux 7 : libxslt (ELSA-2025-3612) | Nessus | Oracle Linux Local Security Checks | 4/28/2025 | high |
234901 | Fedora 41 : chromium (2025-9ea1ed1fcf) | Nessus | Fedora Local Security Checks | 4/28/2025 | high |
234900 | Fedora 41 : pgadmin4 (2025-49d6f62c0e) | Nessus | Fedora Local Security Checks | 4/28/2025 | medium |
234899 | Fedora 40 : java-latest-openjdk (2025-186e31ca40) | Nessus | Fedora Local Security Checks | 4/28/2025 | high |
234898 | Fedora 39 / 40 : java-1.8.0-openjdk-portable / java-17-openjdk-portable (2025-5c15947cd4) | Nessus | Fedora Local Security Checks | 4/28/2025 | high |
234897 | RHEL 9 : glibc (RHSA-2025:4244) | Nessus | Red Hat Local Security Checks | 4/28/2025 | high |
234896 | Tenable Security Center SQLI (TNS-2025-06) | Nessus | Misc. | 4/28/2025 | high |
234895 | CentOS 9 : kernel-5.14.0-580.el9 | Nessus | CentOS Local Security Checks | 4/28/2025 | medium |
234894 | Erlang/OTP Installed (Linux / Unix) | Nessus | Misc. | 4/28/2025 | info |
234893 | BeyondTrust Privilege Management For Windows Installed (Windows) | Nessus | Windows | 4/28/2025 | info |
234892 | libxml2 Installed (macOS) | Nessus | MacOS X Local Security Checks | 4/28/2025 | info |
234891 | libxml2 < 2.13.8 / 2.14.x < 2.14.2 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 4/28/2025 | high |