237412 | Devolutions Server < 2024.3.17 / 2025.1.3 < 2025.1.7 Improper Access Control (DEVO-2025-0007) | Nessus | Windows | 5/28/2025 | medium |
237411 | RHEL 8 : libsoup (RHSA-2025:8252) | Nessus | Red Hat Local Security Checks | 5/28/2025 | high |
237410 | RHEL 8 : pcs (RHSA-2025:8254) | Nessus | Red Hat Local Security Checks | 5/28/2025 | high |
237409 | RHEL 9 : pcs (RHSA-2025:8256) | Nessus | Red Hat Local Security Checks | 5/28/2025 | high |
237408 | Debian dla-4182 : syslog-ng - security update | Nessus | Debian Local Security Checks | 5/28/2025 | high |
237407 | Fedora 41 : nodejs22 (2025-61ad6e65b3) | Nessus | Fedora Local Security Checks | 5/28/2025 | high |
237406 | Fedora 41 : mozilla-ublock-origin (2025-b0f2570b61) | Nessus | Fedora Local Security Checks | 5/28/2025 | low |
237405 | Fedora 41 : nodejs20 (2025-0c2b7a8f32) | Nessus | Fedora Local Security Checks | 5/28/2025 | medium |
237404 | SUSE SLES15 / openSUSE 15 Security Update : govulncheck-vulndb (SUSE-SU-2025:01713-1) | Nessus | SuSE Local Security Checks | 5/28/2025 | high |
237403 | CBL Mariner 2.0 Security Update: cloud-hypervisor / kata-containers / kata-containers-cc (CVE-2023-50711) | Nessus | MarinerOS Local Security Checks | 5/28/2025 | critical |
237402 | Azure Linux 3.0 Security Update: cloud-hypervisor / kata-containers / kata-containers-cc (CVE-2023-50711) | Nessus | Azure Linux Local Security Checks | 5/28/2025 | critical |
237401 | FreeBSD : grafana -- XSS vulnerability (45eb98d6-3b13-11f0-97f7-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 5/28/2025 | high |
237400 | RHEL 8 : kernel (RHSA-2025:8246) | Nessus | Red Hat Local Security Checks | 5/28/2025 | high |
237399 | RHEL 8 : kernel-rt (RHSA-2025:8247) | Nessus | Red Hat Local Security Checks | 5/28/2025 | high |
237398 | RHEL 9 : kernel (RHSA-2025:8248) | Nessus | Red Hat Local Security Checks | 5/28/2025 | high |
237397 | Amazon Linux AMI : libsoup (ALAS-2025-1979) | Nessus | Amazon Linux Local Security Checks | 5/27/2025 | critical |
237396 | Amazon Linux AMI : ppp (ALAS-2025-1980) | Nessus | Amazon Linux Local Security Checks | 5/27/2025 | critical |
237395 | Oracle Linux 9 : unbound (ELSA-2025-8197) | Nessus | Oracle Linux Local Security Checks | 5/27/2025 | medium |
237394 | Oracle Linux 9 : thunderbird (ELSA-2025-8203) | Nessus | Oracle Linux Local Security Checks | 5/27/2025 | high |
237393 | Oracle Linux 8 : gstreamer1-plugins-bad-free (ELSA-2025-8201) | Nessus | Oracle Linux Local Security Checks | 5/27/2025 | high |
237392 | Oracle Linux 9 : kernel (ELSA-2025-8142) | Nessus | Oracle Linux Local Security Checks | 5/27/2025 | medium |
237391 | RHEL 9 : thunderbird (RHSA-2025:8203) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
237390 | RHEL 9 : python-tornado (RHSA-2025:8223) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
237389 | RHEL 9 : unbound (RHSA-2025:8197) | Nessus | Red Hat Local Security Checks | 5/27/2025 | medium |
237388 | Mozilla Thunderbird < 128.11 | Nessus | Windows | 5/27/2025 | medium |
237387 | Mozilla Thunderbird < 128.11 | Nessus | MacOS X Local Security Checks | 5/27/2025 | medium |
237386 | Mozilla Thunderbird < 139.0 | Nessus | MacOS X Local Security Checks | 5/27/2025 | high |
237385 | Mozilla Thunderbird < 139.0 | Nessus | Windows | 5/27/2025 | high |
237384 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : net-tools vulnerability (USN-7537-1) | Nessus | Ubuntu Local Security Checks | 5/27/2025 | medium |
237383 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : cifs-utils vulnerability (USN-7536-1) | Nessus | Ubuntu Local Security Checks | 5/27/2025 | medium |
237382 | RHEL 9 : webkit2gtk3 (RHSA-2025:8065) | Nessus | Red Hat Local Security Checks | 5/27/2025 | medium |
237381 | RHEL 8 : webkit2gtk3 (RHSA-2025:8066) | Nessus | Red Hat Local Security Checks | 5/27/2025 | medium |
237380 | RHEL 9 : kernel (RHSA-2025:8058) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
237379 | RHEL 8 : firefox (RHSA-2025:8060) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
237378 | RHEL 8 : webkit2gtk3 (RHSA-2025:8064) | Nessus | Red Hat Local Security Checks | 5/27/2025 | medium |
237377 | RHEL 9 : firefox (RHSA-2025:8049) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
237376 | RHEL 9 : webkit2gtk3 (RHSA-2025:7995) | Nessus | Red Hat Local Security Checks | 5/27/2025 | medium |
237375 | RHEL 9 : gnutls (RHSA-2025:8020) | Nessus | Red Hat Local Security Checks | 5/27/2025 | medium |
237374 | RHEL 8 : webkit2gtk3 (RHSA-2025:8046) | Nessus | Red Hat Local Security Checks | 5/27/2025 | medium |
237373 | RHEL 9 : libtasn1 (RHSA-2025:8021) | Nessus | Red Hat Local Security Checks | 5/27/2025 | medium |
237372 | RHEL 9 : expat (RHSA-2025:7444) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
237371 | RHEL 9 : grafana (RHSA-2025:7404) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
237370 | RHEL 9 : gnutls (RHSA-2025:7076) | Nessus | Red Hat Local Security Checks | 5/27/2025 | medium |
237369 | RHEL 9 : kernel (RHSA-2025:7423) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
237368 | RHEL 9 : yelp (RHSA-2025:7430) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
237367 | RHEL 9 : kernel-rt (RHSA-2025:7896) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
237366 | RHEL 8 : grafana (RHSA-2025:7894) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
237365 | RHEL 7 : kernel (RHSA-2025:7898) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
237364 | RHEL 8 : kernel (RHSA-2025:7901) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
237363 | RHEL 9 : grafana (RHSA-2025:7893) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |