240178 | Fedora 42 : kea (2025-dc6ec0a8e2) | Nessus | Fedora Local Security Checks | 6/19/2025 | high |
240177 | Fedora 42 : python-setuptools (2025-1c17f3520b) | Nessus | Fedora Local Security Checks | 6/19/2025 | high |
240176 | Fedora 41 : kea (2025-b870671130) | Nessus | Fedora Local Security Checks | 6/19/2025 | high |
240175 | Fedora 41 : python-django5 (2025-2dff80a8a3) | Nessus | Fedora Local Security Checks | 6/19/2025 | high |
240174 | Debian dsa-5944 : chromium - security update | Nessus | Debian Local Security Checks | 6/19/2025 | high |
240173 | Oracle Linux 9 : ipa (ELSA-2025-9184) | Nessus | Oracle Linux Local Security Checks | 6/18/2025 | critical |
240172 | Slackware Linux 15.0 / current libblockdev Vulnerability (SSA:2025-169-01) | Nessus | Slackware Local Security Checks | 6/18/2025 | high |
240171 | Slackware Linux 15.0 / current xorg-server Vulnerability (SSA:2025-169-02) | Nessus | Slackware Local Security Checks | 6/18/2025 | medium |
240170 | AlmaLinux 9 : gvisor-tap-vsock (ALSA-2025:9150) | Nessus | Alma Linux Local Security Checks | 6/18/2025 | critical |
240169 | Fedora 42 : python-django4.2 (2025-6de2ab1d25) | Nessus | Fedora Local Security Checks | 6/18/2025 | high |
240168 | Fedora 42 : rust-git-interactive-rebase-tool (2025-da9b58be96) | Nessus | Fedora Local Security Checks | 6/18/2025 | medium |
240167 | FreeBSD : Firefox -- Multiple vulnerabilities (b704d4b8-4b87-11f0-9605-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 6/18/2025 | critical |
240166 | Fedora 42 : jupyterlab / python-notebook (2025-ebcd1295c7) | Nessus | Fedora Local Security Checks | 6/18/2025 | high |
240165 | Fedora 43 : jupyterlab / python-notebook (2025-7472c8fb5c) | Nessus | Fedora Local Security Checks | 6/18/2025 | high |
240164 | Set Linux OS Identifier | Nessus | Misc. | 6/18/2025 | info |
240163 | Ubuntu 16.04 LTS / 20.04 LTS / 22.04 LTS : Dojo vulnerabilities (USN-7569-1) | Nessus | Ubuntu Local Security Checks | 6/18/2025 | critical |
240162 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : Requests vulnerabilities (USN-7568-1) | Nessus | Ubuntu Local Security Checks | 6/18/2025 | medium |
240161 | Ubuntu 14.04 LTS : c3p0 vulnerability (USN-7571-1) | Nessus | Ubuntu Local Security Checks | 6/18/2025 | high |
240160 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : X.Org X Server vulnerabilities (USN-7573-1) | Nessus | Ubuntu Local Security Checks | 6/18/2025 | medium |
240159 | Veeam Backup and Replication 12.x < 12.3.2.3617 Multiple Vulnerabilities (June 2025) (KB4743) | Nessus | Windows | 6/18/2025 | critical |
240158 | Erlang/OTP 17.0 < 26.2.5.13 / 27.0 < 27.3.4.1 / 28.0 < 28.0.1 Path Traversal (CVE-2025-4748) | Nessus | Misc. | 6/18/2025 | medium |
240157 | Photon OS 4.0: Systemd PHSA-2025-4.0-0817 | Nessus | PhotonOS Local Security Checks | 6/18/2025 | medium |
240156 | Photon OS 4.0: Linux PHSA-2025-4.0-0816 | Nessus | PhotonOS Local Security Checks | 6/18/2025 | high |
240155 | Streamline NX Client 3.5.0 < 3.243.0 Multiple Vulnerabilities (2025-000004 / 2025-000005) | Nessus | Windows | 6/18/2025 | critical |
240154 | Streamline NX Client 3.5.0 - 3.7.0 MiTM (2025-000006) | Nessus | Windows | 6/18/2025 | low |
240153 | Oracle Linux 7 : kernel (ELSA-2025-7898) | Nessus | Oracle Linux Local Security Checks | 6/18/2025 | high |
240152 | Oracle Linux 8 : glibc (ELSA-2025-20375) | Nessus | Oracle Linux Local Security Checks | 6/17/2025 | high |
240151 | Oracle Linux 9 : kernel (ELSA-2025-9080) | Nessus | Oracle Linux Local Security Checks | 6/17/2025 | high |
240150 | Debian dla-4220 : konsole - security update | Nessus | Debian Local Security Checks | 6/17/2025 | high |
240149 | Debian dsa-5943 : gir1.2-blockdev-2.0 - security update | Nessus | Debian Local Security Checks | 6/17/2025 | high |
240148 | Debian dla-4221 : gir1.2-blockdev-2.0 - security update | Nessus | Debian Local Security Checks | 6/17/2025 | high |
240147 | Debian dla-4219 : gir1.2-gst-plugins-bad-1.0 - security update | Nessus | Debian Local Security Checks | 6/17/2025 | high |
240146 | Amazon Linux 2023 : lemon, sqlite, sqlite-analyzer (ALAS2023-2023-264) | Nessus | Amazon Linux Local Security Checks | 6/17/2025 | high |
240145 | Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2025-168-01) | Nessus | Slackware Local Security Checks | 6/17/2025 | medium |
240144 | Oracle Linux 8 : libvpx (ELSA-2025-9119) | Nessus | Oracle Linux Local Security Checks | 6/17/2025 | medium |
240143 | Oracle Linux 9 : gimp (ELSA-2025-9162) | Nessus | Oracle Linux Local Security Checks | 6/17/2025 | high |
240142 | RHEL 9 : ipa (RHSA-2025:9185) | Nessus | Red Hat Local Security Checks | 6/17/2025 | critical |
240141 | RHEL 8 : git-lfs (RHSA-2025:9199) | Nessus | Red Hat Local Security Checks | 6/17/2025 | critical |
240140 | RHEL 9 : git-lfs (RHSA-2025:9177) | Nessus | Red Hat Local Security Checks | 6/17/2025 | critical |
240139 | RHEL 9 : ipa (RHSA-2025:9186) | Nessus | Red Hat Local Security Checks | 6/17/2025 | critical |
240138 | RHEL 9 : ipa (RHSA-2025:9184) | Nessus | Red Hat Local Security Checks | 6/17/2025 | critical |
240137 | RHEL 8 / 9 : Satellite 6.16.5.2 Async Update (Moderate) (RHSA-2025:9203) | Nessus | Red Hat Local Security Checks | 6/17/2025 | high |
240136 | RHEL 8 : idm:DL1 (RHSA-2025:9191) | Nessus | Red Hat Local Security Checks | 6/17/2025 | critical |
240135 | RHEL 8 : idm:DL1 (RHSA-2025:9192) | Nessus | Red Hat Local Security Checks | 6/17/2025 | critical |
240134 | RHEL 10 : ipa (RHSA-2025:9190) | Nessus | Red Hat Local Security Checks | 6/17/2025 | critical |
240133 | RHEL 9 : ipa (RHSA-2025:9187) | Nessus | Red Hat Local Security Checks | 6/17/2025 | critical |
240132 | RHEL 7 : ipa (RHSA-2025:9189) | Nessus | Red Hat Local Security Checks | 6/17/2025 | critical |
240131 | RHEL 9 : git-lfs (RHSA-2025:9205) | Nessus | Red Hat Local Security Checks | 6/17/2025 | critical |
240130 | RHEL 8 : idm:DL1 (RHSA-2025:9194) | Nessus | Red Hat Local Security Checks | 6/17/2025 | critical |
240129 | RHEL 8 : grafana (RHSA-2025:9207) | Nessus | Red Hat Local Security Checks | 6/17/2025 | critical |