264902 | Linux Distros Unpatched Vulnerability : CVE-2025-24293 | Nessus | Misc. | 9/16/2025 | critical |
264901 | Mattermost Server 10.5.x < 10.5.9 / 10.8.x < 10.8.4 / 10.9.x < 10.9.4 / 10.10.x < 10.10.1 / 10.11.0 Path Traversal (MMSA-2025-00501) | Nessus | CGI abuses | 9/16/2025 | medium |
264900 | Mattermost Server 9.11.x < 9.11.18 / 10.5.x < 10.5.9 / 10.8.x < 10.8.4 / 10.9.x < 10.9.4 / 10.10.x < 10.10.1 / 10.11.0 Improper Validation (MMSA-2025-00506) | Nessus | CGI abuses | 9/16/2025 | medium |
264899 | Mattermost Server 9.11.x < 9.11.18 / 10.5.x < 10.5.9 / 10.8.x < 10.8.4 / 10.9.x < 10.9.3 / 10.10.0 Multiple Vulnerabilities (MMSA-2025-00498, MMSA-2025-00499) | Nessus | CGI abuses | 9/16/2025 | medium |
264898 | Microsoft Teams for Desktop < 25163.3611.3774.6315 Elevation of Privilege (July 2025) | Nessus | Windows | 9/16/2025 | low |
264897 | RHEL 9 : kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_134_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 (RHSA-2025:15931) | Nessus | Red Hat Local Security Checks | 9/16/2025 | high |
264896 | RHEL 8 : container-tools:rhel8 (RHSA-2025:15904) | Nessus | Red Hat Local Security Checks | 9/16/2025 | high |
264895 | RHEL 9 : kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, kpatch-patch-5_14_0-70_132_1, and kpatch-patch-5_14_0-70_144_1 (RHSA-2025:15933) | Nessus | Red Hat Local Security Checks | 9/16/2025 | high |
264894 | RHEL 9 : kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, kpatch-patch-5_14_0-427_55_1, kpatch-patch-5_14_0-427_68_2, and kpatch-patch-5_14_0-427_84_1 (RHSA-2025:15932) | Nessus | Red Hat Local Security Checks | 9/16/2025 | high |
264893 | RHEL 8 : kpatch-patch-4_18_0-553_16_1, kpatch-patch-4_18_0-553_30_1, kpatch-patch-4_18_0-553_40_1, kpatch-patch-4_18_0-553_53_1, and kpatch-patch-4_18_0-553_72_1 (RHSA-2025:15921) | Nessus | Red Hat Local Security Checks | 9/16/2025 | high |
264892 | AlmaLinux 8 : kernel-rt (ALSA-2025:15786) | Nessus | Alma Linux Local Security Checks | 9/16/2025 | high |
264891 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP6) (SUSE-SU-2025:03209-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | medium |
264890 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : cups-filters (SUSE-SU-2025:03225-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | high |
264889 | SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP6) (SUSE-SU-2025:03210-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | high |
264888 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP7) (SUSE-SU-2025:03222-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | high |
264887 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP6) (SUSE-SU-2025:03212-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | high |
264886 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP7) (SUSE-SU-2025:03215-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | high |
264885 | SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP6) (SUSE-SU-2025:03217-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | high |
264884 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP6) (SUSE-SU-2025:03214-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | high |
264883 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2025:03224-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | high |
264882 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP5) (SUSE-SU-2025:03208-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | high |
264881 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP5) (SUSE-SU-2025:03207-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | high |
264880 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP6) (SUSE-SU-2025:03213-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | high |
264879 | SUSE SLED15 / SLES15 Security Update : jasper (SUSE-SU-2025:03219-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | medium |
264878 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP6) (SUSE-SU-2025:03223-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | medium |
264877 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP7) (SUSE-SU-2025:03221-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | high |
264876 | Fedora 42 : perl-Plack-Middleware-Session (2025-ca07c36a0a) | Nessus | Fedora Local Security Checks | 9/16/2025 | high |
264875 | Fedora 42 : perl-Catalyst-Authentication-Credential-HTTP (2025-d72429a1f8) | Nessus | Fedora Local Security Checks | 9/16/2025 | high |
264874 | Fedora 41 : cups (2025-a83ad46ca7) | Nessus | Fedora Local Security Checks | 9/16/2025 | high |
264873 | Fedora 42 : perl-Catalyst-Plugin-Session (2025-90d5989bee) | Nessus | Fedora Local Security Checks | 9/16/2025 | medium |
264872 | RHEL 10 : podman (RHSA-2025:15901) | Nessus | Red Hat Local Security Checks | 9/16/2025 | high |
264871 | RHEL 9 : podman (RHSA-2025:15900) | Nessus | Red Hat Local Security Checks | 9/16/2025 | high |
264870 | RHEL 9 : python-cryptography (RHSA-2025:15874) | Nessus | Red Hat Local Security Checks | 9/16/2025 | high |
264869 | RHEL 9 : opentelemetry-collector (RHSA-2025:15887) | Nessus | Red Hat Local Security Checks | 9/16/2025 | medium |
264868 | EulerOS 2.0 SP13 : python-requests (EulerOS-SA-2025-2149) | Nessus | Huawei Local Security Checks | 9/16/2025 | medium |
264867 | EulerOS 2.0 SP13 : libarchive (EulerOS-SA-2025-2135) | Nessus | Huawei Local Security Checks | 9/16/2025 | medium |
264866 | EulerOS 2.0 SP13 : binutils (EulerOS-SA-2025-2132) | Nessus | Huawei Local Security Checks | 9/16/2025 | medium |
264865 | EulerOS 2.0 SP13 : ruby (EulerOS-SA-2025-2150) | Nessus | Huawei Local Security Checks | 9/16/2025 | medium |
264864 | EulerOS 2.0 SP13 : libxml2 (EulerOS-SA-2025-2137) | Nessus | Huawei Local Security Checks | 9/16/2025 | high |
264863 | EulerOS 2.0 SP13 : ruby (EulerOS-SA-2025-2140) | Nessus | Huawei Local Security Checks | 9/16/2025 | medium |
264862 | EulerOS 2.0 SP13 : python-requests (EulerOS-SA-2025-2139) | Nessus | Huawei Local Security Checks | 9/16/2025 | medium |
264861 | EulerOS 2.0 SP13 : perl (EulerOS-SA-2025-2138) | Nessus | Huawei Local Security Checks | 9/16/2025 | medium |
264860 | EulerOS 2.0 SP13 : perl (EulerOS-SA-2025-2148) | Nessus | Huawei Local Security Checks | 9/16/2025 | medium |
264859 | EulerOS 2.0 SP13 : libsoup (EulerOS-SA-2025-2136) | Nessus | Huawei Local Security Checks | 9/16/2025 | medium |
264858 | EulerOS 2.0 SP13 : systemd (EulerOS-SA-2025-2141) | Nessus | Huawei Local Security Checks | 9/16/2025 | medium |
264857 | EulerOS 2.0 SP13 : coreutils (EulerOS-SA-2025-2143) | Nessus | Huawei Local Security Checks | 9/16/2025 | medium |
264856 | EulerOS 2.0 SP13 : kernel (EulerOS-SA-2025-2134) | Nessus | Huawei Local Security Checks | 9/16/2025 | medium |
264855 | EulerOS 2.0 SP13 : coreutils (EulerOS-SA-2025-2133) | Nessus | Huawei Local Security Checks | 9/16/2025 | medium |
264854 | EulerOS 2.0 SP13 : libsoup (EulerOS-SA-2025-2146) | Nessus | Huawei Local Security Checks | 9/16/2025 | medium |
264853 | EulerOS 2.0 SP13 : libxml2 (EulerOS-SA-2025-2147) | Nessus | Huawei Local Security Checks | 9/16/2025 | high |