264838 | Amazon Linux 2023 : microcode_ctl (ALAS2023-2025-1190) | Nessus | Amazon Linux Local Security Checks | 9/15/2025 | high |
264837 | Amazon Linux 2023 : libsoup, libsoup-devel (ALAS2023-2025-1187) | Nessus | Amazon Linux Local Security Checks | 9/15/2025 | high |
264836 | Amazon Linux 2023 : wireshark-cli, wireshark-devel (ALAS2023-2025-1175) | Nessus | Amazon Linux Local Security Checks | 9/15/2025 | high |
264835 | Amazon Linux 2023 : libudisks2, libudisks2-devel, udisks2 (ALAS2023-2025-1178) | Nessus | Amazon Linux Local Security Checks | 9/15/2025 | high |
264834 | Amazon Linux 2023 : cargo-c (ALAS2023-2025-1180) | Nessus | Amazon Linux Local Security Checks | 9/15/2025 | low |
264833 | Amazon Linux 2023 : python3-h2 (ALAS2023-2025-1181) | Nessus | Amazon Linux Local Security Checks | 9/15/2025 | medium |
264832 | Amazon Linux 2023 : postgresql16, postgresql16-contrib, postgresql16-llvmjit (ALAS2023-2025-1177) | Nessus | Amazon Linux Local Security Checks | 9/15/2025 | high |
264831 | Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2025-1183) | Nessus | Amazon Linux Local Security Checks | 9/15/2025 | medium |
264830 | Amazon Linux 2023 : gstreamer1-plugins-good, gstreamer1-plugins-good-gtk (ALAS2023-2025-1185) | Nessus | Amazon Linux Local Security Checks | 9/15/2025 | high |
264829 | Amazon Linux 2023 : mod_auth_openidc (ALAS2023-2025-1188) | Nessus | Amazon Linux Local Security Checks | 9/15/2025 | high |
264828 | Amazon Linux 2023 : compat-libpthread-nonshared, glibc, glibc-all-langpacks (ALAS2023-2025-1179) | Nessus | Amazon Linux Local Security Checks | 9/15/2025 | medium |
264827 | Amazon Linux 2023 : libtiff, libtiff-devel, libtiff-static (ALAS2023-2025-1176) | Nessus | Amazon Linux Local Security Checks | 9/15/2025 | medium |
264826 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-1186) | Nessus | Amazon Linux Local Security Checks | 9/15/2025 | high |
264825 | Apple iOS < 15.8.5 Vulnerability (125142) | Nessus | Mobile Devices | 9/15/2025 | high |
264824 | RHEL 8 : Red Hat Product OCP Tools 4.14 OpenShift Jenkins (RHSA-2025:15816) | Nessus | Red Hat Local Security Checks | 9/15/2025 | high |
264823 | RHEL 9 : Red Hat Product OCP Tools 4.19 OpenShift Jenkins (RHSA-2025:15812) | Nessus | Red Hat Local Security Checks | 9/15/2025 | high |
264822 | RHEL 9 : python3.9 (RHSA-2025:15800) | Nessus | Red Hat Local Security Checks | 9/15/2025 | high |
264821 | RHEL 9 : Red Hat Product OCP Tools 4.18 OpenShift Jenkins (RHSA-2025:15810) | Nessus | Red Hat Local Security Checks | 9/15/2025 | high |
264820 | RHEL 8 : Red Hat Product OCP Tools 4.13 OpenShift Jenkins (RHSA-2025:15815) | Nessus | Red Hat Local Security Checks | 9/15/2025 | high |
264819 | RHEL 8 : Red Hat Product OCP Tools 4.12 OpenShift Jenkins (RHSA-2025:15813) | Nessus | Red Hat Local Security Checks | 9/15/2025 | high |
264818 | RHEL 9 : kpatch-patch-5_14_0-570_17_1 and kpatch-patch-5_14_0-570_39_1 (RHSA-2025:15798) | Nessus | Red Hat Local Security Checks | 9/15/2025 | high |
264817 | RHEL 9 : Red Hat Product OCP Tools 4.17 OpenShift Jenkins (RHSA-2025:15814) | Nessus | Red Hat Local Security Checks | 9/15/2025 | high |
264816 | RHEL 8 : Red Hat Product OCP Tools 4.15 OpenShift Jenkins (RHSA-2025:15817) | Nessus | Red Hat Local Security Checks | 9/15/2025 | high |
264815 | RHEL 9 : Red Hat Product OCP Tools 4.16 OpenShift Jenkins (RHSA-2025:15811) | Nessus | Red Hat Local Security Checks | 9/15/2025 | high |
264814 | Apple iOS < 26 Multiple Vulnerabilities (125108) | Nessus | Mobile Devices | 9/15/2025 | high |
264813 | Apple iOS < 18.7 Multiple Vulnerabilities (125109) | Nessus | Mobile Devices | 9/15/2025 | high |
264812 | macOS 15.x < 15.7 Multiple Vulnerabilities (125111) | Nessus | MacOS X Local Security Checks | 9/15/2025 | critical |
264811 | macOS 14.x < 14.8 Multiple Vulnerabilities (125112) | Nessus | MacOS X Local Security Checks | 9/15/2025 | critical |
264810 | Apple iOS < 16.7.12 Vulnerability (125141) | Nessus | Mobile Devices | 9/15/2025 | high |
264809 | Linux Distros Unpatched Vulnerability : CVE-2025-59052 | Nessus | Misc. | 9/15/2025 | high |
264808 | Linux Distros Unpatched Vulnerability : CVE-2025-10201 | Nessus | Misc. | 9/15/2025 | high |
264807 | Dell Data Domain Operating System Web Interface Detection | Nessus | Misc. | 9/15/2025 | info |
264806 | Linux Distros Unpatched Vulnerability : CVE-2025-10200 | Nessus | Misc. | 9/15/2025 | high |
264805 | Linux Distros Unpatched Vulnerability : CVE-2025-10148 | Nessus | Misc. | 9/15/2025 | medium |
264804 | Linux Distros Unpatched Vulnerability : CVE-2025-9086 | Nessus | Misc. | 9/15/2025 | high |
264803 | Linux Distros Unpatched Vulnerability : CVE-2025-9943 | Nessus | Misc. | 9/15/2025 | critical |
264802 | Oracle Linux 7 : libarchive (ELSA-2025-14828) | Nessus | Oracle Linux Local Security Checks | 9/15/2025 | critical |
264801 | Oracle Linux 10 : kernel (ELSA-2025-15662) | Nessus | Oracle Linux Local Security Checks | 9/15/2025 | high |
264800 | Oracle Linux 8 : cups (ELSA-2025-15702) | Nessus | Oracle Linux Local Security Checks | 9/15/2025 | high |
264799 | Fedora 43 : cef (2025-6e40c0957f) | Nessus | Fedora Local Security Checks | 9/15/2025 | high |
264798 | Fedora 43 : rustup (2025-597afa65a9) | Nessus | Fedora Local Security Checks | 9/15/2025 | low |
264797 | Slackware Linux 15.0 / current cups Multiple Vulnerabilities (SSA:2025-255-01) | Nessus | Slackware Local Security Checks | 9/15/2025 | high |
264796 | Oracle Essbase Installed (Linux | Nessus | Misc. | 9/15/2025 | info |
264795 | RHEL 8 : kernel-rt (RHSA-2025:15786) | Nessus | Red Hat Local Security Checks | 9/15/2025 | high |
264794 | RHEL 8 : kernel (RHSA-2025:15785) | Nessus | Red Hat Local Security Checks | 9/15/2025 | high |
264793 | RHEL 10 : kernel (RHSA-2025:15782) | Nessus | Red Hat Local Security Checks | 9/15/2025 | high |
264792 | RHEL 9 : kernel (RHSA-2025:15740) | Nessus | Red Hat Local Security Checks | 9/15/2025 | high |
264791 | Fedora 41 : linenoise (2025-cbe2e6c8ce) | Nessus | Fedora Local Security Checks | 9/15/2025 | medium |
264790 | RHEL 9 : python3.9 (RHSA-2025:15724) | Nessus | Red Hat Local Security Checks | 9/15/2025 | high |
264789 | RHEL 9 : mod_http2 (RHSA-2025:15726) | Nessus | Red Hat Local Security Checks | 9/15/2025 | high |