244078 | Linux Distros Unpatched Vulnerability : CVE-2024-42233 | Nessus | Misc. | 8/6/2025 | low |
244077 | Linux Distros Unpatched Vulnerability : CVE-2022-48867 | Nessus | Misc. | 8/6/2025 | high |
244076 | Linux Distros Unpatched Vulnerability : CVE-2024-8389 | Nessus | Misc. | 8/6/2025 | critical |
244075 | Linux Distros Unpatched Vulnerability : CVE-2024-43897 | Nessus | Misc. | 8/6/2025 | medium |
244074 | Linux Distros Unpatched Vulnerability : CVE-2024-42282 | Nessus | Misc. | 8/6/2025 | medium |
244073 | Linux Distros Unpatched Vulnerability : CVE-2019-10155 | Nessus | Misc. | 8/6/2025 | low |
244072 | Linux Distros Unpatched Vulnerability : CVE-2022-3625 | Nessus | Misc. | 8/6/2025 | high |
244071 | Linux Distros Unpatched Vulnerability : CVE-2022-50054 | Nessus | Misc. | 8/6/2025 | medium |
244070 | Linux Distros Unpatched Vulnerability : CVE-2022-49792 | Nessus | Misc. | 8/6/2025 | high |
244069 | Linux Distros Unpatched Vulnerability : CVE-2022-46884 | Nessus | Misc. | 8/6/2025 | high |
244068 | Linux Distros Unpatched Vulnerability : CVE-2024-3855 | Nessus | Misc. | 8/6/2025 | medium |
244067 | Linux Distros Unpatched Vulnerability : CVE-2019-7308 | Nessus | Misc. | 8/6/2025 | medium |
244066 | Linux Distros Unpatched Vulnerability : CVE-2025-21976 | Nessus | Misc. | 8/6/2025 | high |
244065 | Linux Distros Unpatched Vulnerability : CVE-2022-47521 | Nessus | Misc. | 8/6/2025 | high |
244064 | Linux Distros Unpatched Vulnerability : CVE-2025-37828 | Nessus | Misc. | 8/6/2025 | medium |
244063 | PaperCut NG 21.2 < 21.2.12 / 22.x < 22.1.1 Path Traversal | Nessus | Windows | 8/6/2025 | medium |
244062 | Fedora 43 : socat (2025-0d54679581) | Nessus | Fedora Local Security Checks | 8/6/2025 | critical |
244061 | Cisco Identity Services Engine (cisco-sa-ise_xss_acc_cont-YsR4uT4U) | Nessus | CISCO | 8/6/2025 | medium |
244060 | PaperCut NG < 20.1.8 / 21.x < 21.2.12 / 22.x < 22.1.1 CSRF | Nessus | Windows | 8/6/2025 | high |
244059 | GLSA-202508-05 : Spreadsheet-ParseExcel: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 8/6/2025 | high |
244058 | GLSA-202508-06 : Composer: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/6/2025 | high |
244057 | Oracle Linux 8 : kernel (ELSA-2025-12752) | Nessus | Oracle Linux Local Security Checks | 8/6/2025 | high |
244056 | Oracle Linux 7 : sqlite (ELSA-2025-12349) | Nessus | Oracle Linux Local Security Checks | 8/6/2025 | high |
244055 | Oracle Linux 8 : glibc (ELSA-2025-12980) | Nessus | Oracle Linux Local Security Checks | 8/6/2025 | medium |
244054 | Oracle Linux 7 : python-setuptools (ELSA-2025-11984) | Nessus | Oracle Linux Local Security Checks | 8/6/2025 | high |
244053 | Cisco Identity Services Engine (cisco-sa-ise_xss_acc_cont-YsR4uT4U) | Nessus | CISCO | 8/6/2025 | medium |
244052 | AlmaLinux 9 : python3.12-setuptools (ALSA-2025:12834) | Nessus | Alma Linux Local Security Checks | 8/6/2025 | high |
244051 | AlmaLinux 8 : python-requests (ALSA-2025:13234) | Nessus | Alma Linux Local Security Checks | 8/6/2025 | medium |
244050 | AlmaLinux 8 : kernel (ALSA-2025:11850) | Nessus | Alma Linux Local Security Checks | 8/6/2025 | high |
244049 | AlmaLinux 8 : glibc (ALSA-2025:12980) | Nessus | Alma Linux Local Security Checks | 8/6/2025 | medium |
244048 | AlmaLinux 8 : libxml2 (ALSA-2025:13203) | Nessus | Alma Linux Local Security Checks | 8/6/2025 | high |
244047 | AlmaLinux 8 : kernel (ALSA-2025:11455) | Nessus | Alma Linux Local Security Checks | 8/6/2025 | high |
244046 | AlmaLinux 8 : python-setuptools (ALSA-2025:11036) | Nessus | Alma Linux Local Security Checks | 8/6/2025 | medium |
244045 | RHEL 8 : python-requests (RHSA-2025:13234) | Nessus | Red Hat Local Security Checks | 8/6/2025 | medium |
244044 | RHEL 8 : libxml2 (RHSA-2025:13203) | Nessus | Red Hat Local Security Checks | 8/6/2025 | high |
244043 | RHEL 10 : glibc (RHSA-2025:13240) | Nessus | Red Hat Local Security Checks | 8/6/2025 | medium |
244042 | Linux Distros Unpatched Vulnerability : CVE-2021-38209 | Nessus | Misc. | 8/6/2025 | low |
244041 | Linux Distros Unpatched Vulnerability : CVE-2021-4203 | Nessus | Misc. | 8/6/2025 | medium |
244040 | Linux Distros Unpatched Vulnerability : CVE-2021-23956 | Nessus | Misc. | 8/6/2025 | medium |
244039 | Linux Distros Unpatched Vulnerability : CVE-2022-49763 | Nessus | Misc. | 8/6/2025 | high |
244038 | Linux Distros Unpatched Vulnerability : CVE-2021-47368 | Nessus | Misc. | 8/6/2025 | high |
244037 | Linux Distros Unpatched Vulnerability : CVE-2025-7424 | Nessus | Misc. | 8/6/2025 | high |
244036 | Linux Distros Unpatched Vulnerability : CVE-2020-26957 | Nessus | Misc. | 8/6/2025 | medium |
244035 | Linux Distros Unpatched Vulnerability : CVE-2017-5754 | Nessus | Misc. | 8/6/2025 | medium |
244034 | Linux Distros Unpatched Vulnerability : CVE-2022-27223 | Nessus | Misc. | 8/6/2025 | high |
244033 | Linux Distros Unpatched Vulnerability : CVE-2022-41767 | Nessus | Misc. | 8/6/2025 | medium |
244032 | Linux Distros Unpatched Vulnerability : CVE-2025-39989 | Nessus | Misc. | 8/6/2025 | medium |
244031 | Linux Distros Unpatched Vulnerability : CVE-2021-2048 | Nessus | Misc. | 8/6/2025 | medium |
244030 | Linux Distros Unpatched Vulnerability : CVE-2022-49958 | Nessus | Misc. | 8/6/2025 | medium |
244029 | Linux Distros Unpatched Vulnerability : CVE-2025-38371 | Nessus | Misc. | 8/6/2025 | medium |