236847 | AlmaLinux 8 : kernel-rt (ALSA-2025:7532) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | high |
236846 | AlmaLinux 9 : .NET 9.0 (ALSA-2025:2668) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | high |
236845 | AlmaLinux 9 : .NET 8.0 (ALSA-2025:2669) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | high |
236844 | Security Updates for Microsoft Office Products C2R (May 2025) | Nessus | Windows | 5/16/2025 | high |
236843 | Security Updates for Outlook C2R (May 2025) | Nessus | Windows | 5/16/2025 | high |
236842 | Security Updates for Microsoft PowerPoint Products (May 2025) | Nessus | Windows | 5/16/2025 | high |
236841 | Security Updates for Microsoft Excel Products C2R (May 2025) | Nessus | Windows | 5/16/2025 | high |
236840 | SAP Netweaver Visual Composer Multiple Vulnerabilities (May 2025) | Nessus | Web Servers | 5/16/2025 | critical |
236839 | Ivanti Endpoint Manager Cloud Services Appliance < 5.0.5 Privilege elevation | Nessus | Misc. | 5/16/2025 | high |
236838 | Telerik UI for ASP.NET AJAX Unsafe Reflection (CVE-2025-3600) | Nessus | Windows | 5/16/2025 | high |
236837 | Oracle Linux 8 : .NET / 9.0 (ELSA-2025-7571) | Nessus | Oracle Linux Local Security Checks | 5/16/2025 | high |
236836 | Oracle Linux 8 : kernel (ELSA-2025-7531) | Nessus | Oracle Linux Local Security Checks | 5/16/2025 | high |
236835 | VMware Aria Automation 8.18.x < 8.18.1 patch 2 DOM Based XSS (VMSA-2025-0008) | Nessus | Misc. | 5/16/2025 | high |
236834 | Adobe Substance 3D Painter 11.0.1 (APSB25-38) | Nessus | Misc. | 5/16/2025 | high |
236833 | Adobe Substance 3D Modeler 1.22.0 Multiple Vulnerabilities (APSB25-51) | Nessus | Misc. | 5/16/2025 | high |
236832 | VMware Tools 11.x / 12.x < 12.5.2 Insecure File Handling (VMSA-2025-0007) | Nessus | Misc. | 5/16/2025 | medium |
236831 | Adobe Substance 3D Stager < 3.1.2 Multiple Vulnerabilities (APSB25-46) | Nessus | Misc. | 5/16/2025 | high |
236830 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : audiofile (SUSE-SU-2025:1559-1) | Nessus | SuSE Local Security Checks | 5/16/2025 | medium |
236829 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2025:0613-3) | Nessus | SuSE Local Security Checks | 5/16/2025 | medium |
236828 | SUSE SLES15 Security Update : go1.22-openssl (SUSE-SU-2025:1555-1) | Nessus | SuSE Local Security Checks | 5/16/2025 | medium |
236827 | Azure Linux 3.0 Security Update: httpd / mod_http2 (CVE-2022-37436) | Nessus | Azure Linux Local Security Checks | 5/16/2025 | medium |
236826 | CBL Mariner 2.0 Security Update: syslog-ng (CVE-2024-47619) | Nessus | MarinerOS Local Security Checks | 5/16/2025 | high |
236825 | CBL Mariner 2.0 Security Update: httpd / mod_http2 (CVE-2023-45802) | Nessus | MarinerOS Local Security Checks | 5/16/2025 | medium |
236824 | CBL Mariner 2.0 Security Update: httpd / mod_http2 (CVE-2023-43622) | Nessus | MarinerOS Local Security Checks | 5/16/2025 | high |
236823 | Azure Linux 3.0 Security Update: httpd / mod_http2 (CVE-2023-25690) | Nessus | Azure Linux Local Security Checks | 5/16/2025 | critical |
236822 | Azure Linux 3.0 Security Update: httpd / mod_http2 (CVE-2023-43622) | Nessus | Azure Linux Local Security Checks | 5/16/2025 | high |
236821 | Azure Linux 3.0 Security Update: httpd / mod_http2 (CVE-2023-45802) | Nessus | Azure Linux Local Security Checks | 5/16/2025 | medium |
236820 | Azure Linux 3.0 Security Update: syslog-ng (CVE-2024-47619) | Nessus | Azure Linux Local Security Checks | 5/16/2025 | high |
236819 | Oracle Linux 8 : libjpeg-turbo (ELSA-2025-7540) | Nessus | Oracle Linux Local Security Checks | 5/16/2025 | high |
236818 | Oracle Linux 8 : yelp / and / yelp-xsl (ELSA-2025-7569) | Nessus | Oracle Linux Local Security Checks | 5/16/2025 | high |
236817 | RHEL 9 : compat-openssl11 (RHSA-2025:7733) | Nessus | Red Hat Local Security Checks | 5/16/2025 | high |
236816 | RHEL 9 : thunderbird (RHSA-2025:7695) | Nessus | Red Hat Local Security Checks | 5/16/2025 | critical |
236815 | CBL Mariner 2.0 Security Update: javapackages-bootstrap / maven (CVE-2021-26291) | Nessus | MarinerOS Local Security Checks | 5/16/2025 | critical |
236814 | FreeBSD : chromium -- multiple security fixes (79400d31-3166-11f0-8cb5-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 5/16/2025 | medium |
236813 | Microsoft Edge (Chromium) < 136.0.3240.76 Multiple Vulnerabilities | Nessus | Windows | 5/16/2025 | medium |
236812 | Debian dsa-5920 : chromium - security update | Nessus | Debian Local Security Checks | 5/16/2025 | medium |
114789 | Apache Tomcat 9.0.0-M1 < 9.0.104 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 5/16/2025 | high |
114788 | Apache Tomcat 10.1.0-M1 < 10.1.40 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 5/16/2025 | high |
114787 | Apache Tomcat 11.0.0-M1 < 11.0.6 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 5/16/2025 | high |
114776 | GraphQL Import Failed | Web App Scanning | General | 5/16/2025 | info |
114775 | GraphQL Import Success | Web App Scanning | General | 5/16/2025 | info |
236811 | RHEL 8 : kernel (RHSA-2025:7682) | Nessus | Red Hat Local Security Checks | 5/15/2025 | high |
236810 | RHEL 8 : thunderbird (RHSA-2025:7690) | Nessus | Red Hat Local Security Checks | 5/15/2025 | critical |
236809 | RHEL 8 : kernel (RHSA-2025:7675) | Nessus | Red Hat Local Security Checks | 5/15/2025 | high |
236808 | RHEL 8 : thunderbird (RHSA-2025:7691) | Nessus | Red Hat Local Security Checks | 5/15/2025 | critical |
236807 | RHEL 9 : thunderbird (RHSA-2025:7692) | Nessus | Red Hat Local Security Checks | 5/15/2025 | critical |
236806 | RHEL 9 : xdg-utils (RHSA-2025:7672) | Nessus | Red Hat Local Security Checks | 5/15/2025 | high |
236805 | RHEL 9 : thunderbird (RHSA-2025:7694) | Nessus | Red Hat Local Security Checks | 5/15/2025 | critical |
236804 | RHEL 8 : thunderbird (RHSA-2025:7693) | Nessus | Red Hat Local Security Checks | 5/15/2025 | critical |
236803 | RHEL 8 : thunderbird (RHSA-2025:7689) | Nessus | Red Hat Local Security Checks | 5/15/2025 | critical |