235442 | CBL Mariner 2.0 Security Update: libsoup (CVE-2025-46421) | Nessus | MarinerOS Local Security Checks | 5/7/2025 | medium |
235441 | Azure Linux 3.0 Security Update: qemu (CVE-2024-3447) | Nessus | Azure Linux Local Security Checks | 5/7/2025 | medium |
235440 | Azure Linux 3.0 Security Update: libsoup (CVE-2025-32052) | Nessus | Azure Linux Local Security Checks | 5/7/2025 | medium |
235439 | CBL Mariner 2.0 Security Update: libsoup (CVE-2025-2784) | Nessus | MarinerOS Local Security Checks | 5/7/2025 | high |
235438 | Azure Linux 3.0 Security Update: libsoup (CVE-2025-32050) | Nessus | Azure Linux Local Security Checks | 5/7/2025 | medium |
235437 | CBL Mariner 2.0 Security Update: libsoup (CVE-2025-32050) | Nessus | MarinerOS Local Security Checks | 5/7/2025 | medium |
235436 | Azure Linux 3.0 Security Update: qemu (CVE-2024-6505) | Nessus | Azure Linux Local Security Checks | 5/7/2025 | medium |
235435 | Azure Linux 3.0 Security Update: libsoup (CVE-2025-46421) | Nessus | Azure Linux Local Security Checks | 5/7/2025 | medium |
235434 | Azure Linux 3.0 Security Update: busybox (CVE-2023-39810) | Nessus | Azure Linux Local Security Checks | 5/7/2025 | high |
235433 | CBL Mariner 2.0 Security Update: busybox (CVE-2023-39810) | Nessus | MarinerOS Local Security Checks | 5/7/2025 | high |
235432 | Azure Linux 3.0 Security Update: qemu (CVE-2024-4467) | Nessus | Azure Linux Local Security Checks | 5/7/2025 | high |
235431 | Azure Linux 3.0 Security Update: libsoup (CVE-2025-2784) | Nessus | Azure Linux Local Security Checks | 5/7/2025 | high |
235430 | CBL Mariner 2.0 Security Update: libsoup (CVE-2025-32051) | Nessus | MarinerOS Local Security Checks | 5/7/2025 | medium |
235429 | openSUSE 15 Security Update : chromium (openSUSE-SU-2025:0145-1) | Nessus | SuSE Local Security Checks | 5/7/2025 | critical |
235428 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : CarrierWave vulnerabilities (USN-7497-1) | Nessus | Ubuntu Local Security Checks | 5/7/2025 | high |
235427 | Fedora 41 : nodejs20 (2025-88025e98b2) | Nessus | Fedora Local Security Checks | 5/7/2025 | high |
235426 | RHEL 9 : Satellite 6.17.0 (Important) (RHSA-2025:4576) | Nessus | Red Hat Local Security Checks | 5/7/2025 | medium |
234444 | Gather Source Package Manager Packages (nix) | Nessus | General | 5/7/2025 | info |
235425 | EulerOS 2.0 SP12 : openssl (EulerOS-SA-2025-1431) | Nessus | Huawei Local Security Checks | 5/6/2025 | medium |
235424 | EulerOS 2.0 SP12 : rsync (EulerOS-SA-2025-1437) | Nessus | Huawei Local Security Checks | 5/6/2025 | medium |
235423 | EulerOS 2.0 SP12 : gnutls (EulerOS-SA-2025-1420) | Nessus | Huawei Local Security Checks | 5/6/2025 | medium |
235422 | EulerOS 2.0 SP12 : curl (EulerOS-SA-2025-1408) | Nessus | Huawei Local Security Checks | 5/6/2025 | high |
235421 | EulerOS 2.0 SP12 : emacs (EulerOS-SA-2025-1413) | Nessus | Huawei Local Security Checks | 5/6/2025 | high |
235420 | EulerOS 2.0 SP12 : elfutils (EulerOS-SA-2025-1411) | Nessus | Huawei Local Security Checks | 5/6/2025 | medium |
235419 | EulerOS 2.0 SP12 : glibc (EulerOS-SA-2025-1418) | Nessus | Huawei Local Security Checks | 5/6/2025 | high |
235418 | EulerOS 2.0 SP12 : binutils (EulerOS-SA-2025-1406) | Nessus | Huawei Local Security Checks | 5/6/2025 | medium |
235417 | EulerOS 2.0 SP12 : openssh (EulerOS-SA-2025-1430) | Nessus | Huawei Local Security Checks | 5/6/2025 | medium |
235416 | EulerOS 2.0 SP12 : bind (EulerOS-SA-2025-1404) | Nessus | Huawei Local Security Checks | 5/6/2025 | high |
235415 | EulerOS 2.0 SP12 : git (EulerOS-SA-2025-1415) | Nessus | Huawei Local Security Checks | 5/6/2025 | high |
235414 | EulerOS 2.0 SP12 : dhcp (EulerOS-SA-2025-1409) | Nessus | Huawei Local Security Checks | 5/6/2025 | high |
235413 | EulerOS 2.0 SP12 : curl (EulerOS-SA-2025-1407) | Nessus | Huawei Local Security Checks | 5/6/2025 | high |
235412 | EulerOS 2.0 SP12 : emacs (EulerOS-SA-2025-1414) | Nessus | Huawei Local Security Checks | 5/6/2025 | high |
235411 | EulerOS 2.0 SP12 : libtasn1 (EulerOS-SA-2025-1425) | Nessus | Huawei Local Security Checks | 5/6/2025 | medium |
235410 | EulerOS 2.0 SP12 : openssl (EulerOS-SA-2025-1432) | Nessus | Huawei Local Security Checks | 5/6/2025 | medium |
235409 | EulerOS 2.0 SP12 : glibc (EulerOS-SA-2025-1417) | Nessus | Huawei Local Security Checks | 5/6/2025 | high |
235408 | EulerOS 2.0 SP12 : python3 (EulerOS-SA-2025-1436) | Nessus | Huawei Local Security Checks | 5/6/2025 | medium |
235407 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2025-1422) | Nessus | Huawei Local Security Checks | 5/6/2025 | high |
235406 | EulerOS 2.0 SP12 : krb5 (EulerOS-SA-2025-1423) | Nessus | Huawei Local Security Checks | 5/6/2025 | medium |
235405 | EulerOS 2.0 SP12 : proftpd (EulerOS-SA-2025-1433) | Nessus | Huawei Local Security Checks | 5/6/2025 | high |
235404 | EulerOS 2.0 SP12 : llvm (EulerOS-SA-2025-1428) | Nessus | Huawei Local Security Checks | 5/6/2025 | low |
235403 | EulerOS 2.0 SP12 : binutils (EulerOS-SA-2025-1405) | Nessus | Huawei Local Security Checks | 5/6/2025 | medium |
235402 | EulerOS 2.0 SP12 : proftpd (EulerOS-SA-2025-1434) | Nessus | Huawei Local Security Checks | 5/6/2025 | high |
235401 | EulerOS 2.0 SP12 : bind (EulerOS-SA-2025-1403) | Nessus | Huawei Local Security Checks | 5/6/2025 | high |
235400 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2025-1421) | Nessus | Huawei Local Security Checks | 5/6/2025 | high |
235399 | EulerOS 2.0 SP12 : vim (EulerOS-SA-2025-1442) | Nessus | Huawei Local Security Checks | 5/6/2025 | medium |
235398 | EulerOS 2.0 SP12 : ruby (EulerOS-SA-2025-1439) | Nessus | Huawei Local Security Checks | 5/6/2025 | high |
235397 | EulerOS 2.0 SP12 : git (EulerOS-SA-2025-1416) | Nessus | Huawei Local Security Checks | 5/6/2025 | high |
235396 | EulerOS 2.0 SP12 : krb5 (EulerOS-SA-2025-1424) | Nessus | Huawei Local Security Checks | 5/6/2025 | medium |
235395 | EulerOS 2.0 SP12 : openssh (EulerOS-SA-2025-1429) | Nessus | Huawei Local Security Checks | 5/6/2025 | medium |
235394 | EulerOS 2.0 SP12 : llvm (EulerOS-SA-2025-1427) | Nessus | Huawei Local Security Checks | 5/6/2025 | low |