235088 | IBM MQ 9.3 < 9.4.2.1 CD / 9.4 < 9.4.0.11 LTS / 9.4.2.1 DoS (7232039) | Nessus | Misc. | 5/3/2025 | medium |
235087 | SonicWall Secure Mobile Access < 10.2.1.10-62sv (SNWLID-2023-0018) | Nessus | CGI abuses | 5/2/2025 | high |
235086 | Microsoft Edge (Chromium) < 136.0.3240.50 Multiple Vulnerabilities | Nessus | Windows | 5/2/2025 | medium |
235085 | Microsoft Office for Universal Privilege Escalation (April 2025) | Nessus | Windows | 5/2/2025 | high |
235084 | GMOD Apollo Detection | Nessus | SCADA | 5/2/2025 | info |
235083 | GMOD Apollo Missing Authentication For Critical Function (CVE-2025-24924) | Nessus | SCADA | 5/2/2025 | critical |
235082 | RabbitMQ < 3.13.8 / 4.0.x < 4.0.3 XSS (GHSA-g58g-82mw-9m3p) | Nessus | Misc. | 5/2/2025 | medium |
235081 | Atop 2.4.x < 2.11.1 DoS (CVE-2025-31160) | Nessus | Misc. | 5/2/2025 | low |
235080 | IBM InfoSphere Information Server Multiple Vulnerabilities (April 2025) | Nessus | Windows | 5/2/2025 | medium |
235079 | Ubuntu 22.04 LTS : Linux kernel (Xilinx ZynqMP) vulnerabilities (USN-7475-1) | Nessus | Ubuntu Local Security Checks | 5/2/2025 | high |
503221 | Mitsubishi Consumer Electronics Cleartext Transmission of Sensitive Information (CVE-2022-33321) (deprecated) | Tenable OT Security | Tenable.ot | 5/1/2025 | critical |
235078 | Debian dsa-5913 : openjdk-17-dbg - security update | Nessus | Debian Local Security Checks | 5/1/2025 | high |
235077 | Debian dla-4152 : libnode-dev - security update | Nessus | Debian Local Security Checks | 5/1/2025 | medium |
235076 | Amazon Linux 2 : kernel (ALAS-2025-2837) | Nessus | Amazon Linux Local Security Checks | 5/1/2025 | medium |
235075 | Amazon Linux 2 : docker (ALASECS-2025-054) | Nessus | Amazon Linux Local Security Checks | 5/1/2025 | high |
235074 | Amazon Linux 2 : containerd (ALASECS-2025-053) | Nessus | Amazon Linux Local Security Checks | 5/1/2025 | high |
235073 | Amazon Linux 2 : nss-softokn (ALAS-2025-2835) | Nessus | Amazon Linux Local Security Checks | 5/1/2025 | medium |
235072 | Amazon Linux 2 : ecs-service-connect-agent (ALASECS-2025-052) | Nessus | Amazon Linux Local Security Checks | 5/1/2025 | high |
235071 | Amazon Linux 2 : kernel (ALAS-2025-2834) | Nessus | Amazon Linux Local Security Checks | 5/1/2025 | high |
235070 | Amazon Linux 2 : thunderbird (ALAS-2025-2836) | Nessus | Amazon Linux Local Security Checks | 5/1/2025 | high |
235069 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Micropython vulnerabilities (USN-7472-1) | Nessus | Ubuntu Local Security Checks | 5/1/2025 | medium |
235068 | Ubuntu 18.04 LTS : Docker vulnerabilities (USN-7474-1) | Nessus | Ubuntu Local Security Checks | 5/1/2025 | high |
235067 | Ubuntu 24.04 LTS / 24.10 : Ghostscript vulnerability (USN-7473-1) | Nessus | Ubuntu Local Security Checks | 5/1/2025 | medium |
235066 | Debian dsa-5912 : thunderbird - security update | Nessus | Debian Local Security Checks | 5/1/2025 | critical |
235065 | FreeBSD : sqlite -- integer overflow (409206f6-25e6-11f0-9360-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 5/1/2025 | high |
235064 | Mozilla Thunderbird < 128.10 | Nessus | Windows | 5/1/2025 | critical |
235063 | Mozilla Thunderbird < 128.10 | Nessus | MacOS X Local Security Checks | 5/1/2025 | critical |
235062 | Oracle Enterprise Manager Cloud Control (April 2025 CPU) | Nessus | Misc. | 5/1/2025 | critical |
235061 | NVIDIA Virtual GPU Manager DoS (CVE-2025-23245) (April 2025) | Nessus | Misc. | 5/1/2025 | medium |
235060 | NVIDIA Linux GPU Display Driver (April 2025) | Nessus | Misc. | 5/1/2025 | high |
235059 | JetBrains TeamCity < 2025.03.1 Multiple Vulnerabilities | Nessus | Misc. | 5/1/2025 | medium |
235058 | JetBrains Rider < 2025.1.2 Arbitrary File Overwrite | Nessus | Windows | 5/1/2025 | medium |
235057 | Debian dla-4151 : golang-github-gorilla-csrf-dev - security update | Nessus | Debian Local Security Checks | 5/1/2025 | medium |
235056 | Oracle Linux 9 : kernel (ELSA-2025-4341) | Nessus | Oracle Linux Local Security Checks | 5/1/2025 | high |
235055 | Wazuh Server Installed (Linux / UNIX) | Nessus | Misc. | 5/1/2025 | info |
235054 | Fedora 40 : giflib (2025-7d0fc65561) | Nessus | Fedora Local Security Checks | 5/1/2025 | high |
235053 | SUSE SLES15 Security Update : redis (SUSE-SU-2025:1419-1) | Nessus | SuSE Local Security Checks | 5/1/2025 | high |
235052 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP3) (SUSE-SU-2025:1422-1) | Nessus | SuSE Local Security Checks | 5/1/2025 | high |
235051 | SUSE SLES15 Security Update : kernel (Live Patch 50 for SLE 15 SP3) (SUSE-SU-2025:1416-1) | Nessus | SuSE Local Security Checks | 5/1/2025 | high |
235050 | SUSE SLES15 Security Update : kernel (Live Patch 52 for SLE 15 SP3) (SUSE-SU-2025:1418-1) | Nessus | SuSE Local Security Checks | 5/1/2025 | high |
235049 | SUSE SLES15 Security Update : redis (SUSE-SU-2025:1420-1) | Nessus | SuSE Local Security Checks | 5/1/2025 | high |
235048 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:1414-1) | Nessus | SuSE Local Security Checks | 5/1/2025 | high |
235047 | SUSE SLES12 Security Update : kernel (Live Patch 56 for SLE 12 SP5) (SUSE-SU-2025:1403-1) | Nessus | SuSE Local Security Checks | 5/1/2025 | high |
235046 | SUSE SLES12 Security Update : kernel (Live Patch 64 for SLE 12 SP5) (SUSE-SU-2025:1408-1) | Nessus | SuSE Local Security Checks | 5/1/2025 | high |
235045 | openSUSE 15 Security Update : libjxl (openSUSE-SU-2025:0139-1) | Nessus | SuSE Local Security Checks | 5/1/2025 | medium |
235044 | Debian dla-4150 : u-boot - security update | Nessus | Debian Local Security Checks | 5/1/2025 | critical |
235043 | Debian dla-4149 : nagvis - security update | Nessus | Debian Local Security Checks | 5/1/2025 | high |
235042 | Debian dla-4148 : gir1.2-vips-8.0 - security update | Nessus | Debian Local Security Checks | 4/30/2025 | high |
235041 | Debian dsa-5911 : request-tracker4 - security update | Nessus | Debian Local Security Checks | 4/30/2025 | medium |
235040 | Debian dsa-5910 : firefox-esr - security update | Nessus | Debian Local Security Checks | 4/30/2025 | critical |