234750 | Fedora 40 : ruby (2025-9bef972bb9) | Nessus | Fedora Local Security Checks | 4/23/2025 | medium |
234749 | Fedora 41 : trafficserver (2025-7c4a6154e5) | Nessus | Fedora Local Security Checks | 4/23/2025 | high |
234748 | Azure Linux 3.0 Security Update: graphviz (CVE-2023-46045) | Nessus | Azure Linux Local Security Checks | 4/23/2025 | high |
234747 | Azure Linux 3.0 Security Update: gnutls (CVE-2024-12243) | Nessus | Azure Linux Local Security Checks | 4/23/2025 | medium |
234746 | CBL Mariner 2.0 Security Update: graphviz (CVE-2023-46045) | Nessus | MarinerOS Local Security Checks | 4/23/2025 | high |
234745 | Azure Linux 3.0 Security Update: qemu (CVE-2023-6683) | Nessus | Azure Linux Local Security Checks | 4/23/2025 | medium |
234744 | CBL Mariner 2.0 Security Update: telegraf (CVE-2025-30215) | Nessus | MarinerOS Local Security Checks | 4/23/2025 | critical |
234743 | Azure Linux 3.0 Security Update: giflib (CVE-2025-31344) | Nessus | Azure Linux Local Security Checks | 4/23/2025 | high |
234742 | Azure Linux 3.0 Security Update: telegraf (CVE-2025-30215) | Nessus | Azure Linux Local Security Checks | 4/23/2025 | critical |
234741 | Azure Linux 3.0 Security Update: qemu (CVE-2023-6693) | Nessus | Azure Linux Local Security Checks | 4/23/2025 | medium |
234740 | CBL Mariner 2.0 Security Update: erlang (CVE-2025-32433) | Nessus | MarinerOS Local Security Checks | 4/23/2025 | critical |
234739 | CBL Mariner 2.0 Security Update: libsoup (CVE-2025-32913) | Nessus | MarinerOS Local Security Checks | 4/23/2025 | high |
234738 | CBL Mariner 2.0 Security Update: libsoup (CVE-2025-32906) | Nessus | MarinerOS Local Security Checks | 4/23/2025 | high |
234737 | CBL Mariner 2.0 Security Update: giflib (CVE-2025-31344) | Nessus | MarinerOS Local Security Checks | 4/23/2025 | high |
234736 | Azure Linux 3.0 Security Update: erlang (CVE-2025-32433) | Nessus | Azure Linux Local Security Checks | 4/23/2025 | critical |
234735 | SUSE SLES15 / openSUSE 15 Security Update : erlang (SUSE-SU-2025:1357-1) | Nessus | SuSE Local Security Checks | 4/23/2025 | critical |
234734 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Synapse vulnerabilities (USN-7444-1) | Nessus | Ubuntu Local Security Checks | 4/23/2025 | medium |
234733 | SUSE SLES15 / openSUSE 15 Security Update : govulncheck-vulndb (SUSE-SU-2025:1359-1) | Nessus | SuSE Local Security Checks | 4/23/2025 | medium |
234732 | Fedora 41 : chromium (2025-9c1d536035) | Nessus | Fedora Local Security Checks | 4/23/2025 | high |
234731 | Fedora 40 : golang (2025-f974cb8ce5) | Nessus | Fedora Local Security Checks | 4/23/2025 | critical |
234730 | Fedora 41 : moodle (2025-edd8ed2afc) | Nessus | Fedora Local Security Checks | 4/23/2025 | medium |
234729 | Fedora 40 : trafficserver (2025-3467f5b68d) | Nessus | Fedora Local Security Checks | 4/23/2025 | high |
234728 | Fedora 40 : LibRaw (2025-10328ff4a7) | Nessus | Fedora Local Security Checks | 4/23/2025 | low |
234727 | Fedora 40 : chromium (2025-7827e4feac) | Nessus | Fedora Local Security Checks | 4/23/2025 | high |
234726 | Fedora 40 : moodle (2025-b23cb4c239) | Nessus | Fedora Local Security Checks | 4/23/2025 | medium |
234725 | Photon OS 3.0: Etcd PHSA-2023-3.0-0586 | Nessus | PhotonOS Local Security Checks | 4/23/2025 | medium |
234724 | SUSE SLES15 / openSUSE 15 Security Update : erlang26 (SUSE-SU-2025:1356-1) | Nessus | SuSE Local Security Checks | 4/23/2025 | critical |
234723 | Oracle Linux 8 : ruby:3.1 (ELSA-2025-4063) | Nessus | Oracle Linux Local Security Checks | 4/22/2025 | high |
234722 | Oracle Linux 8 : mod_auth_openidc:2.3 (ELSA-2025-3997) | Nessus | Oracle Linux Local Security Checks | 4/22/2025 | high |
234721 | Google Chrome < 135.0.7049.114 Vulnerability | Nessus | Windows | 4/22/2025 | high |
234720 | Google Chrome < 135.0.7049.114 Vulnerability | Nessus | MacOS X Local Security Checks | 4/22/2025 | high |
234719 | FreeBSD : Navidrome -- Authentication bypass in Subsonic API (5ca2cafa-1f24-11f0-ab07-f8f21e52f724) | Nessus | FreeBSD Local Security Checks | 4/22/2025 | medium |
234718 | Qbik WinGate Installed (Windows) | Nessus | Windows | 4/22/2025 | info |
234717 | Oracle Linux 8 : bluez (ELSA-2025-4043) | Nessus | Oracle Linux Local Security Checks | 4/22/2025 | high |
234716 | Oracle Linux 8 : xmlrpc-c (ELSA-2025-4048) | Nessus | Oracle Linux Local Security Checks | 4/22/2025 | high |
234715 | Oracle Linux 8 : libtasn1 (ELSA-2025-4049) | Nessus | Oracle Linux Local Security Checks | 4/22/2025 | medium |
234714 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2025:3845) | Nessus | Alma Linux Local Security Checks | 4/22/2025 | high |
234713 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:3974) | Nessus | Alma Linux Local Security Checks | 4/22/2025 | medium |
234712 | AlmaLinux 8 : mod_auth_openidc:2.3 (ALSA-2025:3997) | Nessus | Alma Linux Local Security Checks | 4/22/2025 | high |
234711 | Photon OS 5.0: Erlang PHSA-2025-5.0-0505 | Nessus | PhotonOS Local Security Checks | 4/22/2025 | high |
234710 | Fedora 41 : giflib (2025-6e1b672fbf) | Nessus | Fedora Local Security Checks | 4/22/2025 | high |
234709 | Fedora 41 : perl / perl-Devel-Cover / perl-PAR-Packer (2025-11fcc87c66) | Nessus | Fedora Local Security Checks | 4/22/2025 | high |
234708 | Amazon Linux AMI : tomcat8 (ALAS-2025-1969) | Nessus | Amazon Linux Local Security Checks | 4/22/2025 | critical |
234707 | Amazon Linux AMI : kernel (ALAS-2025-1970) | Nessus | Amazon Linux Local Security Checks | 4/22/2025 | high |
234706 | Amazon Linux AMI : golang (ALAS-2025-1971) | Nessus | Amazon Linux Local Security Checks | 4/22/2025 | high |
234705 | Amazon Linux AMI : ghostscript (ALAS-2025-1967) | Nessus | Amazon Linux Local Security Checks | 4/22/2025 | critical |
234704 | Amazon Linux AMI : libxslt (ALAS-2025-1968) | Nessus | Amazon Linux Local Security Checks | 4/22/2025 | high |
234703 | Oracle Linux 9 : libxslt (ELSA-2025-4025) | Nessus | Oracle Linux Local Security Checks | 4/21/2025 | high |
234702 | AlmaLinux 9 : libxslt (ALSA-2025:4025) | Nessus | Alma Linux Local Security Checks | 4/21/2025 | high |
234701 | AlmaLinux 9 : kernel (ALSA-2025:3937) | Nessus | Alma Linux Local Security Checks | 4/21/2025 | high |