234550 | Oracle Primavera Gateway (Apr 2025 CPU) | Nessus | CGI abuses | 4/17/2025 | high |
234549 | Photon OS 4.0: Erlang PHSA-2025-4.0-0782 | Nessus | PhotonOS Local Security Checks | 4/17/2025 | high |
234548 | Oracle Application Testing Suite (April 2025 CPU) | Nessus | Misc. | 4/17/2025 | high |
234547 | Oracle VM VirtualBox (April 2025 CPU) | Nessus | Misc. | 4/17/2025 | high |
234546 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:1325-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | medium |
234545 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:1293-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | high |
234544 | SUSE SLES12 Security Update : rsync (SUSE-SU-2025:1330-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | medium |
234543 | SUSE SLES12 Security Update : expat (SUSE-SU-2025:1295-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | high |
234542 | openSUSE 15 Security Update : perl-Data-Entropy (openSUSE-SU-2025:0123-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | critical |
234541 | SUSE SLES15 Security Update : Multi-Linux Manager 4.3: Server (SUSE-SU-2025:1321-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | medium |
234540 | SUSE SLES15 Security Update : apache2-mod_auth_openidc (SUSE-SU-2025:1324-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | high |
234539 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:1331-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | critical |
234538 | SUSE SLED15 / SLES15 Security Update : pgadmin4 (SUSE-SU-2025:1326-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | high |
234537 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : rubygem-bundler (SUSE-SU-2025:1294-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | high |
234536 | Azure Linux 3.0 Security Update: augeas (CVE-2025-2588) | Nessus | Azure Linux Local Security Checks | 4/17/2025 | low |
234535 | Azure Linux 3.0 Security Update: vitess (CVE-2024-53257) | Nessus | Azure Linux Local Security Checks | 4/17/2025 | medium |
234534 | Azure Linux 3.0 Security Update: unzip (CVE-2021-4217) | Nessus | Azure Linux Local Security Checks | 4/17/2025 | low |
234533 | Azure Linux 3.0 Security Update: coredns (CVE-2024-53259) | Nessus | Azure Linux Local Security Checks | 4/17/2025 | medium |
234532 | Azure Linux 3.0 Security Update: rabbitmq-server (CVE-2025-30219) | Nessus | Azure Linux Local Security Checks | 4/17/2025 | medium |
234531 | Azure Linux 3.0 Security Update: wpa_supplicant (CVE-2025-24912) | Nessus | Azure Linux Local Security Checks | 4/17/2025 | low |
234530 | CBL Mariner 2.0 Security Update: coredns (CVE-2024-53259) | Nessus | MarinerOS Local Security Checks | 4/17/2025 | medium |
234529 | Amazon Linux 2 : apache-commons-vfs (ALAS-2025-2819) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | medium |
234528 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-088) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | high |
234527 | Amazon Linux 2 : docker (ALASNITRO-ENCLAVES-2025-053) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | high |
234526 | Amazon Linux 2 : glibc (ALAS-2025-2828) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | high |
234525 | Amazon Linux 2 : containerd (ALASDOCKER-2025-055) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | high |
234524 | Amazon Linux 2 : nerdctl (ALAS-2025-2821) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | high |
234523 | Amazon Linux 2 : libxslt (ALAS-2025-2831) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | medium |
234522 | Amazon Linux 2 : docker (ALASDOCKER-2025-056) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | high |
234521 | Amazon Linux 2 : ghostscript (ALAS-2025-2820) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | critical |
234520 | Amazon Linux 2 : tomcat (ALAS-2025-2829) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | high |
234519 | Amazon Linux 2 : pcs (ALAS-2025-2822) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | medium |
234518 | Amazon Linux 2 : evolution (ALAS-2025-2833) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | medium |
234517 | Amazon Linux 2 : libxslt (ALAS-2025-2823) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | high |
234516 | Amazon Linux 2 : edk2 (ALAS-2025-2824) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | low |
234515 | Amazon Linux 2 : kernel (ALAS-2025-2826) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | high |
234514 | Amazon Linux 2023 : freetype, freetype-demos, freetype-devel (ALAS2023-2025-925) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | high |
234513 | Amazon Linux 2 : php (ALAS-2025-2832) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | critical |
234512 | Amazon Linux 2 : golang (ALAS-2025-2825) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | critical |
234511 | Amazon Linux 2 : containerd (ALASNITRO-ENCLAVES-2025-052) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | high |
234510 | Amazon Linux 2 : thunderbird (ALAS-2025-2830) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | medium |
234509 | Amazon Linux 2 : vim (ALAS-2025-2827) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | low |
234508 | Amazon Linux 2 : git (ALAS-2025-2818) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | critical |
114778 | Vite < 4.5.13 / 5.0.x < 5.4.18 / 6.0.x < 6.0.15 / 6.1.x < 6.1.5 / 6.2.x < 6.2.6 Arbitrary File Read | Web App Scanning | Component Vulnerability | 4/17/2025 | medium |
114777 | FortiOS 7.0.x < 7.0.16 Authentication Bypass | Web App Scanning | Component Vulnerability | 4/17/2025 | critical |
114774 | Joomla! 4.x < 4.4.13 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 4/17/2025 | medium |
114773 | Joomla! 5.x < 5.2.6 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 4/17/2025 | medium |
114772 | Vite < 4.5.10 / 5.0.x < 5.4.15 / 6.0.x < 6.0.12 / 6.1.x < 6.1.2 / 6.2.x < 6.2.3 Arbitrary File Read | Web App Scanning | Component Vulnerability | 4/17/2025 | medium |
503165 | Firmware Version Change Detected (Critical) | Tenable OT Security | Tenable.ot Violation | 4/16/2025 | critical |
503164 | Firmware Version Change Detected (High) | Tenable OT Security | Tenable.ot Violation | 4/16/2025 | high |