266409 | Splunk Enterprise 9.2.0 < 9.2.8, 9.3.0 < 9.3.6, 9.4.0 < 9.4.4 (SVD-2025-1003) | Nessus | CGI abuses | 10/2/2025 | medium |
266408 | Oracle Linux 8 : perl-JSON-XS (ELSA-2025-17163) | Nessus | Oracle Linux Local Security Checks | 10/2/2025 | high |
266407 | Intel Rapid Storage Technology Privilege Escalation (INTEL-SA-01298) | Nessus | Windows | 10/2/2025 | medium |
266406 | Intel Rapid Storage Technology Installer Detection (Windows) | Nessus | Windows | 10/2/2025 | info |
266405 | VMware vCenter Server 7.0.x < 7.0 U3w / 8.0.x < 8.0 U3g SMTP Header Injection (VMSA-2025-0016) | Nessus | Misc. | 10/2/2025 | high |
266404 | Cisco Access Point Software Intermittent IPv6 Gateway Change (cisco-sa-ap-ipv6-gw-tUAzpn9O) | Nessus | CISCO | 10/2/2025 | medium |
266403 | Debian dsa-6016 : chromium - security update | Nessus | Debian Local Security Checks | 10/2/2025 | critical |
266402 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7793-1) | Nessus | Ubuntu Local Security Checks | 10/2/2025 | high |
266401 | Ubuntu 24.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-7790-1) | Nessus | Ubuntu Local Security Checks | 10/2/2025 | high |
266400 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7792-1) | Nessus | Ubuntu Local Security Checks | 10/2/2025 | high |
266399 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : Django vulnerabilities (USN-7794-1) | Nessus | Ubuntu Local Security Checks | 10/2/2025 | high |
266398 | Ubuntu 14.04 LTS : libmspack vulnerabilities (USN-7788-1) | Nessus | Ubuntu Local Security Checks | 10/2/2025 | high |
266397 | Ubuntu 24.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-7789-1) | Nessus | Ubuntu Local Security Checks | 10/2/2025 | high |
266396 | Ubuntu 24.04 LTS / 25.04 : Linux kernel vulnerabilities (USN-7791-1) | Nessus | Ubuntu Local Security Checks | 10/2/2025 | high |
266395 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Libxslt vulnerabilities (USN-7787-1) | Nessus | Ubuntu Local Security Checks | 10/2/2025 | high |
266394 | SolarWinds Database Performance Analyzer (DPA) Installed (Windows) | Nessus | Windows | 10/2/2025 | info |
266393 | Tenable Security Center Multiple Vulnerabilities (TNS-2025-20) | Nessus | Misc. | 10/2/2025 | high |
266392 | SUSE SLES15 / openSUSE 15 Security Update : snpguest (SUSE-SU-2025:03445-1) | Nessus | SuSE Local Security Checks | 10/2/2025 | medium |
266391 | SUSE SLES15 / openSUSE 15 Security Update : nginx (SUSE-SU-2025:03444-1) | Nessus | SuSE Local Security Checks | 10/2/2025 | medium |
266390 | Oracle Linux 9 : perl-JSON-XS (ELSA-2025-17162) | Nessus | Oracle Linux Local Security Checks | 10/2/2025 | high |
266389 | FreeBSD : py-mysql-connector-python -- Vulnerability in the MySQL Connectors product of Oracle MySQL (cb570d6f-9ea9-11f0-9446-f02f7497ecda) | Nessus | FreeBSD Local Security Checks | 10/1/2025 | medium |
266388 | FreeBSD : LibreSSL -- overwrite and -read vulnerability (699ef80f-9e91-11f0-bc5f-8447094a420f) | Nessus | FreeBSD Local Security Checks | 10/1/2025 | high |
266387 | FreeBSD : OpenSSL -- multiple vulnerabilities (00e912c5-9e92-11f0-bc5f-8447094a420f) | Nessus | FreeBSD Local Security Checks | 10/1/2025 | medium |
266386 | Oracle Linux 10 : kernel (ELSA-2025-16904) | Nessus | Oracle Linux Local Security Checks | 10/1/2025 | high |
266385 | Oracle Linux 8 : idm:DL1 (ELSA-2025-17129) | Nessus | Oracle Linux Local Security Checks | 10/1/2025 | critical |
266384 | RHEL 9 : kernel-rt (RHSA-2025:17192) | Nessus | Red Hat Local Security Checks | 10/1/2025 | high |
266383 | RHEL 9 : kernel (RHSA-2025:17159) | Nessus | Red Hat Local Security Checks | 10/1/2025 | high |
266382 | RHEL 8 : cups (RHSA-2025:17164) | Nessus | Red Hat Local Security Checks | 10/1/2025 | high |
266381 | RHEL 9 : perl-JSON-XS (RHSA-2025:17162) | Nessus | Red Hat Local Security Checks | 10/1/2025 | high |
266380 | Fedora 42 : firefox (2025-ddecb35946) | Nessus | Fedora Local Security Checks | 10/1/2025 | high |
266379 | Fedora 41 : mapserver (2025-2b5c69ffe6) | Nessus | Fedora Local Security Checks | 10/1/2025 | critical |
266378 | Fedora 42 : bird (2025-f6b553e67d) | Nessus | Fedora Local Security Checks | 10/1/2025 | high |
266377 | Fedora 42 : skopeo (2025-ad509c483b) | Nessus | Fedora Local Security Checks | 10/1/2025 | medium |
266376 | Fedora 42 : python-nh3 / rust-ammonia (2025-7ec84ba6e9) | Nessus | Fedora Local Security Checks | 10/1/2025 | high |
266375 | Fedora 41 : dnsdist (2025-0f0623b719) | Nessus | Fedora Local Security Checks | 10/1/2025 | low |
266374 | Fedora 41 : xen (2025-643cc72c6f) | Nessus | Fedora Local Security Checks | 10/1/2025 | critical |
266373 | Fedora 42 : mapserver (2025-38689b7760) | Nessus | Fedora Local Security Checks | 10/1/2025 | critical |
266372 | Fedora 41 : python-nh3 / rust-ammonia (2025-1be5992b52) | Nessus | Fedora Local Security Checks | 10/1/2025 | high |
266371 | Fedora 42 : sqlite (2025-3af464595a) | Nessus | Fedora Local Security Checks | 10/1/2025 | high |
266370 | Fedora 41 : bird (2025-702902f388) | Nessus | Fedora Local Security Checks | 10/1/2025 | high |
266369 | Fedora 42 : dnsdist (2025-b6c24f05eb) | Nessus | Fedora Local Security Checks | 10/1/2025 | low |
266368 | Fedora 42 : thunderbird (2025-cccf7ed7f4) | Nessus | Fedora Local Security Checks | 10/1/2025 | high |
266367 | Fedora 42 : ntpd-rs (2025-7fbf258406) | Nessus | Fedora Local Security Checks | 10/1/2025 | low |
266366 | Fedora 44 : docker-buildx (2025-05a723591b) | Nessus | Fedora Local Security Checks | 10/1/2025 | medium |
266365 | Fedora 41 : ntpd-rs (2025-ee9b86c6d9) | Nessus | Fedora Local Security Checks | 10/1/2025 | low |
266364 | Fedora 44 : docker-buildkit (2025-8ab6706f48) | Nessus | Fedora Local Security Checks | 10/1/2025 | medium |
266363 | RHEL 8 / 9 : OpenShift Container Platform 4.16.49 (RHSA-2025:16724) | Nessus | Red Hat Local Security Checks | 10/1/2025 | high |
266362 | RHEL 7 : kernel (RHSA-2025:17161) | Nessus | Red Hat Local Security Checks | 10/1/2025 | high |
266361 | RHEL 8 : perl-JSON-XS (RHSA-2025:17163) | Nessus | Red Hat Local Security Checks | 10/1/2025 | high |
266360 | RHEL 8 : OpenShift Container Platform 4.18.25 (RHSA-2025:16729) | Nessus | Red Hat Local Security Checks | 10/1/2025 | high |