234360 | SUSE SLES15 Security Update : kernel (Live Patch 48 for SLE 15 SP3) (SUSE-SU-2025:1259-1) | Nessus | SuSE Local Security Checks | 4/15/2025 | high |
234359 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP4) (SUSE-SU-2025:1257-1) | Nessus | SuSE Local Security Checks | 4/15/2025 | high |
234358 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP6) (SUSE-SU-2025:1232-1) | Nessus | SuSE Local Security Checks | 4/15/2025 | high |
234357 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP4) (SUSE-SU-2025:1214-1) | Nessus | SuSE Local Security Checks | 4/15/2025 | high |
234356 | SUSE SLES15 Security Update : kernel (Live Patch 17 for SLE 15 SP5) (SUSE-SU-2025:1238-1) | Nessus | SuSE Local Security Checks | 4/15/2025 | high |
234355 | SUSE SLES12 Security Update : kernel (Live Patch 56 for SLE 12 SP5) (SUSE-SU-2025:1231-1) | Nessus | SuSE Local Security Checks | 4/15/2025 | high |
234354 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 47 for SLE 15 SP3) (SUSE-SU-2025:1248-1) | Nessus | SuSE Local Security Checks | 4/15/2025 | high |
234353 | SUSE SLES15 / openSUSE 15 Security Update : govulncheck-vulndb (SUSE-SU-2025:1226-1) | Nessus | SuSE Local Security Checks | 4/15/2025 | medium |
234352 | SUSE SLES15 Security Update : kernel (Live Patch 49 for SLE 15 SP3) (SUSE-SU-2025:1225-1) | Nessus | SuSE Local Security Checks | 4/15/2025 | high |
234351 | SUSE SLES12 Security Update : kernel (Live Patch 59 for SLE 12 SP5) (SUSE-SU-2025:1236-1) | Nessus | SuSE Local Security Checks | 4/15/2025 | high |
234350 | pgAdmin < 9.2 Multiple Vulnerabilities | Nessus | Databases | 4/15/2025 | critical |
234349 | F5 Networks BIG-IP : BIND vulnerability (K000150814) | Nessus | F5 Networks Local Security Checks | 4/15/2025 | high |
234348 | Zoom Workplace Desktop App < 6.3.0 DoS (ZSB-25008) | Nessus | Misc. | 4/15/2025 | medium |
234347 | Ubuntu 18.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : CImg library vulnerabilities (USN-7437-1) | Nessus | Ubuntu Local Security Checks | 4/15/2025 | medium |
234346 | AlmaLinux 8 : glibc (ALSA-2025:3828) | Nessus | Alma Linux Local Security Checks | 4/15/2025 | high |
234345 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK vulnerabilities (USN-7436-1) | Nessus | Ubuntu Local Security Checks | 4/15/2025 | critical |
234344 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : Protocol Buffers vulnerability (USN-7435-1) | Nessus | Ubuntu Local Security Checks | 4/15/2025 | high |
234343 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : Perl vulnerability (USN-7434-1) | Nessus | Ubuntu Local Security Checks | 4/15/2025 | critical |
503161 | Hitachi Energy's RTU500 series Insufficient Resource Pool (CVE-2024-12169) | Tenable OT Security | Tenable.ot | 4/14/2025 | high |
503160 | Hitachi Energy's RTU500 series NULL Pointer Deference (CVE-2024-11499) | Tenable OT Security | Tenable.ot | 4/14/2025 | medium |
503159 | Hitachi Energy's RTU500 series Missing synchronization (CVE-2025-1445) | Tenable OT Security | Tenable.ot | 4/14/2025 | high |
503158 | Hitachi Energy's RTU500 series NULL Pointer Deference (CVE-2024-10037) | Tenable OT Security | Tenable.ot | 4/14/2025 | medium |
234342 | Oracle Linux 9 : gvisor-tap-vsock (ELSA-2025-3833) | Nessus | Oracle Linux Local Security Checks | 4/14/2025 | high |
234341 | Amazon Linux 2023 : ghostscript, ghostscript-gtk, ghostscript-tools-dvipdf (ALAS2023-2025-927) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | critical |
234340 | Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2025-933) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | critical |
234339 | Amazon Linux 2023 : bpftool, kernel6.12, kernel6.12-modules-extra (ALAS2023-2025-935) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | high |
234338 | Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2025-939) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | high |
234337 | Amazon Linux 2023 : nerdctl (ALAS2023-2025-931) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | low |
234336 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-938) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | high |
234335 | Amazon Linux 2023 : grub2-common, grub2-efi-aa64, grub2-efi-aa64-cdboot (ALAS2023-2025-937) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | high |
234334 | Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2025-932) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | low |
234333 | Amazon Linux 2023 : docker (ALAS2023-2025-934) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | high |
234332 | Amazon Linux 2023 : ruby3.2, ruby3.2-bundled-gems, ruby3.2-default-gems (ALAS2023-2025-929) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | medium |
234331 | Amazon Linux 2023 : ecs-service-connect-agent (ALAS2023-2025-926) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | high |
234330 | Amazon Linux 2023 : ruby3.2, ruby3.2-bundled-gems, ruby3.2-default-gems (ALAS2023-2025-928) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | low |
234329 | Amazon Linux 2023 : containerd, containerd-stress (ALAS2023-2025-930) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | low |
234328 | Amazon Linux 2023 : php8.2, php8.2-bcmath, php8.2-cli (ALAS2023-2025-936) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | medium |
234327 | Slackware Linux 15.0 / current perl Vulnerability (SSA:2025-104-01) | Nessus | Slackware Local Security Checks | 4/14/2025 | critical |
234326 | FreeBSD : Mozilla -- null pointer dereference (ba6361be-1887-11f0-a8ce-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/14/2025 | medium |
234325 | Microsoft Edge (Chromium) < 135.0.3179.73 (CVE-2025-29834) | Nessus | Windows | 4/14/2025 | high |
234324 | FreeBSD : mozilla -- double free error (b65b1217-1887-11f0-a8ce-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/14/2025 | critical |
234323 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2025-20271) | Nessus | Oracle Linux Local Security Checks | 4/14/2025 | high |
234322 | CentOS 9 : kernel-5.14.0-578.el9 | Nessus | CentOS Local Security Checks | 4/14/2025 | high |
234321 | Debian dla-4128 : libglib2.0-0 - security update | Nessus | Debian Local Security Checks | 4/14/2025 | low |
234320 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20270) | Nessus | Oracle Linux Local Security Checks | 4/14/2025 | high |
234319 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : GraphicsMagick vulnerabilities (USN-7433-1) | Nessus | Ubuntu Local Security Checks | 4/14/2025 | medium |
233963 | Red Hat Enterprise Linux : Custom Repository Mapping | Nessus | Red Hat Local Security Checks | 4/14/2025 | info |
234318 | Debian dla-4127 : libapache2-mod-svn - security update | Nessus | Debian Local Security Checks | 4/13/2025 | low |
234317 | Oracle Linux 7 : freetype (ELSA-2025-3395) | Nessus | Oracle Linux Local Security Checks | 4/13/2025 | high |
234316 | Oracle Linux 7 : grub2 (ELSA-2025-3396) | Nessus | Oracle Linux Local Security Checks | 4/13/2025 | high |