265453 | Debian dsa-6005 : jetty9 - security update | Nessus | Debian Local Security Checks | 9/19/2025 | high |
265452 | Fedora 43 : libssh (2025-50a98965b5) | Nessus | Fedora Local Security Checks | 9/19/2025 | medium |
265451 | Microsoft Edge (Chromium) < 140.0.3485.81 Multiple Vulnerabilities | Nessus | Windows | 9/19/2025 | critical |
265450 | Mozilla Firefox < 143.0 | Nessus | MacOS X Local Security Checks | 9/19/2025 | high |
265449 | Mozilla Firefox < 143.0 | Nessus | Windows | 9/19/2025 | high |
265448 | Mozilla Thunderbird < 143.0 | Nessus | Windows | 9/19/2025 | high |
265447 | Mozilla Thunderbird < 143.0 | Nessus | MacOS X Local Security Checks | 9/19/2025 | high |
265446 | Mozilla Thunderbird < 140.3 | Nessus | Windows | 9/19/2025 | high |
265445 | Mozilla Thunderbird < 140.3 | Nessus | MacOS X Local Security Checks | 9/19/2025 | high |
265444 | Multiple Node.js Modules compromised in supply chain attack to steal crypto (08/09/2025) | Nessus | Misc. | 9/19/2025 | high |
265443 | Atlassian Jira Service Management Data Center and Server 5.12.x < 5.12.26 / 5.13.x < 10.3.9 / 10.4.x < 10.7.3 / 11.0.x < 11.0.1 DoS (JSDSERVER-16367) | Nessus | Misc. | 9/19/2025 | high |
265442 | Atlassian Jira Service Management Data Center and Server 5.12.x < 5.12.26 / 5.13.x < 10.3.9 / 10.4.x < 10.7.3 / 11.0.x < 11.0.1 DoS (JSDSERVER-16369) | Nessus | Misc. | 9/19/2025 | high |
265441 | Atlassian Confluence 2.0 < 8.5.24 / 8.6.x < 9.2.6 / 9.3.x < 9.5.2 / 10.0.x < 10.0.3 RCE (CONFSERVER-100795) | Nessus | CGI abuses | 9/19/2025 | high |
265440 | Microsoft OfficePLUS Installed (Windows) | Nessus | Windows | 9/19/2025 | info |
265439 | Security Update for Microsoft OfficePLUS (September 2025) | Nessus | Windows | 9/19/2025 | high |
265438 | Fortra GoAnywhere Managed File Transfer (MFT) < 7.6.3 / 7.7.x < 7.8.4 Deserialization (CVE-2025-10035) | Nessus | CGI abuses | 9/19/2025 | critical |
265437 | Fedora 41 : gh (2025-24e111e6f1) | Nessus | Fedora Local Security Checks | 9/19/2025 | high |
265436 | Fedora 42 : expat (2025-639f53ea67) | Nessus | Fedora Local Security Checks | 9/19/2025 | high |
265435 | Fedora 42 : xen (2025-7a1f93f58a) | Nessus | Fedora Local Security Checks | 9/19/2025 | critical |
265434 | Fedora 42 : gh (2025-d4c9910925) | Nessus | Fedora Local Security Checks | 9/19/2025 | high |
265433 | Photon OS 4.0: Linux PHSA-2025-4.0-0864 | Nessus | PhotonOS Local Security Checks | 9/19/2025 | high |
265432 | Photon OS 4.0: Ncurses PHSA-2025-4.0-0871 | Nessus | PhotonOS Local Security Checks | 9/19/2025 | medium |
265431 | Security Update for Microsoft Visual Studio Code (September 2025) | Nessus | Misc. | 9/19/2025 | high |
265430 | Greenshot Installed (Windows) | Nessus | Windows | 9/19/2025 | info |
265429 | Greenshot < 1.3.301 Deserialization of Untrusted Data (CVE-2025-59050) | Nessus | Windows | 9/19/2025 | high |
265428 | Debian dsa-6004 : chromium - security update | Nessus | Debian Local Security Checks | 9/19/2025 | critical |
265427 | Debian dla-4305 : firefox-esr - security update | Nessus | Debian Local Security Checks | 9/19/2025 | high |
265426 | Zscaler Client Connector < 4.2.0.190 Multiple Vulnerabilities | Nessus | Windows | 9/19/2025 | high |
265425 | Zscaler Client Connector < 4.2.1 Improper Preservation of Permissions (CVE-2024-23464) | Nessus | Windows | 9/19/2025 | high |
265424 | SUSE SLES11 Security Update : kernel (SUSE-SU-2025:02844-2) | Nessus | SuSE Local Security Checks | 9/19/2025 | high |
265423 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2025:03262-1) | Nessus | SuSE Local Security Checks | 9/19/2025 | high |
265422 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:03272-1) | Nessus | SuSE Local Security Checks | 9/19/2025 | high |
265421 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : curl (SUSE-SU-2025:03268-1) | Nessus | SuSE Local Security Checks | 9/19/2025 | medium |
265420 | SUSE SLED15 / SLES15 Security Update : busybox, busybox-links (SUSE-SU-2025:03271-1) | Nessus | SuSE Local Security Checks | 9/19/2025 | medium |
265419 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : net-tools (SUSE-SU-2025:03260-1) | Nessus | SuSE Local Security Checks | 9/19/2025 | medium |
265418 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : cups (SUSE-SU-2025:03261-1) | Nessus | SuSE Local Security Checks | 9/19/2025 | high |
265417 | SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2025:03267-1) | Nessus | SuSE Local Security Checks | 9/19/2025 | medium |
114965 | MCP Server Tools Detected | Web App Scanning | Artificial Intelligence | 9/19/2025 | info |
114964 | Jenkins Cross-Site WebSocket Hijacking | Web App Scanning | Component Vulnerability | 9/19/2025 | critical |
114963 | Flowise < 3.0.6 Multiples Vulnerabilities | Web App Scanning | Artificial Intelligence | 9/19/2025 | critical |
114962 | Lunary Detected | Web App Scanning | Artificial Intelligence | 9/19/2025 | info |
265416 | Debian dsa-6003 : firefox-esr - security update | Nessus | Debian Local Security Checks | 9/18/2025 | high |
265415 | Oracle Linux 10 : firefox (ELSA-2025-16109) | Nessus | Oracle Linux Local Security Checks | 9/18/2025 | high |
265414 | Oracle Linux 7 : kernel (ELSA-2025-14987) | Nessus | Oracle Linux Local Security Checks | 9/18/2025 | high |
265413 | Oracle Linux 10 : thunderbird (ELSA-2025-16157) | Nessus | Oracle Linux Local Security Checks | 9/18/2025 | high |
265412 | Oracle Linux 9 : thunderbird (ELSA-2025-16156) | Nessus | Oracle Linux Local Security Checks | 9/18/2025 | high |
265411 | Oracle Linux 7 : kernel (ELSA-2025-14748) | Nessus | Oracle Linux Local Security Checks | 9/18/2025 | high |
265410 | Oracle Linux 10 : kernel (ELSA-2025-15782) | Nessus | Oracle Linux Local Security Checks | 9/18/2025 | high |
265409 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7755-1) | Nessus | Ubuntu Local Security Checks | 9/18/2025 | critical |
265408 | RHEL 7 : udisks2 (RHSA-2025:16130) | Nessus | Red Hat Local Security Checks | 9/18/2025 | high |