265720 | Dotnetnuke < 10.1.0 Stored XSS Using Backend Admin Credentials (GHSA-gj8m-5492-q98h) | Nessus | CGI abuses | 9/23/2025 | high |
265719 | FreeBSD : chromium -- multiple security fixes (6904ba53-22ff-4478-bfae-059dc2eefee1) | Nessus | FreeBSD Local Security Checks | 9/23/2025 | critical |
114967 | Jenkins User Registration Form Detected | Web App Scanning | Web Applications | 9/23/2025 | medium |
265718 | Dotnetnuke < 10.1.0 Reflected Cross-Site Scripting (XSS) using url to profile (GHSA-jc4g-c8ww-5738) | Nessus | CGI abuses | 9/22/2025 | high |
265717 | Fedora 41 : checkpointctl (2025-15f6a132bf) | Nessus | Fedora Local Security Checks | 9/22/2025 | medium |
265716 | Fedora 41 : curl (2025-4daec13254) | Nessus | Fedora Local Security Checks | 9/22/2025 | high |
265715 | Fedora 43 : checkpointctl (2025-eda09a0a51) | Nessus | Fedora Local Security Checks | 9/22/2025 | medium |
265714 | Fedora 42 : checkpointctl (2025-11b6deb0b8) | Nessus | Fedora Local Security Checks | 9/22/2025 | medium |
265713 | Fedora 42 : chromium (2025-bb1ae3ee9c) | Nessus | Fedora Local Security Checks | 9/22/2025 | critical |
265712 | Fedora 43 : perl-Catalyst-Authentication-Credential-HTTP (2025-6df5ab0b98) | Nessus | Fedora Local Security Checks | 9/22/2025 | high |
265711 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Important) (RHSA-2025:16403) | Nessus | Red Hat Local Security Checks | 9/22/2025 | high |
265710 | Debian dsa-6008 : ata-modules-6.12.31-armmp-di - security update | Nessus | Debian Local Security Checks | 9/22/2025 | high |
265709 | Debian dsa-6009 : affs-modules-6.1.0-37-4kc-malta-di - security update | Nessus | Debian Local Security Checks | 9/22/2025 | medium |
265708 | Debian dla-4308 : corosync - security update | Nessus | Debian Local Security Checks | 9/22/2025 | critical |
265707 | CentOS 9 : kernel-5.14.0-617.el9 | Nessus | CentOS Local Security Checks | 9/22/2025 | high |
265706 | RHEL 8 : kernel-rt (RHSA-2025:16373) | Nessus | Red Hat Local Security Checks | 9/22/2025 | high |
265705 | RHEL 8 : kernel (RHSA-2025:16372) | Nessus | Red Hat Local Security Checks | 9/22/2025 | high |
265704 | Fedora 44 : python-nh3 / rust-ammonia (2025-06a8d5853b) | Nessus | Fedora Local Security Checks | 9/22/2025 | high |
265703 | Dell PowerScale OneFS OS Detection | Nessus | Misc. | 9/22/2025 | info |
265702 | Dell PowerScale Hardware Detection | Nessus | Misc. | 9/22/2025 | info |
265701 | Oracle Linux 9 : gnutls (ELSA-2025-16116) | Nessus | Oracle Linux Local Security Checks | 9/22/2025 | high |
265700 | Oracle Linux 9 : gnutls (ELSA-2025-20606) | Nessus | Oracle Linux Local Security Checks | 9/22/2025 | high |
265699 | Oracle Linux 10 : gnutls (ELSA-2025-16115) | Nessus | Oracle Linux Local Security Checks | 9/22/2025 | high |
265698 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : OpenJPEG vulnerabilities (USN-7757-1) | Nessus | Ubuntu Local Security Checks | 9/22/2025 | high |
265697 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : ImageMagick vulnerabilities (USN-7756-1) | Nessus | Ubuntu Local Security Checks | 9/22/2025 | critical |
265696 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerability (USN-7758-1) | Nessus | Ubuntu Local Security Checks | 9/22/2025 | info |
265695 | RHEL 8 : python3 (RHSA-2025:16262) | Nessus | Red Hat Local Security Checks | 9/22/2025 | high |
265694 | Microsoft Visual Studio Tools for Applications Installed (Windows) | Nessus | Windows | 9/22/2025 | info |
265693 | Debian dla-4307 : jq - security update | Nessus | Debian Local Security Checks | 9/21/2025 | high |
265692 | Fedora 41 : prometheus-podman-exporter (2025-5d38037ea1) | Nessus | Fedora Local Security Checks | 9/21/2025 | medium |
265691 | Fedora 43 : prometheus-podman-exporter (2025-7ed37510cc) | Nessus | Fedora Local Security Checks | 9/21/2025 | medium |
265690 | Fedora 42 : prometheus-podman-exporter (2025-89d6e0363e) | Nessus | Fedora Local Security Checks | 9/21/2025 | medium |
265689 | Fedora 43 : podman-tui (2025-29c34ad84a) | Nessus | Fedora Local Security Checks | 9/21/2025 | medium |
265688 | Fedora 41 : podman-tui (2025-b529f6bfed) | Nessus | Fedora Local Security Checks | 9/21/2025 | medium |
265687 | Fedora 42 : podman-tui (2025-7a565ff5c2) | Nessus | Fedora Local Security Checks | 9/21/2025 | medium |
265686 | RHEL 8 : firefox (RHSA-2025:16260) | Nessus | Red Hat Local Security Checks | 9/21/2025 | high |
265685 | Debian dsa-6007 : ffmpeg - security update | Nessus | Debian Local Security Checks | 9/21/2025 | medium |
265684 | Debian dla-4306 : libpam-cracklib - security update | Nessus | Debian Local Security Checks | 9/21/2025 | medium |
265683 | Fedora 44 : nextcloud (2025-b4b3303299) | Nessus | Fedora Local Security Checks | 9/21/2025 | medium |
265682 | FreeBSD : PCRE2: heap-buffer-overflow read in match_ref due to missing boundary restoration in SCS (b51a4121-9607-11f0-becf-00a098b42aeb) | Nessus | FreeBSD Local Security Checks | 9/21/2025 | medium |
265681 | Photon OS 5.0: Sqlite PHSA-2025-5.0-0624 | Nessus | PhotonOS Local Security Checks | 9/20/2025 | high |
265680 | Photon OS 4.0: Sqlite PHSA-2025-4.0-0873 | Nessus | PhotonOS Local Security Checks | 9/20/2025 | high |
265679 | Fedora 42 : curl (2025-97ae15dc56) | Nessus | Fedora Local Security Checks | 9/20/2025 | medium |
265678 | SUSE SLES15 Security Update : python-h2 (SUSE-SU-2025:03273-1) | Nessus | SuSE Local Security Checks | 9/20/2025 | medium |
265677 | SUSE SLES15 / openSUSE 15 Security Update : kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container (SUSE-SU-2025:03278-1) | Nessus | SuSE Local Security Checks | 9/20/2025 | high |
265676 | SUSE SLES15 / openSUSE 15 Security Update : mariadb (SUSE-SU-2025:03275-1) | Nessus | SuSE Local Security Checks | 9/20/2025 | medium |
265675 | Linux Distros Unpatched Vulnerability : CVE-2023-53368 | Nessus | Misc. | 9/20/2025 | high |
265674 | Linux Distros Unpatched Vulnerability : CVE-2023-53276 | Nessus | Misc. | 9/20/2025 | high |
265673 | Linux Distros Unpatched Vulnerability : CVE-2025-23259 | Nessus | Misc. | 9/20/2025 | medium |
265672 | Linux Distros Unpatched Vulnerability : CVE-2025-10535 | Nessus | Misc. | 9/20/2025 | high |