236814 | FreeBSD : chromium -- multiple security fixes (79400d31-3166-11f0-8cb5-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 5/16/2025 | medium |
236813 | Microsoft Edge (Chromium) < 136.0.3240.76 Multiple Vulnerabilities | Nessus | Windows | 5/16/2025 | medium |
236812 | Debian dsa-5920 : chromium - security update | Nessus | Debian Local Security Checks | 5/16/2025 | medium |
114789 | Apache Tomcat 9.0.0-M1 < 9.0.104 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 5/16/2025 | high |
114788 | Apache Tomcat 10.1.0-M1 < 10.1.40 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 5/16/2025 | high |
114787 | Apache Tomcat 11.0.0-M1 < 11.0.6 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 5/16/2025 | high |
114776 | GraphQL Import Failed | Web App Scanning | General | 5/16/2025 | info |
114775 | GraphQL Import Success | Web App Scanning | General | 5/16/2025 | info |
236811 | RHEL 8 : kernel (RHSA-2025:7682) | Nessus | Red Hat Local Security Checks | 5/15/2025 | high |
236810 | RHEL 8 : thunderbird (RHSA-2025:7690) | Nessus | Red Hat Local Security Checks | 5/15/2025 | critical |
236809 | RHEL 8 : kernel (RHSA-2025:7675) | Nessus | Red Hat Local Security Checks | 5/15/2025 | high |
236808 | RHEL 8 : thunderbird (RHSA-2025:7691) | Nessus | Red Hat Local Security Checks | 5/15/2025 | critical |
236807 | RHEL 9 : thunderbird (RHSA-2025:7692) | Nessus | Red Hat Local Security Checks | 5/15/2025 | critical |
236806 | RHEL 9 : xdg-utils (RHSA-2025:7672) | Nessus | Red Hat Local Security Checks | 5/15/2025 | high |
236805 | RHEL 9 : thunderbird (RHSA-2025:7694) | Nessus | Red Hat Local Security Checks | 5/15/2025 | critical |
236804 | RHEL 8 : thunderbird (RHSA-2025:7693) | Nessus | Red Hat Local Security Checks | 5/15/2025 | critical |
236803 | RHEL 8 : thunderbird (RHSA-2025:7689) | Nessus | Red Hat Local Security Checks | 5/15/2025 | critical |
236802 | RHEL 9 : kernel-rt (RHSA-2025:7676) | Nessus | Red Hat Local Security Checks | 5/15/2025 | high |
236801 | RHEL 9 : kernel (RHSA-2025:7683) | Nessus | Red Hat Local Security Checks | 5/15/2025 | high |
236800 | RHEL 8 : redis:6 (RHSA-2025:7686) | Nessus | Red Hat Local Security Checks | 5/15/2025 | high |
236799 | Photon OS 5.0: Libsoup PHSA-2025-5.0-0522 | Nessus | PhotonOS Local Security Checks | 5/15/2025 | medium |
236798 | Photon OS 5.0: Redis PHSA-2025-5.0-0522 | Nessus | PhotonOS Local Security Checks | 5/15/2025 | high |
236797 | Photon OS 5.0: Gnuplot PHSA-2025-5.0-0522 | Nessus | PhotonOS Local Security Checks | 5/15/2025 | medium |
236796 | RHEL 7 : kernel-rt (RHSA-2025:7732) | Nessus | Red Hat Local Security Checks | 5/15/2025 | high |
236795 | SUSE SLES15 / openSUSE 15 Security Update : rabbitmq-server313 (SUSE-SU-2025:1548-1) | Nessus | SuSE Local Security Checks | 5/15/2025 | medium |
236794 | RHEL 8 : kernel (RHSA-2025:7652) | Nessus | Red Hat Local Security Checks | 5/15/2025 | high |
236793 | Fedora 41 : dnsdist (2025-1d6a5aa3d8) | Nessus | Fedora Local Security Checks | 5/15/2025 | high |
236792 | Photon OS 4.0: Redis PHSA-2025-4.0-0799 | Nessus | PhotonOS Local Security Checks | 5/15/2025 | high |
236791 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-3 (SUSE-SU-2025:1550-1) | Nessus | SuSE Local Security Checks | 5/15/2025 | medium |
236790 | SUSE SLES15 Security Update : apparmor (SUSE-SU-2025:1549-1) | Nessus | SuSE Local Security Checks | 5/15/2025 | medium |
236789 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.24 (SUSE-SU-2025:1551-1) | Nessus | SuSE Local Security Checks | 5/15/2025 | medium |
236788 | Fortinet FortiOS and FortiProxy Remote Code Execution (CVE-2024-21762) | Nessus | CGI abuses | 5/15/2025 | critical |
236787 | RHEL 8 / 9 : updated discovery-cli RPMs (Important) (RHSA-2025:7630) | Nessus | Red Hat Local Security Checks | 5/15/2025 | high |
236786 | RHEL 9 : git (RHSA-2025:7641) | Nessus | Red Hat Local Security Checks | 5/15/2025 | high |
236785 | Cisco IOS XE Wireless Controller Arbitrary File Upload (cisco-sa-wlc-file-uplpd-rHZG9UfC) | Nessus | CISCO | 5/15/2025 | critical |
236784 | ManageEngine ADSelfService Plus < build 6514 SQLi | Nessus | CGI abuses | 5/15/2025 | high |
236783 | ManageEngine ADAudit Plus < Build 8511 SQLi (CVE-2025-3834) | Nessus | Windows | 5/15/2025 | high |
236782 | Adobe Lightroom < 8.3 Arbitrary Code Execution (APSB25-29) | Nessus | Misc. | 5/15/2025 | high |
236781 | Security Update for Microsoft Visual 2017 15.9 (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/15/2025 | medium |
236780 | Security Updates for Microsoft Visual Studio 2022/2019 Products (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/15/2025 | high |
236779 | Ruby RACK < 2.2.14 / 3.0.16 / 3.1.14 DoS vulnerability | Nessus | Misc. | 5/15/2025 | high |
236778 | RHEL 9 : git (RHSA-2025:7640) | Nessus | Red Hat Local Security Checks | 5/15/2025 | high |
236777 | Debian dla-4106 : jetty9 - security update | Nessus | Debian Local Security Checks | 5/15/2025 | high |
236776 | Debian dla-4107 : libopenjp2-7 - security update | Nessus | Debian Local Security Checks | 5/15/2025 | high |
236775 | Debian dsa-5895 : liblzma-dev - security update | Nessus | Debian Local Security Checks | 5/15/2025 | high |
236774 | Debian dla-4141 : gir1.2-poppler-0.18 - security update | Nessus | Debian Local Security Checks | 5/15/2025 | medium |
236773 | Debian dla-4163 : bundler - security update | Nessus | Debian Local Security Checks | 5/15/2025 | low |
236772 | Debian dla-4165 : open-vm-tools - security update | Nessus | Debian Local Security Checks | 5/15/2025 | medium |
236770 | FreeBSD : Mozilla -- memory safety bugs (52efdd56-30bd-11f0-81be-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 5/15/2025 | medium |
236769 | FreeBSD : libxslt -- multiple vulnerabilities (a96cd659-303e-11f0-94b5-54ee755069b5) | Nessus | FreeBSD Local Security Checks | 5/15/2025 | high |