231625 | Linux Distros Unpatched Vulnerability : CVE-2025-26598 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
23164 | Solaris 6 (sparc) : 116505-01 | Nessus | Solaris Local Security Checks | 11/6/2006 | 1/14/2021 | medium |
231707 | Linux Distros Unpatched Vulnerability : CVE-2024-5830 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
233573 | Ubuntu 20.04 LTS / 22.04 LTS : AOM vulnerability (USN-7397-1) | Nessus | Ubuntu Local Security Checks | 3/31/2025 | 3/31/2025 | critical |
233574 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : libtar vulnerabilities (USN-7398-1) | Nessus | Ubuntu Local Security Checks | 3/31/2025 | 3/31/2025 | critical |
233582 | Amazon Linux 2023 : libxslt, libxslt-devel, python3-libxslt (ALAS2023-2025-905) | Nessus | Amazon Linux Local Security Checks | 3/31/2025 | 3/31/2025 | medium |
23360 | Solaris 8 (sparc) : 113800-12 | Nessus | Solaris Local Security Checks | 11/6/2006 | 1/14/2021 | medium |
23364 | Solaris 8 (sparc) : 114795-05 | Nessus | Solaris Local Security Checks | 11/6/2006 | 1/14/2021 | medium |
233657 | Atlassian Jira Service Management Data Center and Server 5.7 < 5.12.19 / 5.13.x < 10.3.4 / 10.4.x < 10.5.0 (JSDSERVER-16086) | Nessus | Misc. | 4/1/2025 | 5/23/2025 | high |
233676 | Ubuntu 24.04 LTS / 24.10 : Smarty vulnerability (USN-7377-1) | Nessus | Ubuntu Local Security Checks | 4/1/2025 | 4/1/2025 | high |
23368 | Solaris 8 (sparc) : 114880-12 | Nessus | Solaris Local Security Checks | 11/6/2006 | 1/14/2021 | medium |
233683 | Amazon Linux 2 : PackageKit (ALAS-2025-2811) | Nessus | Amazon Linux Local Security Checks | 4/1/2025 | 4/1/2025 | low |
233738 | Azure Linux 3.0 Security Update: libdwarf (CVE-2024-2002) | Nessus | Azure Linux Local Security Checks | 4/1/2025 | 4/1/2025 | high |
23377 | Solaris 8 (sparc) : 116296-21 | Nessus | Solaris Local Security Checks | 11/6/2006 | 1/14/2021 | high |
233813 | Debian dla-4112 : php-horde-editor - security update | Nessus | Debian Local Security Checks | 4/3/2025 | 4/3/2025 | high |
233836 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ghostscript (SUSE-SU-2025:1127-1) | Nessus | SuSE Local Security Checks | 4/4/2025 | 4/4/2025 | critical |
23384 | Solaris 8 (sparc) : 116738-23 | Nessus | Solaris Local Security Checks | 11/6/2006 | 1/14/2021 | medium |
23385 | Solaris 8 (sparc) : 116740-23 | Nessus | Solaris Local Security Checks | 11/6/2006 | 1/14/2021 | medium |
233857 | FreeBSD : mozilla -- memory corruption (37c368f1-10a2-11f0-8195-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/4/2025 | 4/4/2025 | high |
23390 | Solaris 8 (sparc) : 116832-04 | Nessus | Solaris Local Security Checks | 11/6/2006 | 1/14/2021 | medium |
233904 | RHEL 8 : python-jinja2 (RHSA-2025:3388) | Nessus | Red Hat Local Security Checks | 4/5/2025 | 6/5/2025 | medium |
233908 | RHEL 8 : python-jinja2 (RHSA-2025:3580) | Nessus | Red Hat Local Security Checks | 4/5/2025 | 6/5/2025 | medium |
231778 | Linux Distros Unpatched Vulnerability : CVE-2024-7978 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
231795 | Linux Distros Unpatched Vulnerability : CVE-2024-7020 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
231804 | Linux Distros Unpatched Vulnerability : CVE-2024-47879 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
231957 | Linux Distros Unpatched Vulnerability : CVE-2024-9123 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
232000 | Linux Distros Unpatched Vulnerability : CVE-2024-5844 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
233948 | Azure Linux 3.0 Security Update: pam (CVE-2024-10041) | Nessus | Azure Linux Local Security Checks | 4/6/2025 | 4/6/2025 | medium |
23395 | Solaris 8 (sparc) : 117654-67 | Nessus | Solaris Local Security Checks | 11/6/2006 | 1/14/2021 | medium |
233954 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Kamailio vulnerabilities (USN-7416-1) | Nessus | Ubuntu Local Security Checks | 4/7/2025 | 4/7/2025 | critical |
23396 | Solaris 8 (sparc) : 117722-10 | Nessus | Solaris Local Security Checks | 11/6/2006 | 1/14/2021 | medium |
233969 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : FIS-GT.M vulnerabilities (USN-7422-1) | Nessus | Ubuntu Local Security Checks | 4/7/2025 | 4/7/2025 | high |
234008 | Adobe Animate 23.x < 23.0.11 / 24.x < 24.0.8 Multiple Vulnerabilities (APSB25-31) | Nessus | Windows | 4/8/2025 | 5/16/2025 | high |
23403 | Solaris 8 (sparc) : 118128-13 | Nessus | Solaris Local Security Checks | 11/6/2006 | 1/14/2021 | medium |
234062 | CBL Mariner 2.0 Security Update: augeas (CVE-2025-2588) | Nessus | MarinerOS Local Security Checks | 4/9/2025 | 4/17/2025 | medium |
234067 | Fedora 40 : augeas (2025-31036092ea) | Nessus | Fedora Local Security Checks | 4/9/2025 | 6/8/2025 | medium |
234070 | Debian dla-4122 : libbssolv-perl - security update | Nessus | Debian Local Security Checks | 4/9/2025 | 4/9/2025 | high |
234083 | FreeBSD : Mozilla -- stack memory read (2fc74cae-13c8-11f0-a5bd-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/9/2025 | 5/5/2025 | medium |
234084 | FreeBSD : Mozilla -- URL spoofing attack (2c0180a5-13c8-11f0-a5bd-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/9/2025 | 5/5/2025 | high |
23411 | Solaris 8 (sparc) : 119007-01 | Nessus | Solaris Local Security Checks | 11/6/2006 | 1/14/2021 | critical |
234110 | Fedora 40 : ghostscript (2025-3a7a29de24) | Nessus | Fedora Local Security Checks | 4/10/2025 | 4/10/2025 | critical |
232961 | EulerOS 2.0 SP12 : openjpeg2 (EulerOS-SA-2025-1302) | Nessus | Huawei Local Security Checks | 3/20/2025 | 3/20/2025 | medium |
232970 | Fedora 41 : tigervnc (2025-96f8a2da96) | Nessus | Fedora Local Security Checks | 3/20/2025 | 3/20/2025 | high |
232990 | Debian dla-4086 : python-django-doc - security update | Nessus | Debian Local Security Checks | 3/20/2025 | 3/20/2025 | medium |
23301 | Solaris 8 (sparc) : 108669-21 | Nessus | Solaris Local Security Checks | 11/6/2006 | 1/14/2021 | medium |
233019 | Mattermost Desktop < 5.11.0 (macOS) (MMSA-2024-00403) | Nessus | MacOS X Local Security Checks | 3/20/2025 | 3/20/2025 | low |
233048 | RHEL 6 / 7 : openstack-cinder (RHSA-2015:1206) | Nessus | Red Hat Local Security Checks | 3/20/2025 | 3/20/2025 | medium |
23306 | Solaris 8 (sparc) : 109039-13 | Nessus | Solaris Local Security Checks | 11/6/2006 | 1/14/2021 | medium |
233065 | Azure Linux 3.0 Security Update: libcap (CVE-2025-1390) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 3/20/2025 | medium |
192407 | RHEL 7 : go-toolset-1.19-golang (RHSA-2024:1468) | Nessus | Red Hat Local Security Checks | 3/21/2024 | 11/7/2024 | high |