234602 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : cosign (SUSE-SU-2025:1333-1) | Nessus | SuSE Local Security Checks | 4/18/2025 | 4/18/2025 | high |
237554 | SUSE SLES12 Security Update : slurm_22_05 (SUSE-SU-2025:01755-1) | Nessus | SuSE Local Security Checks | 5/30/2025 | 6/6/2025 | high |
237556 | SUSE SLES15 Security Update : slurm (SUSE-SU-2025:01751-1) | Nessus | SuSE Local Security Checks | 5/30/2025 | 6/6/2025 | high |
240326 | Amazon Linux 2023 : bsdcat, bsdcpio, bsdtar (ALAS2023-2025-1022) | Nessus | Amazon Linux Local Security Checks | 6/23/2025 | 6/23/2025 | critical |
240548 | SUSE SLES15 / openSUSE 15 Security Update : ignition (SUSE-SU-2025:02014-1) | Nessus | SuSE Local Security Checks | 6/25/2025 | 6/27/2025 | medium |
241522 | Debian dsa-5961 : libpam-slurm - security update | Nessus | Debian Local Security Checks | 7/8/2025 | 7/8/2025 | high |
202071 | Fortinet FortiWeb ] Lack of client-side certificate validation when establishing secure connections (FG-IR-22-326) | Nessus | Firewalls | 7/10/2024 | 10/28/2024 | medium |
202575 | RHEL 8 : firefox (RHSA-2024:4590) | Nessus | Red Hat Local Security Checks | 7/17/2024 | 11/13/2024 | high |
203146 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : python-zipp vulnerability (USN-6906-1) | Nessus | Ubuntu Local Security Checks | 7/23/2024 | 8/27/2024 | medium |
204707 | Oracle Linux 8 : thunderbird (ELSA-2024-4635) | Nessus | Oracle Linux Local Security Checks | 7/25/2024 | 11/13/2024 | high |
205011 | Keras < 2.13 Arbitrary Code Injection | Nessus | Artificial Intelligence | 8/6/2024 | 10/23/2024 | critical |
206402 | FreeBSD : firefox -- multiple vulnerabilities (5e4d7172-66b8-11ef-b104-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 8/30/2024 | 9/6/2024 | high |
206476 | AlmaLinux 9 : nodejs:18 (ALSA-2024:6147) | Nessus | Alma Linux Local Security Checks | 9/3/2024 | 1/13/2025 | medium |
212770 | Siemens Solid Edge SSA-730188 Integer Underflow Vulnerability | Nessus | Windows | 12/13/2024 | 7/10/2025 | high |
210903 | RHEL 9 : Red Hat OpenStack Platform 18.0.3 (python-django) (RHSA-2024:9481) | Nessus | Red Hat Local Security Checks | 11/13/2024 | 11/13/2024 | medium |
214594 | IBM Engineering Requirements Management DOORS Next 7.0.2 < 7.0.2 iFix 32, 7.0.3 < 7.0.3 iFix 10 TOCTOU (7180636) | Nessus | Windows | 1/24/2025 | 3/6/2025 | critical |
215961 | Azure Linux 3.0 Security Update: qemu (CVE-2023-3354) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 2/10/2025 | high |
218427 | Linux Distros Unpatched Vulnerability : CVE-2014-9474 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
188679 | EulerOS 2.0 SP8 : qemu (EulerOS-SA-2023-3153) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
191938 | KB5035849: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 3/12/2024 | 12/9/2024 | high |
202587 | SUSE SLES15 / openSUSE 15 Security Update : nodejs20 (SUSE-SU-2024:2543-1) | Nessus | SuSE Local Security Checks | 7/18/2024 | 9/9/2024 | high |
202588 | openSUSE 15 Security Update : python-Django (SUSE-SU-2024:2545-1) | Nessus | SuSE Local Security Checks | 7/18/2024 | 8/20/2024 | high |
206708 | Fedora 40 : python-django (2024-4a08381122) | Nessus | Fedora Local Security Checks | 9/6/2024 | 12/13/2024 | high |
206749 | SUSE SLES15 / openSUSE 15 Security Update : python-Django (SUSE-SU-2024:3161-1) | Nessus | SuSE Local Security Checks | 9/7/2024 | 9/7/2024 | medium |
135059 | RHEL 7 : python (RHSA-2020:1131) | Nessus | Red Hat Local Security Checks | 4/1/2020 | 11/7/2024 | high |
230075 | Linux Distros Unpatched Vulnerability : CVE-2022-1621 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
42120 | Adobe Reader < 9.2 / 8.1.7 / 7.1.4 Multiple Vulnerabilities (APSB09-15) | Nessus | Windows | 10/14/2009 | 6/27/2018 | high |
241824 | EulerOS 2.0 SP10 : emacs (EulerOS-SA-2025-1794) | Nessus | Huawei Local Security Checks | 7/10/2025 | 7/10/2025 | high |
241833 | EulerOS 2.0 SP10 : python-jinja2 (EulerOS-SA-2025-1810) | Nessus | Huawei Local Security Checks | 7/10/2025 | 7/10/2025 | medium |
229425 | Linux Distros Unpatched Vulnerability : CVE-2024-47143 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
230380 | Linux Distros Unpatched Vulnerability : CVE-2024-57850 | Nessus | Misc. | 3/6/2025 | 3/10/2025 | high |
230726 | Linux Distros Unpatched Vulnerability : CVE-2024-54683 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
230960 | Linux Distros Unpatched Vulnerability : CVE-2024-53685 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
231053 | Linux Distros Unpatched Vulnerability : CVE-2024-57874 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
231120 | Linux Distros Unpatched Vulnerability : CVE-2024-54460 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
231138 | Linux Distros Unpatched Vulnerability : CVE-2024-57804 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
231290 | Linux Distros Unpatched Vulnerability : CVE-2024-57798 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
231562 | Linux Distros Unpatched Vulnerability : CVE-2024-53680 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
231737 | Linux Distros Unpatched Vulnerability : CVE-2024-48873 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
231947 | Linux Distros Unpatched Vulnerability : CVE-2024-57793 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
231978 | Linux Distros Unpatched Vulnerability : CVE-2024-57838 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
232430 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-50051) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/20/2025 | high |
232516 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-55916) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/20/2025 | medium |
232618 | Security Updates for Microsoft Office Online Server (March 2025) | Nessus | Windows : Microsoft Bulletins | 3/11/2025 | 4/14/2025 | high |
232619 | Security Update for Microsoft .NET Core (March 2025) | Nessus | Windows | 3/11/2025 | 4/10/2025 | high |
232671 | Oracle Linux 9 : .NET / 8.0 (ELSA-2025-2669) | Nessus | Oracle Linux Local Security Checks | 3/12/2025 | 4/10/2025 | high |
232783 | RHEL 9 : .NET 8.0 (RHSA-2025:2669) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
232790 | RHEL 9 : .NET 9.0 (RHSA-2025:2668) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
233061 | Azure Linux 3.0 Security Update: kernel (CVE-2024-57850) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 3/20/2025 | high |
233074 | Azure Linux 3.0 Security Update: kernel (CVE-2024-48881) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 3/20/2025 | medium |