235939 | GLSA-202505-07 : FreeType: Remote Code Execution | Nessus | Gentoo Local Security Checks | 5/14/2025 | 5/14/2025 | high |
503225 | Geo Vision EoL Devices Improper Neutralization of Special Elements used in an OS Command (CVE-2024-6047) | Tenable OT Security | Tenable.ot | 5/13/2025 | 5/13/2025 | critical |
503224 | Geo Vision EoL Devices Improper Neutralization of Special Elements used in an OS Command (CVE-2024-11120) | Tenable OT Security | Tenable.ot | 5/13/2025 | 5/13/2025 | critical |
235859 | KB5058403: Windows Server 2012 R2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 5/13/2025 | high |
235858 | KB5058379: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 5/13/2025 | high |
235856 | KB5058385: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 5/13/2025 | high |
235853 | KB5058454: Windows Server 2008 R2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 5/13/2025 | high |
235851 | KB5058384: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 5/13/2025 | high |
235848 | KB5058405: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 5/13/2025 | high |
235846 | KB5058451: Windows Server 2012 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 5/13/2025 | high |
235845 | KB5058392: Windows 10 version 1809 / Windows Server 2019 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 5/13/2025 | high |
235844 | KB5058387: Windows 10 LTS 1507 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 5/13/2025 | high |
235843 | KB5058429: Windows Server 2008 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 5/13/2025 | high |
235842 | KB5058383: Windows 10 Version 1607 / Windows Server 2016 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 5/13/2025 | high |
235839 | KB5058411: Windows 11 Version 24H2 / Windows Server 2025 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 5/13/2025 | high |
235817 | SonicWall Secure Mobile Access DoS (SNWLID-2021-0022) | Nessus | CGI abuses | 5/13/2025 | 5/13/2025 | medium |
235792 | Photon OS 4.0: Apache PHSA-2025-4.0-0777 | Nessus | PhotonOS Local Security Checks | 5/13/2025 | 5/13/2025 | critical |
235788 | Amazon Linux AMI : freetype (ALAS-2025-1976) | Nessus | Amazon Linux Local Security Checks | 5/13/2025 | 5/13/2025 | high |
235772 | EulerOS 2.0 SP10 : freetype (EulerOS-SA-2025-1508) | Nessus | Huawei Local Security Checks | 5/12/2025 | 5/12/2025 | high |
235740 | EulerOS 2.0 SP10 : freetype (EulerOS-SA-2025-1509) | Nessus | Huawei Local Security Checks | 5/12/2025 | 5/12/2025 | high |
235721 | Sophos Cyberoam SQLi (CVE-2020-29574) | Nessus | CGI abuses | 5/12/2025 | 5/12/2025 | critical |
235609 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.8) | Nessus | Misc. | 5/8/2025 | 5/9/2025 | medium |
235608 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0.1.5) | Nessus | Misc. | 5/8/2025 | 5/9/2025 | critical |
235566 | RockyLinux 8 : webkit2gtk3 (RLSA-2025:2863) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |
235087 | SonicWall Secure Mobile Access < 10.2.1.10-62sv (SNWLID-2023-0018) | Nessus | CGI abuses | 5/2/2025 | 5/3/2025 | high |
234911 | Ubuntu 24.04 LTS : Linux kernel (Azure, N-Series) vulnerabilities (USN-7468-1) | Nessus | Ubuntu Local Security Checks | 4/28/2025 | 5/2/2025 | critical |
234909 | Ubuntu 20.04 LTS / 22.04 LTS : Apache Traffic Server vulnerability (USN-7469-1) | Nessus | Ubuntu Local Security Checks | 4/28/2025 | 4/29/2025 | critical |
234846 | SAP NetWeaver Visual Composer Metadata Uploader Improper Authorization (CVE-2025-31324) (Direct Check) | Nessus | CGI abuses | 4/25/2025 | 4/29/2025 | critical |
234836 | Commvault Command Center 11.38 < 11.38.20 RCE (CV_2025_04_1) | Nessus | Windows | 4/25/2025 | 5/2/2025 | critical |
234824 | Ubuntu 18.04 LTS : Linux kernel (IBM) vulnerabilities (USN-7463-1) | Nessus | Ubuntu Local Security Checks | 4/25/2025 | 4/25/2025 | high |
234817 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-7459-1) | Nessus | Ubuntu Local Security Checks | 4/24/2025 | 4/24/2025 | high |
234816 | Ubuntu 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-7458-1) | Nessus | Ubuntu Local Security Checks | 4/24/2025 | 4/24/2025 | high |
234782 | Ubuntu 24.04 LTS : Linux kernel (Real-time) vulnerabilities (USN-7453-1) | Nessus | Ubuntu Local Security Checks | 4/23/2025 | 4/23/2025 | high |
234781 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7450-1) | Nessus | Ubuntu Local Security Checks | 4/23/2025 | 4/23/2025 | high |
234780 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7451-1) | Nessus | Ubuntu Local Security Checks | 4/23/2025 | 4/23/2025 | high |
234779 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7452-1) | Nessus | Ubuntu Local Security Checks | 4/23/2025 | 4/23/2025 | high |
234776 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7449-1) | Nessus | Ubuntu Local Security Checks | 4/23/2025 | 4/23/2025 | high |
234708 | Amazon Linux AMI : tomcat8 (ALAS-2025-1969) | Nessus | Amazon Linux Local Security Checks | 4/22/2025 | 4/22/2025 | critical |
234701 | AlmaLinux 9 : kernel (ALSA-2025:3937) | Nessus | Alma Linux Local Security Checks | 4/21/2025 | 4/21/2025 | high |
234685 | AlmaLinux 8 : kernel-rt (ALSA-2025:3894) | Nessus | Alma Linux Local Security Checks | 4/21/2025 | 4/21/2025 | high |
234680 | AlmaLinux 8 : kernel (ALSA-2025:3893) | Nessus | Alma Linux Local Security Checks | 4/21/2025 | 4/21/2025 | high |
234679 | RHEL 8 : kernel (RHSA-2025:3832) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 4/21/2025 | high |
234678 | RHEL 8 : kernel (RHSA-2025:3827) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 4/21/2025 | high |
234677 | RHEL 7 : kernel (RHSA-2025:3903) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 4/21/2025 | high |
234676 | RHEL 8 : kernel (RHSA-2025:3893) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 4/21/2025 | high |
234675 | RHEL 7 : kernel-rt (RHSA-2025:3901) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 4/21/2025 | high |
234673 | RHEL 8 : kernel (RHSA-2025:3887) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 4/21/2025 | high |
234671 | RHEL 9 : kernel (RHSA-2025:3937) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 4/21/2025 | high |
234669 | RHEL 9 : kernel-rt (RHSA-2025:3839) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 4/21/2025 | high |
234668 | RHEL 8 : kernel-rt (RHSA-2025:3861) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 4/21/2025 | high |