ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
240952 | AlmaLinux 8 : perl-YAML-LibYAML (ALSA-2025:9329) | Nessus | Alma Linux Local Security Checks | 6/30/2025 | 6/30/2025 | critical |
240265 | RHEL 8 : perl-YAML-LibYAML (RHSA-2025:9329) | Nessus | Red Hat Local Security Checks | 6/23/2025 | 6/23/2025 | critical |
240263 | RHEL 9 : perl-YAML-LibYAML (RHSA-2025:9338) | Nessus | Red Hat Local Security Checks | 6/23/2025 | 6/23/2025 | critical |
241290 | AlmaLinux 9 : perl-YAML-LibYAML (ALSA-2025:9330) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | critical |
242010 | SUSE SLES12 Security Update : perl-YAML-LibYAML (SUSE-SU-2025:01885-2) | Nessus | SuSE Local Security Checks | 7/12/2025 | 7/12/2025 | critical |
240261 | RHEL 9 : perl-YAML-LibYAML (RHSA-2025:9330) | Nessus | Red Hat Local Security Checks | 6/23/2025 | 6/23/2025 | critical |
240460 | GLSA-202506-11 : YAML-LibYAML: Shell injection | Nessus | Gentoo Local Security Checks | 6/25/2025 | 6/25/2025 | critical |
240510 | Oracle Linux 8 : perl-YAML-LibYAML (ELSA-2025-9329) | Nessus | Oracle Linux Local Security Checks | 6/25/2025 | 6/25/2025 | critical |
241682 | Ubuntu 22.04 LTS / 24.04 LTS : YAML-LibYAML vulnerability (USN-7632-1) | Nessus | Ubuntu Local Security Checks | 7/10/2025 | 7/10/2025 | critical |
240310 | Amazon Linux 2023 : perl-YAML-LibYAML (ALAS2023-2025-1036) | Nessus | Amazon Linux Local Security Checks | 6/23/2025 | 6/23/2025 | critical |
240440 | Oracle Linux 9 : perl-YAML-LibYAML (ELSA-2025-9330) | Nessus | Oracle Linux Local Security Checks | 6/25/2025 | 6/25/2025 | critical |
240754 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : perl-YAML-LibYAML (SUSE-SU-2025:01886-1) | Nessus | SuSE Local Security Checks | 6/27/2025 | 6/27/2025 | critical |
240833 | SUSE SLES12 Security Update : perl-YAML-LibYAML (SUSE-SU-2025:01885-1) | Nessus | SuSE Local Security Checks | 6/27/2025 | 6/27/2025 | critical |