237508 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-072) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | medium |
237500 | Apache Tomcat 11.0.0.M1 < 11.0.7 | Nessus | Web Servers | 6/9/2025 | medium |
237499 | Apache Tomcat 10.1.0.M1 < 10.1.41 | Nessus | Web Servers | 6/9/2025 | medium |
237498 | Apache Tomcat 9.0.0.M1 < 9.0.105 | Nessus | Web Servers | 6/9/2025 | medium |
235906 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-959) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |
235822 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20323) | Nessus | Oracle Linux Local Security Checks | 6/9/2025 | medium |
235783 | Oracle Linux 9 : Unbreakable Enterprise kernel (ELSA-2025-20318) | Nessus | Oracle Linux Local Security Checks | 6/9/2025 | medium |
235471 | Tenable Identity Exposure < 3.77.11 Multiple Vulnerabilities (TNS-2025-07) | Nessus | Windows | 6/9/2025 | critical |
234946 | Amazon Linux 2023 : bpftool, kernel6.12, kernel6.12-modules-extra (ALAS2023-2025-948) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |
234942 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-947) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |
234823 | Photon OS 4.0: Erlang PHSA-2025-4.0-0786 | Nessus | PhotonOS Local Security Checks | 6/9/2025 | critical |
234787 | Photon OS 5.0: Erlang PHSA-2025-5.0-0509 | Nessus | PhotonOS Local Security Checks | 6/9/2025 | critical |
234740 | CBL Mariner 2.0 Security Update: erlang (CVE-2025-32433) | Nessus | MarinerOS Local Security Checks | 6/9/2025 | critical |
234736 | Azure Linux 3.0 Security Update: erlang (CVE-2025-32433) | Nessus | Azure Linux Local Security Checks | 6/9/2025 | critical |
234735 | SUSE SLES15 / openSUSE 15 Security Update : erlang (SUSE-SU-2025:1357-1) | Nessus | SuSE Local Security Checks | 6/9/2025 | critical |
234724 | SUSE SLES15 / openSUSE 15 Security Update : erlang26 (SUSE-SU-2025:1356-1) | Nessus | SuSE Local Security Checks | 6/9/2025 | critical |
234700 | FreeBSD : Erlang -- Erlang/OTP SSH Vulnerable to Pre-Authentication RCE (06269ae8-1e0d-11f0-ad0b-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 6/9/2025 | critical |
234690 | Debian dsa-5906 : erlang - security update | Nessus | Debian Local Security Checks | 6/9/2025 | critical |
234684 | Debian dla-4132 : erlang - security update | Nessus | Debian Local Security Checks | 6/9/2025 | critical |
234683 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Erlang vulnerability (USN-7443-1) | Nessus | Ubuntu Local Security Checks | 6/9/2025 | critical |
234515 | Amazon Linux 2 : kernel (ALAS-2025-2826) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |
234339 | Amazon Linux 2023 : bpftool, kernel6.12, kernel6.12-modules-extra (ALAS2023-2025-935) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |
233707 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-915) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |
233394 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-901) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |
232713 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-864) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |
232711 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-876) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |
216951 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-802) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |
216276 | NewStart CGSL MAIN 6.06 (SP) : libcap Vulnerability (NS-SA-2025-0022) | Nessus | NewStart CGSL Local Security Checks | 6/9/2025 | low |
216275 | NewStart CGSL MAIN 6.06 (SP) : kernel Vulnerability (NS-SA-2025-0011) | Nessus | NewStart CGSL Local Security Checks | 6/9/2025 | low |
216199 | SUSE SLES15 / openSUSE 15 Security Update : govulncheck-vulndb (SUSE-SU-2025:0429-1) | Nessus | SuSE Local Security Checks | 6/9/2025 | high |
215037 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-836) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |
214774 | Oracle Linux 8 : python-jinja2 (ELSA-2025-0711) | Nessus | Oracle Linux Local Security Checks | 6/9/2025 | medium |
214608 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-809) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |
214569 | Oracle Linux 9 : python-jinja2 (ELSA-2025-0667) | Nessus | Oracle Linux Local Security Checks | 6/9/2025 | medium |
214260 | Oracle Linux 9 : fence-agents (ELSA-2025-0308) | Nessus | Oracle Linux Local Security Checks | 6/9/2025 | medium |
208677 | openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2024:0328-1) | Nessus | SuSE Local Security Checks | 6/9/2025 | critical |
205626 | Fedora 39 : roundcubemail (2024-b60eb661a4) | Nessus | Fedora Local Security Checks | 6/9/2025 | critical |
205574 | Fedora 40 : roundcubemail (2024-2e908e829a) | Nessus | Fedora Local Security Checks | 6/9/2025 | critical |
205349 | FreeBSD : Roundcube -- Multiple vulnerabilities (5776cc4f-5717-11ef-b611-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 6/9/2025 | critical |
205297 | Roundcube Webmail 1.5.x < 1.5.8 / 1.6.x < 1.6.8 Multiple Vulnerabilities | Nessus | CGI abuses | 6/9/2025 | critical |
205191 | Debian dsa-5743 : roundcube - security update | Nessus | Debian Local Security Checks | 6/9/2025 | critical |
205098 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-695) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |
202323 | NetScaler SDX Denial of Service (CTX677998) | Nessus | CGI abuses | 6/9/2025 | high |
200913 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-643) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |
196918 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-613) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |
189708 | FreeBSD : Gitlab -- vulnerabilities (61fe903b-bc2e-11ee-b06e-001b217b3468) | Nessus | FreeBSD Local Security Checks | 6/9/2025 | critical |
189595 | GitLab 0 < 16.6.6 / 16.7 < 16.7.4 / 16.8 < 16.8.1 (CVE-2023-5612) | Nessus | CGI abuses | 6/9/2025 | medium |
186974 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-461) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |
173158 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-127) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |
173140 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-132) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | high |