500601 | Siemens Nucleus RTOS TCP/IP Stack Access of Resource Using Incompatible Type (CVE-2021-31344) | Tenable OT Security | Tenable.ot | 6/6/2025 | medium |
500593 | Siemens Nucleus RTOS TCP/IP Stack Improper Validation of Specified Quantity in Input (CVE-2021-31345) | Tenable OT Security | Tenable.ot | 6/6/2025 | critical |
500589 | Siemens Nucleus RTOS TCP/IP Stack Improper Null Termination (CVE-2021-31884) | Tenable OT Security | Tenable.ot | 6/6/2025 | critical |
500584 | Siemens Nucleus RTOS TCP/IP Stack Out-of-Bounds Read (CVE-2021-31881) | Tenable OT Security | Tenable.ot | 6/6/2025 | high |
500572 | Siemens Nucleus RTOS TCP/IP Stack Buffer Access with Incorrect Length Value (CVE-2021-31885) | Tenable OT Security | Tenable.ot | 6/6/2025 | high |
500571 | Siemens Nucleus RTOS TCP/IP Stack Improper Handling of Inconsistent Structural Elements (CVE-2021-31890) | Tenable OT Security | Tenable.ot | 6/6/2025 | critical |
500564 | Siemens Nucleus RTOS TCP/IP Stack Improper Null Termination (CVE-2021-31888) | Tenable OT Security | Tenable.ot | 6/6/2025 | high |
500563 | Siemens Nucleus RTOS TCP/IP Stack Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2021-31883) | Tenable OT Security | Tenable.ot | 6/6/2025 | high |
500561 | Siemens Nucleus RTOS TCP/IP Stack Improper Null Termination (CVE-2021-31887) | Tenable OT Security | Tenable.ot | 6/6/2025 | high |
500547 | Siemens Nucleus RTOS TCP/IP Stack Improper Validation of Specified Quantity in Input (CVE-2021-31346) | Tenable OT Security | Tenable.ot | 6/6/2025 | critical |
500545 | Siemens Nucleus RTOS TCP/IP Stack Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2021-31882) | Tenable OT Security | Tenable.ot | 6/6/2025 | high |
500544 | Siemens Nucleus RTOS TCP/IP Stack Integer Underflow (CVE-2021-31889) | Tenable OT Security | Tenable.ot | 6/6/2025 | critical |
500527 | Siemens Nucleus RTOS TCP/IP Stack Improper Null Termination (CVE-2021-31886) | Tenable OT Security | Tenable.ot | 6/6/2025 | critical |
237870 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : Django vulnerability (USN-7555-1) | Nessus | Ubuntu Local Security Checks | 6/6/2025 | medium |
237829 | Splunk Universal Forwarder 9.1 < 9.1.9, 9.2 < 9.2.6, 9.3 < 9.3.4, 9.4 < 9.4.2 (SVD-2025-0602) | Nessus | CGI abuses | 6/6/2025 | high |
237768 | Slackware Linux 15.0 / current curl Vulnerability (SSA:2025-155-01) | Nessus | Slackware Local Security Checks | 6/6/2025 | critical |
237740 | FreeBSD : Post-Auth Remote Code Execution found in Roundcube Webmail (0d6094a2-4095-11f0-8c92-00d861a0e66d) | Nessus | FreeBSD Local Security Checks | 6/6/2025 | critical |
237664 | Debian dsa-5934 : roundcube - security update | Nessus | Debian Local Security Checks | 6/6/2025 | critical |
237556 | SUSE SLES15 Security Update : slurm (SUSE-SU-2025:01751-1) | Nessus | SuSE Local Security Checks | 6/6/2025 | high |
237554 | SUSE SLES12 Security Update : slurm_22_05 (SUSE-SU-2025:01755-1) | Nessus | SuSE Local Security Checks | 6/6/2025 | high |
237553 | SUSE SLES15 / openSUSE 15 Security Update : slurm (SUSE-SU-2025:01759-1) | Nessus | SuSE Local Security Checks | 6/6/2025 | high |
237551 | SUSE SLES15 Security Update : slurm (SUSE-SU-2025:01760-1) | Nessus | SuSE Local Security Checks | 6/6/2025 | high |
237550 | SUSE SLES15 / openSUSE 15 Security Update : slurm_22_05 (SUSE-SU-2025:01756-1) | Nessus | SuSE Local Security Checks | 6/6/2025 | high |
237543 | SUSE SLES15 / openSUSE 15 Security Update : slurm_23_02 (SUSE-SU-2025:01758-1) | Nessus | SuSE Local Security Checks | 6/6/2025 | high |
237538 | SUSE SLES15 / openSUSE 15 Security Update : slurm_24_11 (SUSE-SU-2025:01761-1) | Nessus | SuSE Local Security Checks | 6/6/2025 | high |
237537 | SUSE SLES12 Security Update : slurm_23_02 (SUSE-SU-2025:01752-1) | Nessus | SuSE Local Security Checks | 6/6/2025 | high |
237532 | SUSE SLES12 Security Update : slurm_20_11 (SUSE-SU-2025:01753-1) | Nessus | SuSE Local Security Checks | 6/6/2025 | high |
237528 | SUSE SLES12 Security Update : slurm_24_11 (SUSE-SU-2025:01757-1) | Nessus | SuSE Local Security Checks | 6/6/2025 | high |
237185 | Oracle Linux 9 : firefox (ELSA-2025-8049) | Nessus | Oracle Linux Local Security Checks | 6/6/2025 | high |
237061 | Oracle Linux 8 : firefox (ELSA-2025-8060) | Nessus | Oracle Linux Local Security Checks | 6/6/2025 | high |
237025 | Cisco Identity Services Engine (cisco-sa-ise-stored-xss-Yff54m73) | Nessus | CISCO | 6/6/2025 | medium |
237024 | Cisco Identity Services Engine (cisco-sa-ise-restart-ss-uf986G2Q) | Nessus | CISCO | 6/6/2025 | high |
236779 | Ruby RACK < 2.2.14 / 3.0.16 / 3.1.14 DoS vulnerability | Nessus | Misc. | 6/6/2025 | high |
235691 | Fedora 41 : php-adodb (2025-a32ccde763) | Nessus | Fedora Local Security Checks | 6/6/2025 | critical |
235687 | Fedora 40 : php-adodb (2025-101800c1e1) | Nessus | Fedora Local Security Checks | 6/6/2025 | critical |
234730 | Fedora 41 : moodle (2025-edd8ed2afc) | Nessus | Fedora Local Security Checks | 6/6/2025 | medium |
234728 | Fedora 40 : LibRaw (2025-10328ff4a7) | Nessus | Fedora Local Security Checks | 6/6/2025 | critical |
234726 | Fedora 40 : moodle (2025-b23cb4c239) | Nessus | Fedora Local Security Checks | 6/6/2025 | medium |
234519 | Amazon Linux 2 : pcs (ALAS-2025-2822) | Nessus | Amazon Linux Local Security Checks | 6/6/2025 | medium |
233941 | Fedora 41 : upx (2025-c91006eca6) | Nessus | Fedora Local Security Checks | 6/6/2025 | medium |
233939 | Fedora 40 : upx (2025-3f77ed652b) | Nessus | Fedora Local Security Checks | 6/6/2025 | medium |
233927 | RHEL 8 : Satellite 6.15.5.2 Async Update (Important) (RHSA-2025:3491) | Nessus | Red Hat Local Security Checks | 6/6/2025 | medium |
233923 | RHEL 8 : Satellite 6.14.4.5 Async Update (Important) (RHSA-2025:3492) | Nessus | Red Hat Local Security Checks | 6/6/2025 | critical |
233911 | RHEL 8 / 9 : Satellite 6.16.4 Async Update (Important) (RHSA-2025:3490) | Nessus | Red Hat Local Security Checks | 6/6/2025 | critical |
233353 | Fedora 40 : libxslt (2025-d4d7cfe35a) | Nessus | Fedora Local Security Checks | 6/6/2025 | high |
233339 | Debian dsa-5886 : ruby-rack - security update | Nessus | Debian Local Security Checks | 6/6/2025 | medium |
233303 | Debian dla-4090 : ruby-rack - security update | Nessus | Debian Local Security Checks | 6/6/2025 | medium |
233300 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Rack vulnerabilities (USN-7366-1) | Nessus | Ubuntu Local Security Checks | 6/6/2025 | medium |
232756 | SUSE SLES15 / openSUSE 15 Security Update : rubygem-rack (SUSE-SU-2025:0874-1) | Nessus | SuSE Local Security Checks | 6/6/2025 | medium |
232719 | openSUSE 15 Security Update : rubygem-rack-1_6 (SUSE-SU-2025:0858-1) | Nessus | SuSE Local Security Checks | 6/6/2025 | high |