194487 | Amazon Linux 2023 : curl, curl-minimal, libcurl (ALAS2023-2024-596) | Nessus | Amazon Linux Local Security Checks | 7/31/2025 | high |
193860 | Fedora 39 : curl (2024-6dab59bd47) | Nessus | Fedora Local Security Checks | 7/31/2025 | high |
193269 | Cisco IOS Software Locator ID Separation Protocol DoS (cisco-sa-lisp-3gYXs3qP) | Nessus | CISCO | 7/31/2025 | high |
193268 | Cisco IOS XE Software Locator ID Separation Protocol DoS (cisco-sa-lisp-3gYXs3qP) | Nessus | CISCO | 7/31/2025 | high |
193267 | Cisco IOS XE Software Auxiliary Asynchronous Port DoS (cisco-sa-aux-333WBz8f) | Nessus | CISCO | 7/31/2025 | medium |
193065 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : curl (SUSE-SU-2024:1151-1) | Nessus | SuSE Local Security Checks | 7/31/2025 | high |
193060 | SUSE SLES12 Security Update : curl (SUSE-SU-2024:1150-1) | Nessus | SuSE Local Security Checks | 7/31/2025 | high |
192706 | Curl 8.5.0 < 8.7.0 TLS Certificate Check Bypass (CVE-2024-2466) | Nessus | Misc. | 7/31/2025 | medium |
192705 | Curl 8.6.0 < 8.7.0 QUIC Certificate Check Bypass (CVE-2024-2379) | Nessus | Misc. | 7/31/2025 | medium |
192704 | Curl 7.44.0 < 8.7.0 HTTP/2 Push Headers Memory-leak (CVE-2024-2398) | Nessus | Misc. | 7/31/2025 | high |
192699 | Curl 7.85.0 < 8.7.0 Input Misinterpretation (CVE-2024-2004) | Nessus | Misc. | 7/31/2025 | low |
192655 | Cisco IOS XE Software NETCONF/RESTCONF IPv4 Access Control List Bypass (cisco-sa-dmi-acl-bypass-Xv8FO8Vz) | Nessus | CISCO | 7/31/2025 | medium |
192632 | Slackware Linux 15.0 / current curl Multiple Vulnerabilities (SSA:2024-087-01) | Nessus | Slackware Local Security Checks | 7/31/2025 | high |
192630 | Ubuntu 16.04 LTS / 18.04 LTS : curl vulnerability (USN-6718-2) | Nessus | Ubuntu Local Security Checks | 7/31/2025 | high |
192623 | Cisco IOS XE Software Unified Threat Defense Command Injection (cisco-sa-iosxe-utd-cmd-JbL8KvHT) | Nessus | CISCO | 7/31/2025 | medium |
192622 | Cisco IOS XE Software SD Access Fabric Edge Node DoS (cisco-sa-ios-xe-sda-edge-dos-qZWuWXWG) | Nessus | CISCO | 7/31/2025 | high |
192621 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : curl vulnerabilities (USN-6718-1) | Nessus | Ubuntu Local Security Checks | 7/31/2025 | high |
186227 | Cisco IOS XR Software Access Control List Bypass (cisco-sa-dnx-acl-PyzDkeYF) | Nessus | CISCO | 7/31/2025 | high |
184322 | F5 Networks BIG-IP : Apache Tomcat vulnerability (K24551552) | Nessus | F5 Networks Local Security Checks | 7/31/2025 | high |
153208 | Cisco IOS XR Software Arbitrary File Read and Write (cisco-sa-iosxr-scp-inject-QwZOCv2) | Nessus | CISCO | 7/31/2025 | high |
148320 | Cisco IOS XR Software SNMP Management Plane Protection ACL Bypass (cisco-sa-snmp-7MKrW7Nq) | Nessus | CISCO | 7/31/2025 | high |
135407 | Cisco IOS XR Software BGP EVPN Operational Routes DoS (cisco-sa-20200122-ios-xr-routes) | Nessus | CISCO | 7/31/2025 | medium |
134173 | Cisco IOS XR Software Secure Shell Authentication Vulnerability (cisco-sa-20190605-iosxr-ssh) | Nessus | CISCO | 7/31/2025 | medium |
133721 | Cisco IOS XR Software Cisco Discovery Protocol Denial of Service Vulnerability (cisco-sa-20200205-fxnxos-iosxr-cdp-dos) | Nessus | CISCO | 7/31/2025 | medium |
133603 | Cisco IOS XR Software Cisco Discovery Protocol Remote Code Execution Vulnerability (cisco-sa-20200205-iosxr-cdp-rce) | Nessus | CISCO | 7/31/2025 | high |
133409 | Cisco IOS XR Software BGP EVPN DoS (cisco-sa-20200122-ios-xr-evpn) | Nessus | CISCO | 7/31/2025 | high |
95388 | F5 Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
92838 | Arista EOS Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
86349 | OpenStack Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
86348 | OpenStack Settings | Nessus | Settings | 7/30/2025 | info |
86269 | WatchGuard Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
83189 | OVAL Windows Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
83188 | OVAL Linux Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
81914 | Mobile Device Manager Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
79357 | Microsoft Azure Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
79356 | Rackspace Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
79355 | Rackspace Settings | Nessus | Settings | 7/30/2025 | info |
77090 | RHEV Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
76711 | Salesforce.com Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
76513 | MongoDB Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
76512 | MongoDB Settings | Nessus | Settings | 7/30/2025 | info |
73157 | Huawei VRP Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
73156 | Extreme ExtremeXOS Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
72426 | Amazon AWS Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
72095 | Unix File Contents Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
71991 | Adtran AOS Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
71955 | SonicWALL SonicOS Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
71842 | Brocade FabricOS Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
70470 | BlueCoat ProxySG Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |
70469 | FireEye Compliance Checks | Nessus | Policy Compliance | 7/30/2025 | info |