240552 | SUSE SLES15 / openSUSE 15 Security Update : ghc-pandoc (SUSE-SU-2025:02037-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | high |
240551 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gimp (SUSE-SU-2025:02100-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | high |
240550 | SUSE SLES15 / openSUSE 15 : Recommended update for podman (SUSE-SU-SUSE-RU-2025:02093-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | high |
240549 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python311 (SUSE-SU-2025:02089-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | high |
240547 | SUSE SLES15 / openSUSE 15 Security Update : distribution (SUSE-SU-2025:02066-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | high |
240546 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : perl-File-Find-Rule (SUSE-SU-2025:02105-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | high |
240544 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libblockdev (SUSE-SU-2025:02044-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | high |
240542 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : pam-config (SUSE-SU-2025:02080-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | high |
240540 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : icu (SUSE-SU-2025:02079-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | medium |
240537 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.3) | Nessus | Misc. | 6/26/2025 | critical |
240536 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3) | Nessus | Misc. | 6/26/2025 | high |
240253 | RHEL 8 : go-toolset:rhel8 (RHSA-2025:9319) | Nessus | Red Hat Local Security Checks | 6/26/2025 | critical |
240250 | RHEL 8 : container-tools:rhel8 (RHSA-2025:9312) | Nessus | Red Hat Local Security Checks | 6/26/2025 | critical |
238725 | TencentOS Server 4: openstack-neutron (TSSA-2024:1052) | Nessus | Tencent Local Security Checks | 6/26/2025 | high |
237737 | Fedora 41 : microcode_ctl (2025-e5d3928f2c) | Nessus | Fedora Local Security Checks | 6/26/2025 | medium |
237719 | Oracle Linux 9 : kernel (ELSA-2025-8333) | Nessus | Oracle Linux Local Security Checks | 6/26/2025 | high |
237702 | Fedora 41 : systemd (2025-ba86bed822) | Nessus | Fedora Local Security Checks | 6/26/2025 | medium |
237608 | Fedora 41 : gstreamer1-plugins-bad-free (2025-2a36564bd2) | Nessus | Fedora Local Security Checks | 6/26/2025 | high |
237442 | Fedora 41 : xen (2025-86f39c57ce) | Nessus | Fedora Local Security Checks | 6/26/2025 | medium |
237226 | Fedora 41 : open-vm-tools (2025-a6305306dd) | Nessus | Fedora Local Security Checks | 6/26/2025 | medium |
237222 | Fedora 41 : iputils (2025-7e1b66f54e) | Nessus | Fedora Local Security Checks | 6/26/2025 | medium |
237212 | Fedora 41 : ghostscript (2025-d5e2376a90) | Nessus | Fedora Local Security Checks | 6/26/2025 | medium |
236932 | Fedora 41 : webkitgtk (2025-c40948de3a) | Nessus | Fedora Local Security Checks | 6/26/2025 | high |
235686 | Fedora 41 : deluge (2025-d23a07ad00) | Nessus | Fedora Local Security Checks | 6/26/2025 | high |
235162 | Fedora 41 : kappanhang (2025-eecb0ea534) | Nessus | Fedora Local Security Checks | 6/26/2025 | medium |
234830 | Fedora 41 : ImageMagick (2025-e2287efebb) | Nessus | Fedora Local Security Checks | 6/26/2025 | low |
234710 | Fedora 41 : giflib (2025-6e1b672fbf) | Nessus | Fedora Local Security Checks | 6/26/2025 | high |
234709 | Fedora 41 : perl / perl-Devel-Cover / perl-PAR-Packer (2025-11fcc87c66) | Nessus | Fedora Local Security Checks | 6/26/2025 | high |
234696 | Fedora 41 : c-ares (2025-c26ac54608) | Nessus | Fedora Local Security Checks | 6/26/2025 | high |
233945 | Fedora 41 : crosswords-puzzle-sets-xword-dl (2025-90f88da466) | Nessus | Fedora Local Security Checks | 6/26/2025 | medium |
233884 | Fedora 41 : ghostscript (2025-47818d27ba) | Nessus | Fedora Local Security Checks | 6/26/2025 | critical |
214573 | Apache CXF < 3.5.10 , 3.6.x < 3.6.5, 4.0.x < 4.0.6 DoS | Nessus | Misc. | 6/26/2025 | high |
207008 | CBL Mariner 2.0 Security Update: qemu (CVE-2024-24474) | Nessus | MarinerOS Local Security Checks | 6/26/2025 | high |
205391 | Ubuntu 22.04 LTS : QEMU vulnerabilities (USN-6954-1) | Nessus | Ubuntu Local Security Checks | 6/26/2025 | medium |
202727 | EulerOS Virtualization 2.12.0 : qemu (EulerOS-SA-2024-2016) | Nessus | Huawei Local Security Checks | 6/26/2025 | high |
202726 | EulerOS Virtualization 2.12.1 : qemu (EulerOS-SA-2024-2017) | Nessus | Huawei Local Security Checks | 6/26/2025 | high |
193796 | SUSE SLES15 Security Update : qemu (SUSE-SU-2024:1394-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | medium |
193410 | RHEL 8 : Red Hat Single Sign-On 7.6.8 security update on RHEL 8 (Important) (RHSA-2024:1861) | Nessus | Red Hat Local Security Checks | 6/26/2025 | high |
193409 | RHEL 7 : Red Hat Single Sign-On 7.6.8 and security update on RHEL 7 (Important) (RHSA-2024:1860) | Nessus | Red Hat Local Security Checks | 6/26/2025 | high |
193408 | RHEL 9 : Red Hat Single Sign-On 7.6.8 security update on RHEL 9 (Important) (RHSA-2024:1862) | Nessus | Red Hat Local Security Checks | 6/26/2025 | high |
193075 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : qemu (SUSE-SU-2024:1103-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | medium |
160054 | McAfee Agent < 5.7.6 Multiple Vulnerabilities (SB10382) | Nessus | Windows | 6/26/2025 | high |
114313 | Flowise Chatflow Detected | Web App Scanning | Artificial Intelligence | 6/26/2025 | info |
501099 | Siemens SIMATIC CP Use After Free (CVE-2020-9273) | Tenable OT Security | Tenable.ot | 6/25/2025 | high |
240116 | Security Updates for Outlook (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/25/2025 | high |
240115 | Security Updates for Microsoft PowerPoint Products (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/25/2025 | high |
240114 | Security Updates for Microsoft Office Products (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/25/2025 | high |
240113 | Security Updates for Microsoft Word Products (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/25/2025 | high |
240112 | Security Updates for Microsoft Excel Products (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/25/2025 | high |
237766 | Wireshark 4.2.x < 4.2.12 / 4.4.x < 4.4.7 DoS | Nessus | Windows | 6/25/2025 | high |