202704 | Oracle Java SE Multiple Vulnerabilities (July2024 CPU) | Nessus | Misc. | 6/18/2025 | medium |
202687 | Oracle Linux 8 / 9 : java-1.8.0-openjdk (ELSA-2024-4563) | Nessus | Oracle Linux Local Security Checks | 6/18/2025 | medium |
202648 | RHEL 8 / 9 : java-11-openjdk (RHSA-2024:4567) | Nessus | Red Hat Local Security Checks | 6/18/2025 | medium |
202639 | RHEL 7 : java-11-openjdk (RHSA-2024:4564) | Nessus | Red Hat Local Security Checks | 6/18/2025 | medium |
202634 | Oracle Linux 8 / 9 : java-11-openjdk (ELSA-2024-4567) | Nessus | Oracle Linux Local Security Checks | 6/18/2025 | medium |
202630 | Oracle Linux 8 / 9 : java-17-openjdk (ELSA-2024-4568) | Nessus | Oracle Linux Local Security Checks | 6/18/2025 | medium |
202628 | Oracle Linux 8 / 9 : java-21-openjdk (ELSA-2024-4573) | Nessus | Oracle Linux Local Security Checks | 6/18/2025 | medium |
202607 | RHEL 7 : java-1.8.0-openjdk (RHSA-2024:4560) | Nessus | Red Hat Local Security Checks | 6/18/2025 | medium |
202600 | AlmaLinux 9 : java-17-openjdk (ALSA-2024:4568) | Nessus | Alma Linux Local Security Checks | 6/18/2025 | medium |
202599 | AlmaLinux 9 : java-21-openjdk (ALSA-2024:4573) | Nessus | Alma Linux Local Security Checks | 6/18/2025 | medium |
202582 | RHEL 8 / 9 : java-1.8.0-openjdk (RHSA-2024:4563) | Nessus | Red Hat Local Security Checks | 6/18/2025 | medium |
202580 | RHEL 8 / 9 : java-17-openjdk (RHSA-2024:4568) | Nessus | Red Hat Local Security Checks | 6/18/2025 | medium |
202573 | RHEL 8 / 9 : java-21-openjdk (RHSA-2024:4573) | Nessus | Red Hat Local Security Checks | 6/18/2025 | medium |
202494 | Amazon Corretto Java 11.x < 11.0.24.8.1 Multiple Vulnerabilities | Nessus | Misc. | 6/18/2025 | medium |
202493 | Azul Zulu Java Multiple Vulnerabilities (2024-07-16) | Nessus | Misc. | 6/18/2025 | medium |
202481 | Amazon Corretto Java 8.x < 8.422.05.1 Multiple Vulnerabilities | Nessus | Misc. | 6/18/2025 | medium |
202474 | Amazon Corretto Java 17.x < 17.0.12.7.1 Multiple Vulnerabilities | Nessus | Misc. | 6/18/2025 | medium |
201091 | RHEL 8 / 9 : OpenShift Container Platform 4.16.0 (RHSA-2024:0045) | Nessus | Red Hat Local Security Checks | 6/18/2025 | high |
201005 | Fedora 39 : python-dns (2024-3b4c7849ab) | Nessus | Fedora Local Security Checks | 6/18/2025 | high |
200595 | Rocky Linux 8 : python-dns (RLSA-2024:3275) | Nessus | Rocky Linux Local Security Checks | 6/18/2025 | high |
198081 | Oracle Linux 8 : python-dns (ELSA-2024-3275) | Nessus | Oracle Linux Local Security Checks | 6/18/2025 | high |
197793 | RHEL 8 : python-dns (RHSA-2024:3275) | Nessus | Red Hat Local Security Checks | 6/18/2025 | high |
197660 | CentOS 8 : python-dns (CESA-2024:3275) | Nessus | CentOS Local Security Checks | 6/18/2025 | high |
195285 | Fedora 38 : python-dns (2024-bbd76d7c63) | Nessus | Fedora Local Security Checks | 6/18/2025 | high |
194933 | Fedora 40 : python-dns (2024-930af3332f) | Nessus | Fedora Local Security Checks | 6/18/2025 | high |
194860 | Amazon Linux 2 : jose (ALAS-2024-2529) | Nessus | Amazon Linux Local Security Checks | 6/18/2025 | high |
194544 | Fedora 40 : jose (2024-2cface5aba) | Nessus | Fedora Local Security Checks | 6/18/2025 | high |
193556 | Fedora 38 : jose (2024-f98bdff610) | Nessus | Fedora Local Security Checks | 6/18/2025 | high |
193551 | Fedora 39 : jose (2024-a94b67a7b2) | Nessus | Fedora Local Security Checks | 6/18/2025 | high |
193184 | FreeBSD : jose -- DoS vulnerability (02be46c1-f7cc-11ee-aa6b-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 6/18/2025 | high |
192941 | Dnspython < 2.6.0rc1 DoS | Nessus | Misc. | 6/18/2025 | high |
114791 | MCP Server Unauthenticated Access | Web App Scanning | Artificial Intelligence | 6/18/2025 | info |
98074 | Backup File | Web App Scanning | Data Exposure | 6/17/2025 | medium |
26200 | VMware Server Installed (Windows) | Nessus | Windows | 6/17/2025 | info |
238239 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h16 / 10.2.x < 10.2.16-h1 / 11.1.x < 11.1.10 / 11.2.x < 11.2.7 Vulnerability | Nessus | Palo Alto Local Security Checks | 6/17/2025 | medium |
234627 | Erlang/OTP SSH RCE (OTP-19595) | Nessus | Misc. | 6/17/2025 | critical |
216465 | Oracle Linux 9 : mingw-glib2 (ELSA-2025-0936) | Nessus | Oracle Linux Local Security Checks | 6/17/2025 | critical |
216028 | EulerOS 2.0 SP12 : glib2 (EulerOS-SA-2025-1189) | Nessus | Huawei Local Security Checks | 6/17/2025 | critical |
216026 | EulerOS 2.0 SP11 : glib2 (EulerOS-SA-2025-1156) | Nessus | Huawei Local Security Checks | 6/17/2025 | critical |
216022 | EulerOS 2.0 SP11 : glib2 (EulerOS-SA-2025-1137) | Nessus | Huawei Local Security Checks | 6/17/2025 | critical |
216012 | EulerOS 2.0 SP12 : glib2 (EulerOS-SA-2025-1173) | Nessus | Huawei Local Security Checks | 6/17/2025 | critical |
215583 | Azure Linux 3.0 Security Update: glib (CVE-2024-52533) | Nessus | Azure Linux Local Security Checks | 6/17/2025 | critical |
215129 | AlmaLinux 9 : mingw-glib2 (ALSA-2025:0936) | Nessus | Alma Linux Local Security Checks | 6/17/2025 | critical |
214929 | RHEL 9 : mingw-glib2 (RHSA-2025:0936) | Nessus | Red Hat Local Security Checks | 6/17/2025 | critical |
213428 | Photon OS 5.0: Glib PHSA-2024-5.0-0422 | Nessus | PhotonOS Local Security Checks | 6/17/2025 | critical |
213422 | Photon OS 4.0: Glib PHSA-2024-4.0-0721 | Nessus | PhotonOS Local Security Checks | 6/17/2025 | critical |
213418 | Photon OS 3.0: Glib PHSA-2024-3.0-0807 | Nessus | PhotonOS Local Security Checks | 6/17/2025 | critical |
213270 | SUSE SLES12 Security Update : glib2 (SUSE-SU-2024:4051-2) | Nessus | SuSE Local Security Checks | 6/17/2025 | critical |
212575 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glib2 (SUSE-SU-2024:4078-1) | Nessus | SuSE Local Security Checks | 6/17/2025 | critical |
212555 | SUSE SLES12 Security Update : glib2 (SUSE-SU-2024:4051-1) | Nessus | SuSE Local Security Checks | 6/17/2025 | critical |