213304 | SUSE SLES12 Security Update : sudo (SUSE-SU-2024:4389-1) | Nessus | SuSE Local Security Checks | 2024/12/21 | 2024/12/23 | high |
213568 | Ivanti Connect Secure 22.7R2.x < 22.7R2.5 Remote Code Execution (CVE-2025-0282) | Nessus | Misc. | 2025/1/8 | 2025/2/14 | critical |
216682 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.1.9 on RHEL 7 (RHSA-2025:1746) | Nessus | Red Hat Local Security Checks | 2025/2/24 | 2025/6/5 | high |
216984 | Debian dla-4075 : ata-modules-5.10.0-29-armmp-di - security update | Nessus | Debian Local Security Checks | 2025/3/1 | 2025/4/10 | critical |
217965 | Linux Distros Unpatched Vulnerability : CVE-2013-0431 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
232528 | Apache Tomcat 9.0.0.M1 < 9.0.99 | Nessus | Web Servers | 2025/3/10 | 2025/4/9 | critical |
232700 | Commvault Critical Webserver Vulnerability (CV_2025_03_1) | Nessus | Windows | 2025/3/13 | 2025/9/12 | high |
232889 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:2863) | Nessus | Alma Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
232949 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:2864) | Nessus | Alma Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
233004 | SUSE SLES12 Security Update : tomcat (SUSE-SU-2025:0954-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/4/1 | critical |
233267 | RHEL 8 : webkit2gtk3 (RHSA-2025:3034) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233282 | Debian dsa-5885 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2025/3/23 | 2025/3/23 | high |
233308 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0993-1) | Nessus | SuSE Local Security Checks | 2025/3/25 | 2025/3/25 | high |
233331 | Google Chrome < 134.0.6998.177 Vulnerability | Nessus | Windows | 2025/3/25 | 2025/4/3 | high |
233400 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:1023-1) | Nessus | SuSE Local Security Checks | 2025/3/27 | 2025/3/27 | high |
233402 | SUSE SLES15 / openSUSE 15 Security Update : tomcat10 (SUSE-SU-2025:1024-1) | Nessus | SuSE Local Security Checks | 2025/3/27 | 2025/4/1 | critical |
233500 | FreeBSD : electron{33,34} -- Incorrect handle provided in unspecified circumstances in Mojo (01a7e1e1-d249-4dd8-9a4a-ef95b5747afb) | Nessus | FreeBSD Local Security Checks | 2025/3/29 | 2025/3/29 | high |
233562 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK vulnerabilities (USN-7395-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | 2025/3/31 | high |
233569 | macOS 13.x < 13.7.5 Multiple Vulnerabilities (122375) | Nessus | MacOS X Local Security Checks | 2025/3/31 | 2025/8/5 | high |
233874 | Debian dsa-5893 : libtomcat10-embed-java - security update | Nessus | Debian Local Security Checks | 2025/4/4 | 2025/4/4 | critical |
234034 | KB5055596: Windows Server 2008 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
234708 | Amazon Linux AMI : tomcat8 (ALAS-2025-1969) | Nessus | Amazon Linux Local Security Checks | 2025/4/22 | 2025/4/22 | critical |
234817 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-7459-1) | Nessus | Ubuntu Local Security Checks | 2025/4/24 | 2025/4/24 | high |
235839 | KB5058411: Windows 11 Version 24H2 / Windows Server 2025 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
235845 | KB5058392: Windows 10 version 1809 / Windows Server 2019 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
236927 | Fedora 41 : chromium (2025-bd02634055) | Nessus | Fedora Local Security Checks | 2025/5/18 | 2025/5/18 | medium |
214124 | KB5050009: Windows 11 Version 24H2 / Windows Server 2025 Security Update (January 2025) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | critical |
237278 | Alibaba Cloud Linux 3 : 0075: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2025:0075) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/27 | 2025/9/23 | critical |
190993 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Roundcube Webmail vulnerability (USN-6654-1) | Nessus | Ubuntu Local Security Checks | 2024/2/26 | 2024/8/28 | medium |
192320 | Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6707-1) | Nessus | Ubuntu Local Security Checks | 2024/3/20 | 2024/8/27 | high |
192462 | Oracle Linux 8 : nodejs:16 (ELSA-2024-1444) | Nessus | Oracle Linux Local Security Checks | 2024/3/22 | 2025/9/9 | medium |
192563 | Ubuntu 22.04 LTS / 23.10 : Linux kernel (AWS) vulnerabilities (USN-6707-3) | Nessus | Ubuntu Local Security Checks | 2024/3/25 | 2024/8/27 | high |
193767 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2024:1406-1) | Nessus | SuSE Local Security Checks | 2024/4/24 | 2024/12/13 | high |
193905 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : nghttp2 vulnerabilities (USN-6754-1) | Nessus | Ubuntu Local Security Checks | 2024/4/25 | 2025/9/3 | medium |
194294 | RHEL 8 / 9 : OpenShift Container Platform 4.14.0 (RHSA-2023:5009) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/8/15 | medium |
194348 | RHEL 8 / 9 : OpenShift Container Platform 4.12.39 (RHSA-2023:5679) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194364 | RHEL 8 / 9 : OpenShift Container Platform 4.14.2 (RHSA-2023:6840) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194367 | RHEL 8 : Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) (RHSA-2023:5970) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/8 | critical |
194389 | RHEL 8 : Red Hat OpenShift Pipelines Client tkn for 1.12.1 (RHSA-2023:6059) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194398 | RHEL 8 : Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) (RHSA-2023:5967) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194402 | RHEL 7 / 8 / 9 : OpenShift Virtualization 4.13.6 RPMs (RHSA-2023:7521) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194415 | RHEL 9 : openshift-gitops-kam (RHSA-2023:7344) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
195187 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2024:1558-1) | Nessus | SuSE Local Security Checks | 2024/5/9 | 2024/12/13 | high |
196931 | macOS 13.x < 13.6.7 Multiple Vulnerabilities (HT214107) | Nessus | MacOS X Local Security Checks | 2024/5/13 | 2024/9/20 | high |
198313 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1788) | Nessus | Huawei Local Security Checks | 2024/6/3 | 2024/6/4 | high |
202654 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2024-2002) | Nessus | Huawei Local Security Checks | 2024/7/18 | 2024/7/19 | high |
202959 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2038) | Nessus | Huawei Local Security Checks | 2024/7/22 | 2024/7/24 | high |
233597 | Debian dla-4104 : freetype2-demos - security update | Nessus | Debian Local Security Checks | 2025/4/1 | 2025/5/6 | high |
233667 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7392-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/4/9 | high |
233669 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7391-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/4/9 | high |