216480 | Oracle Agile Product Lifecycle Management (PLM) 9.3.6.x < 9.3.6.28.3 (CVE-2024-21287) | Nessus | Misc. | 2/19/2025 | high |
216479 | Dell EMC NetWorker Multiple Vulnerabilities (DSA-2025-095) | Nessus | Windows | 2/19/2025 | high |
216478 | Vim < 9.1.1097 memory corruption vulnerability | Nessus | Windows | 2/19/2025 | low |
216477 | Keycloak 26.x < 26.0.10 / 26.1.x < 26.1.3 / 26.2.0 Improper Authorization | Nessus | Misc. | 2/19/2025 | medium |
216476 | OpenSSH < 9.9p2 MitM | Nessus | Misc. | 2/19/2025 | medium |
216475 | OpenSSH < 9.9p2 DoS | Nessus | Misc. | 2/19/2025 | high |
216474 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.103003) | Nessus | Misc. | 2/19/2025 | critical |
216473 | RHEL 9 : mysql (RHSA-2025:1671) | Nessus | Red Hat Local Security Checks | 2/19/2025 | critical |
216472 | RHEL 9 : bind (RHSA-2025:1669) | Nessus | Red Hat Local Security Checks | 2/19/2025 | high |
216471 | RHEL 9 : bind (RHSA-2025:1664) | Nessus | Red Hat Local Security Checks | 2/19/2025 | high |
216470 | RHEL 8 : bind (RHSA-2025:1666) | Nessus | Red Hat Local Security Checks | 2/19/2025 | high |
216469 | RHEL 8 : kpatch-patch-4_18_0-305_120_1, kpatch-patch-4_18_0-305_138_1, and kpatch-patch-4_18_0-305_145_1 (RHSA-2025:1663) | Nessus | Red Hat Local Security Checks | 2/19/2025 | high |
216468 | RHEL 9 : bind (RHSA-2025:1665) | Nessus | Red Hat Local Security Checks | 2/19/2025 | high |
216467 | RHEL 8 : kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, and kpatch-patch-4_18_0-372_91_1 (RHSA-2025:1662) | Nessus | Red Hat Local Security Checks | 2/19/2025 | high |
216466 | Oracle Linux 9 : doxygen (ELSA-2025-1329) | Nessus | Oracle Linux Local Security Checks | 2/19/2025 | medium |
216465 | Oracle Linux 9 : mingw-glib2 (ELSA-2025-0936) | Nessus | Oracle Linux Local Security Checks | 2/19/2025 | critical |
216464 | Photon OS 5.0: Libtasn1 PHSA-2025-5.0-0473 | Nessus | PhotonOS Local Security Checks | 2/19/2025 | medium |
216463 | Photon OS 3.0: Python PHSA-2024-3.0-0797 | Nessus | PhotonOS Local Security Checks | 2/19/2025 | high |
216462 | SUSE SLES15 Security Update : openvswitch (SUSE-SU-2025:0578-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | high |
216461 | SUSE SLES12 Security Update : glibc (SUSE-SU-2025:0510-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | high |
216460 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0577-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | high |
216459 | SUSE SLES12 Security Update : python (SUSE-SU-2025:0553-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | medium |
216458 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0517-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | high |
216457 | SUSE SLES12 Security Update : python3 (SUSE-SU-2025:0552-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | medium |
216456 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0564-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | high |
216455 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glibc (SUSE-SU-2025:0582-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | high |
216454 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:0565-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | high |
216453 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssh (SUSE-SU-2025:0585-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | medium |
216452 | SUSE SLES15 / openSUSE 15 Security Update : buildah (SUSE-SU-2025:0581-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | high |
216451 | SUSE SLES12 Security Update : openvswitch (SUSE-SU-2025:0561-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | high |
216450 | SUSE SLES15 / openSUSE 15 Security Update : openvswitch (SUSE-SU-2025:0583-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | high |
216449 | SUSE SLES15 Security Update : glibc (SUSE-SU-2025:0562-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | high |
216448 | RHEL 8 : kpatch-patch-4_18_0-553, kpatch-patch-4_18_0-553_16_1, and kpatch-patch-4_18_0-553_30_1 (RHSA-2025:1657) | Nessus | Red Hat Local Security Checks | 2/19/2025 | high |
216447 | RHEL 9 : kernel (RHSA-2025:1658) | Nessus | Red Hat Local Security Checks | 2/19/2025 | high |
216446 | Fedora 41 : bootc (2025-bdb0ce9d97) | Nessus | Fedora Local Security Checks | 2/19/2025 | critical |
216445 | SUSE SLES12 Security Update : emacs (SUSE-SU-2025:0574-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | high |
216444 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0576-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | high |
216443 | SUSE SLES15 Security Update : ovmf (SUSE-SU-2025:0503-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | high |
216442 | SUSE SLES12 Security Update : libtasn1 (SUSE-SU-2025:0512-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | medium |
216441 | SUSE SLES12 Security Update : google-osconfig-agent (SUSE-SU-2025:0580-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | high |
216440 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2025:0569-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | medium |
216439 | openSUSE 15 Security Update : java-11-openj9 (openSUSE-SU-2025:0066-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | critical |
216438 | RHEL 9 : kernel (RHSA-2025:1659) | Nessus | Red Hat Local Security Checks | 2/19/2025 | medium |
216437 | Amazon Linux AMI : kernel (ALAS-2025-1960) | Nessus | Amazon Linux Local Security Checks | 2/19/2025 | high |
502862 | Siemens SIPROTEC 5 Active Debug Code (CVE-2024-53648) | Tenable OT Security | Tenable.ot | 2/18/2025 | medium |
502861 | Siemens SIPROTEC 5 Cleartext Storage of Sensitive Information (CVE-2024-53651) | Tenable OT Security | Tenable.ot | 2/18/2025 | medium |
502860 | Schneider Electric Modicon M580 PLCs, BMENOR2200H and EVLink Pro AC Incorrect Calculation of Buffer Size (CVE-2024-11425) | Tenable OT Security | Tenable.ot | 2/18/2025 | high |
502859 | Schneider Electric Modicon M340 and BMXNOE0100/0110, BMXNOR0200H Exposure of Sensitive Information to an Unauthorized Actor (CVE-2024-12142) | Tenable OT Security | Tenable.ot | 2/18/2025 | high |
502858 | Siemens SIMATIC S7-1200 CPU Family Improper Validation of Syntactic Correctness of Input (CVE-2025-24812) | Tenable OT Security | Tenable.ot | 2/18/2025 | medium |
502857 | Siemens SIMATIC S7-1200 CPU Family Improper Resource Shutdown or Release (CVE-2025-24811) | Tenable OT Security | Tenable.ot | 2/18/2025 | high |