269723 | Unity Linux 20.1050a / 20.1060a / 20.1070a Security Update: xorg-x11-server-Xwayland (UTSA-2025-003038) | Nessus | Unity Linux Local Security Checks | 10/8/2025 | high |
269722 | Suricata 8.0.0 < 8.0.1 Multiple Vulnerabilities | Nessus | Misc. | 10/8/2025 | high |
269721 | Suricata < 7.0.12 / 8.0.0 < 8.0.1 Detection Bypass | Nessus | Misc. | 10/8/2025 | high |
269720 | Oracle Linux 8 : open-vm-tools (ELSA-2025-17509) | Nessus | Oracle Linux Local Security Checks | 10/8/2025 | high |
269719 | Oracle Linux 8 : kernel (ELSA-2025-17397) | Nessus | Oracle Linux Local Security Checks | 10/8/2025 | high |
269718 | Oracle Linux 10 : kernel (ELSA-2025-17396) | Nessus | Oracle Linux Local Security Checks | 10/8/2025 | high |
269717 | RHEL 9 : iputils (RHSA-2025:17559) | Nessus | Red Hat Local Security Checks | 10/8/2025 | medium |
269716 | Ubuntu 16.04 LTS / 18.04 LTS : GStreamer Base Plugins vulnerabilities (USN-7807-1) | Nessus | Ubuntu Local Security Checks | 10/8/2025 | high |
269715 | SUSE SLES15 Security Update : python-xmltodict (SUSE-SU-2025:03457-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | medium |
269714 | SUSE SLES15 Security Update : kernel RT (Live Patch 9 for SLE 15 SP6) (SUSE-SU-2025:03476-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | high |
269713 | SUSE SLES15 Security Update : kernel RT (Live Patch 13 for SLE 15 SP6) (SUSE-SU-2025:03473-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | high |
269712 | SUSE SLES15 Security Update : rubygem-puma (SUSE-SU-2025:03466-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | medium |
269711 | SUSE SLES15 Security Update : kernel RT (Live Patch 4 for SLE 15 SP6) (SUSE-SU-2025:03468-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | high |
269710 | SUSE SLES15 Security Update : kernel RT (Live Patch 2 for SLE 15 SP6) (SUSE-SU-2025:03465-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | high |
269709 | SUSE SLES12 Security Update : ghostscript (SUSE-SU-2025:03460-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | low |
269708 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:03462-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | high |
269707 | SUSE SLES12 Security Update : openssl-1_0_0 (SUSE-SU-2025:03464-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | high |
269706 | SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP6) (SUSE-SU-2025:03469-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | high |
269705 | SUSE SLES15 Security Update : kernel RT (Live Patch 11 for SLE 15 SP6) (SUSE-SU-2025:03470-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | high |
269704 | SUSE SLES12 Security Update : kernel (Live Patch 63 for SLE 12 SP5) (SUSE-SU-2025:03475-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | high |
269703 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP7) (SUSE-SU-2025:03480-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | high |
269702 | SUSE SLES15 Security Update : kernel RT (Live Patch 2 for SLE 15 SP7) (SUSE-SU-2025:03479-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | high |
269701 | openSUSE 15 Security Update : logback (SUSE-SU-2025:03456-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | medium |
269700 | SUSE SLES15 Security Update : kernel RT (Live Patch 7 for SLE 15 SP6) (SUSE-SU-2025:03472-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | high |
269699 | SUSE SLES15 / openSUSE 15 Security Update : rubygem-puma (SUSE-SU-2025:03467-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | medium |
269698 | SLED15 / SLES15 Security Update : gstreamer-plugins-rs (SUSE-SU-2025:03459-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | low |
269697 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ghostscript (SUSE-SU-2025:03461-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | low |
269696 | SUSE SLES12 Security Update : openssl-1_1 (SUSE-SU-2025:03463-1) | Nessus | SuSE Local Security Checks | 10/8/2025 | high |
269695 | FreeBSD : Mozilla -- mitigation bypass vulnerability (a240c31b-a394-11f0-9617-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 10/8/2025 | medium |
269694 | FreeBSD : Mozilla -- Incorrect boundary conditions (f60c790a-a394-11f0-9617-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 10/8/2025 | medium |
269693 | Fedora 42 : civetweb (2025-1056ea31ed) | Nessus | Fedora Local Security Checks | 10/8/2025 | high |
269692 | Fedora 42 : apptainer (2025-402b80a0de) | Nessus | Fedora Local Security Checks | 10/8/2025 | medium |
269691 | Fedora 41 : pandoc / pandoc-cli (2025-ef1d49c67b) | Nessus | Fedora Local Security Checks | 10/8/2025 | low |
269690 | Fedora 41 : apptainer (2025-49400d941c) | Nessus | Fedora Local Security Checks | 10/8/2025 | medium |
269689 | Fedora 42 : openssl (2025-c355a1291c) | Nessus | Fedora Local Security Checks | 10/8/2025 | medium |
269688 | Fedora 42 : mod_http2 (2025-40b7d151db) | Nessus | Fedora Local Security Checks | 10/8/2025 | high |
269687 | Fedora 41 : civetweb (2025-247b5416b4) | Nessus | Fedora Local Security Checks | 10/8/2025 | high |
269686 | Linux Distros Unpatched Vulnerability : CVE-2025-39903 | Nessus | Misc. | 10/8/2025 | medium |
269685 | Linux Distros Unpatched Vulnerability : CVE-2025-39893 | Nessus | Misc. | 10/8/2025 | high |
269684 | Linux Distros Unpatched Vulnerability : CVE-2025-39899 | Nessus | Misc. | 10/8/2025 | high |
269683 | Linux Distros Unpatched Vulnerability : CVE-2025-39908 | Nessus | Misc. | 10/8/2025 | high |
269682 | Linux Distros Unpatched Vulnerability : CVE-2025-39918 | Nessus | Misc. | 10/8/2025 | high |
269681 | Linux Distros Unpatched Vulnerability : CVE-2025-39916 | Nessus | Misc. | 10/8/2025 | medium |
269680 | Linux Distros Unpatched Vulnerability : CVE-2025-39915 | Nessus | Misc. | 10/8/2025 | medium |
269679 | Linux Distros Unpatched Vulnerability : CVE-2025-39912 | Nessus | Misc. | 10/8/2025 | high |
269678 | Linux Distros Unpatched Vulnerability : CVE-2025-39922 | Nessus | Misc. | 10/8/2025 | high |
269677 | Linux Distros Unpatched Vulnerability : CVE-2025-39896 | Nessus | Misc. | 10/8/2025 | high |
269676 | Linux Distros Unpatched Vulnerability : CVE-2025-39906 | Nessus | Misc. | 10/8/2025 | medium |
269675 | Linux Distros Unpatched Vulnerability : CVE-2025-39892 | Nessus | Misc. | 10/8/2025 | medium |
269674 | Linux Distros Unpatched Vulnerability : CVE-2025-39895 | Nessus | Misc. | 10/8/2025 | medium |