234492 | Mozilla Thunderbird < 137.0.2 | Nessus | Windows | 4/16/2025 | medium |
234491 | Mozilla Thunderbird < 137.0.2 | Nessus | MacOS X Local Security Checks | 4/16/2025 | medium |
234490 | Security Updates for Microsoft Office Products (April 2025) (macOS) | Nessus | MacOS X Local Security Checks | 4/16/2025 | high |
234489 | AlmaLinux 9 : gvisor-tap-vsock (ALSA-2025:3833) | Nessus | Alma Linux Local Security Checks | 4/16/2025 | high |
234488 | Oracle Linux 8 : expat (ELSA-2025-3913) | Nessus | Oracle Linux Local Security Checks | 4/16/2025 | high |
234487 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP5) (SUSE-SU-2025:1276-1) | Nessus | SuSE Local Security Checks | 4/16/2025 | high |
234486 | SUSE SLES15 / openSUSE 15 Security Update : haproxy (SUSE-SU-2025:1264-1) | Nessus | SuSE Local Security Checks | 4/16/2025 | medium |
234485 | SUSE SLES15 Security Update : kernel (Live Patch 45 for SLE 15 SP3) (SUSE-SU-2025:1262-1) | Nessus | SuSE Local Security Checks | 4/16/2025 | high |
234484 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:1263-1) | Nessus | SuSE Local Security Checks | 4/16/2025 | high |
234483 | SUSE SLES15 / openSUSE 15 Security Update : apache2-mod_auth_openidc (SUSE-SU-2025:1286-1) | Nessus | SuSE Local Security Checks | 4/16/2025 | high |
234482 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:1265-1) | Nessus | SuSE Local Security Checks | 4/16/2025 | critical |
234481 | SUSE SLES12 Security Update : kernel (Live Patch 61 for SLE 12 SP5) (SUSE-SU-2025:1278-1) | Nessus | SuSE Local Security Checks | 4/16/2025 | high |
234480 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 50 for SLE 15 SP3) (SUSE-SU-2025:1275-1) | Nessus | SuSE Local Security Checks | 4/16/2025 | high |
234479 | SUSE SLES15 / openSUSE 15 Security Update : mozjs52 (SUSE-SU-2025:1287-1) | Nessus | SuSE Local Security Checks | 4/16/2025 | critical |
234478 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP3) (SUSE-SU-2025:1260-1) | Nessus | SuSE Local Security Checks | 4/16/2025 | high |
234477 | SUSE SLES15 / openSUSE 15 Security Update : mozjs52 (SUSE-SU-2025:1288-1) | Nessus | SuSE Local Security Checks | 4/16/2025 | critical |
234476 | Ubuntu 24.04 LTS : QuickJS vulnerabilities (USN-7439-1) | Nessus | Ubuntu Local Security Checks | 4/16/2025 | low |
234475 | Ubuntu 22.04 LTS / 24.04 LTS : 7-Zip vulnerabilities (USN-7438-1) | Nessus | Ubuntu Local Security Checks | 4/16/2025 | high |
234474 | openSUSE 15 Security Update : etcd (SUSE-SU-2025:1285-1) | Nessus | SuSE Local Security Checks | 4/16/2025 | high |
234473 | Amazon Corretto Java 17.x < 17.0.15.6.1 Multiple Vulnerabilities | Nessus | Misc. | 4/16/2025 | high |
234472 | OpenJDK 8 <= 8u442 / 11.0.0 <= 11.0.26 / 17.0.0 <= 17.0.14 / 21.0.0 <= 21.0.6 / 24.0.0 <= 24.0.0 Multiple Vulnerabilities (2025-04-15) | Nessus | Misc. | 4/16/2025 | high |
234471 | Azul Zulu Java Multiple Vulnerabilities (2025-04-15) | Nessus | Misc. | 4/16/2025 | high |
234470 | Fedora 40 : lemonldap-ng (2025-80dfa228e7) | Nessus | Fedora Local Security Checks | 4/16/2025 | high |
234469 | Fedora 41 : php-tcpdf (2025-85549e07c8) | Nessus | Fedora Local Security Checks | 4/16/2025 | high |
234468 | Fedora 40 : dotnet9.0 (2025-78dcffbaa1) | Nessus | Fedora Local Security Checks | 4/16/2025 | high |
234467 | Fedora 40 : php-tcpdf (2025-b5809de628) | Nessus | Fedora Local Security Checks | 4/16/2025 | high |
234466 | Fedora 40 : mariadb10.11 (2025-e317a33d16) | Nessus | Fedora Local Security Checks | 4/16/2025 | medium |
234465 | Fedora 41 : podman-tui (2025-f1d2ae375e) | Nessus | Fedora Local Security Checks | 4/16/2025 | medium |
234464 | Fedora 41 : lemonldap-ng (2025-273b88cf62) | Nessus | Fedora Local Security Checks | 4/16/2025 | high |
234463 | Fedora 41 : perl-Crypt-URandom-Token / perl-DBIx-Class-EncodedColumn (2025-0a8c805972) | Nessus | Fedora Local Security Checks | 4/16/2025 | medium |
234462 | Fedora 41 : dotnet9.0 (2025-2edd9dc83b) | Nessus | Fedora Local Security Checks | 4/16/2025 | high |
234461 | Fedora 41 : golang (2025-77ace1a41b) | Nessus | Fedora Local Security Checks | 4/16/2025 | medium |
234460 | Fedora 40 : dnf (2025-21c36b3aa5) | Nessus | Fedora Local Security Checks | 4/16/2025 | high |
234459 | Oracle Linux 8 : glibc (ELSA-2025-3828) | Nessus | Oracle Linux Local Security Checks | 4/16/2025 | high |
234458 | Amazon Corretto Java 11.x < 11.0.27.6.1 Multiple Vulnerabilities | Nessus | Misc. | 4/16/2025 | high |
234457 | Mozilla Thunderbird < 128.9.2 | Nessus | MacOS X Local Security Checks | 4/15/2025 | medium |
234456 | Mozilla Thunderbird < 128.9.2 | Nessus | Windows | 4/15/2025 | medium |
234455 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2025-105-01) | Nessus | Slackware Local Security Checks | 4/15/2025 | medium |
234454 | Google Chrome < 135.0.7049.95 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/15/2025 | critical |
234453 | Google Chrome < 135.0.7049.95 Multiple Vulnerabilities | Nessus | Windows | 4/15/2025 | critical |
234452 | AIX : Multiple Vulnerabilities (IJ52533) | Nessus | AIX Local Security Checks | 4/15/2025 | medium |
234451 | AIX : Multiple Vulnerabilities (IJ52610) | Nessus | AIX Local Security Checks | 4/15/2025 | medium |
234450 | AIX : Multiple Vulnerabilities (IJ52978) | Nessus | AIX Local Security Checks | 4/15/2025 | medium |
234449 | AIX : Multiple Vulnerabilities (IJ52366) | Nessus | AIX Local Security Checks | 4/15/2025 | medium |
234448 | AIX : Multiple Vulnerabilities (IJ52977) | Nessus | AIX Local Security Checks | 4/15/2025 | medium |
234447 | AIX : Multiple Vulnerabilities (IJ53001) | Nessus | AIX Local Security Checks | 4/15/2025 | medium |
234446 | AIX : Multiple Vulnerabilities (IJ52421) | Nessus | AIX Local Security Checks | 4/15/2025 | medium |
234445 | AIX : Multiple Vulnerabilities (IJ52999) | Nessus | AIX Local Security Checks | 4/15/2025 | medium |
234443 | Photon OS 4.0: Linux PHSA-2025-4.0-0780 | Nessus | PhotonOS Local Security Checks | 4/15/2025 | high |
234442 | Photon OS 5.0: Expat PHSA-2025-5.0-0502 | Nessus | PhotonOS Local Security Checks | 4/15/2025 | high |