234333 | Amazon Linux 2023 : docker (ALAS2023-2025-934) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | high |
234332 | Amazon Linux 2023 : ruby3.2, ruby3.2-bundled-gems, ruby3.2-default-gems (ALAS2023-2025-929) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | medium |
234331 | Amazon Linux 2023 : ecs-service-connect-agent (ALAS2023-2025-926) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | high |
234330 | Amazon Linux 2023 : ruby3.2, ruby3.2-bundled-gems, ruby3.2-default-gems (ALAS2023-2025-928) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | low |
234329 | Amazon Linux 2023 : containerd, containerd-stress (ALAS2023-2025-930) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | medium |
234328 | Amazon Linux 2023 : php8.2, php8.2-bcmath, php8.2-cli (ALAS2023-2025-936) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | medium |
234327 | Slackware Linux 15.0 / current perl Vulnerability (SSA:2025-104-01) | Nessus | Slackware Local Security Checks | 4/14/2025 | critical |
234326 | FreeBSD : Mozilla -- null pointer dereference (ba6361be-1887-11f0-a8ce-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/14/2025 | medium |
234325 | Microsoft Edge (Chromium) < 135.0.3179.73 (CVE-2025-29834) | Nessus | Windows | 4/14/2025 | high |
234324 | FreeBSD : mozilla -- double free error (b65b1217-1887-11f0-a8ce-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/14/2025 | critical |
234323 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2025-20271) | Nessus | Oracle Linux Local Security Checks | 4/14/2025 | high |
234322 | CentOS 9 : kernel-5.14.0-578.el9 | Nessus | CentOS Local Security Checks | 4/14/2025 | high |
234321 | Debian dla-4128 : libglib2.0-0 - security update | Nessus | Debian Local Security Checks | 4/14/2025 | low |
234320 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20270) | Nessus | Oracle Linux Local Security Checks | 4/14/2025 | high |
234319 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : GraphicsMagick vulnerabilities (USN-7433-1) | Nessus | Ubuntu Local Security Checks | 4/14/2025 | medium |
233963 | Red Hat Enterprise Linux : Custom Repository Mapping | Nessus | Red Hat Local Security Checks | 4/14/2025 | info |
234318 | Debian dla-4127 : libapache2-mod-svn - security update | Nessus | Debian Local Security Checks | 4/13/2025 | low |
234317 | Oracle Linux 7 : freetype (ELSA-2025-3395) | Nessus | Oracle Linux Local Security Checks | 4/13/2025 | high |
234316 | Oracle Linux 7 : grub2 (ELSA-2025-3396) | Nessus | Oracle Linux Local Security Checks | 4/13/2025 | high |
234315 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : expat (SUSE-SU-2025:1201-1) | Nessus | SuSE Local Security Checks | 4/13/2025 | high |
234314 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : fontforge (SUSE-SU-2025:1199-1) | Nessus | SuSE Local Security Checks | 4/13/2025 | high |
234313 | Photon OS 5.0: Python3 PHSA-2025-5.0-0500 | Nessus | PhotonOS Local Security Checks | 4/13/2025 | high |
234312 | Photon OS 5.0: Freetype2 PHSA-2025-5.0-0499 | Nessus | PhotonOS Local Security Checks | 4/13/2025 | high |
234311 | Photon OS 4.0: Linux PHSA-2025-4.0-0778 | Nessus | PhotonOS Local Security Checks | 4/13/2025 | high |
234310 | Photon OS 5.0: Dotnet PHSA-2025-5.0-0499 | Nessus | PhotonOS Local Security Checks | 4/13/2025 | critical |
234309 | Debian dsa-5900 : affs-modules-6.1.0-28-4kc-malta-di - security update | Nessus | Debian Local Security Checks | 4/13/2025 | high |
234308 | CBL Mariner 2.0 Security Update: qemu (CVE-2023-1544) | Nessus | MarinerOS Local Security Checks | 4/13/2025 | medium |
234307 | Azure Linux 3.0 Security Update: curl (CVE-2025-0167) | Nessus | Azure Linux Local Security Checks | 4/13/2025 | low |
234306 | Azure Linux 3.0 Security Update: cmake / libarchive (CVE-2024-48615) | Nessus | Azure Linux Local Security Checks | 4/13/2025 | high |
234305 | CBL Mariner 2.0 Security Update: reaper (CVE-2024-12905) | Nessus | MarinerOS Local Security Checks | 4/13/2025 | high |
234304 | Azure Linux 3.0 Security Update: erlang (CVE-2025-30211) | Nessus | Azure Linux Local Security Checks | 4/13/2025 | high |
234303 | CBL Mariner 2.0 Security Update: qemu (CVE-2023-2861) | Nessus | MarinerOS Local Security Checks | 4/13/2025 | high |
234302 | Azure Linux 3.0 Security Update: qemu (CVE-2023-2861) | Nessus | Azure Linux Local Security Checks | 4/13/2025 | high |
234301 | Azure Linux 3.0 Security Update: qemu (CVE-2023-1544) | Nessus | Azure Linux Local Security Checks | 4/13/2025 | medium |
234300 | CBL Mariner 2.0 Security Update: unzip (CVE-2021-4217) | Nessus | MarinerOS Local Security Checks | 4/13/2025 | low |
234299 | CBL Mariner 2.0 Security Update: bpftrace (CVE-2024-2313) | Nessus | MarinerOS Local Security Checks | 4/13/2025 | low |
234298 | CBL Mariner 2.0 Security Update: curl (CVE-2025-0167) | Nessus | MarinerOS Local Security Checks | 4/13/2025 | low |
234297 | CBL Mariner 2.0 Security Update: wpa_supplicant (CVE-2025-24912) | Nessus | MarinerOS Local Security Checks | 4/13/2025 | low |
234296 | Azure Linux 3.0 Security Update: bpftrace (CVE-2024-2313) | Nessus | Azure Linux Local Security Checks | 4/13/2025 | low |
234295 | CBL Mariner 2.0 Security Update: python3 (CVE-2025-1795) | Nessus | MarinerOS Local Security Checks | 4/13/2025 | low |
234294 | CBL Mariner 2.0 Security Update: libtiff (CVE-2023-6228) | Nessus | MarinerOS Local Security Checks | 4/13/2025 | low |
234293 | RHEL 8 : tomcat (RHSA-2025:3683) | Nessus | Red Hat Local Security Checks | 4/13/2025 | critical |
234292 | RHEL 9 : 389-ds-base (RHSA-2025:3663) | Nessus | Red Hat Local Security Checks | 4/13/2025 | medium |
234291 | RHEL 9 : tomcat (RHSA-2025:3646) | Nessus | Red Hat Local Security Checks | 4/13/2025 | critical |
234290 | RHEL 9 : python3.11 (RHSA-2025:3634) | Nessus | Red Hat Local Security Checks | 4/13/2025 | high |
234289 | RHEL 8 : firefox (RHSA-2025:3623) | Nessus | Red Hat Local Security Checks | 4/13/2025 | high |
234288 | RHEL 9 : openssl (RHSA-2025:3666) | Nessus | Red Hat Local Security Checks | 4/13/2025 | critical |
234287 | RHEL 8 : python-jinja2 (RHSA-2025:3622) | Nessus | Red Hat Local Security Checks | 4/13/2025 | medium |
234286 | RHEL 9 : webkit2gtk3 (RHSA-2025:3755) | Nessus | Red Hat Local Security Checks | 4/13/2025 | medium |
234285 | RHEL 8 / 9 : Red Hat JBoss Web Server 6.1.0 (RHSA-2025:3608) | Nessus | Red Hat Local Security Checks | 4/13/2025 | critical |