234086 | Juniper Junos OS Vulnerability (JSA96470) | Nessus | Junos Local Security Checks | 4/17/2025 | high |
234085 | Juniper Junos OS Vulnerability (JSA96452) | Nessus | Junos Local Security Checks | 4/17/2025 | high |
234084 | FreeBSD : Mozilla -- URL spoofing attack (2c0180a5-13c8-11f0-a5bd-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/17/2025 | high |
234083 | FreeBSD : Mozilla -- stack memory read (2fc74cae-13c8-11f0-a5bd-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/17/2025 | medium |
234082 | FreeBSD : Mozilla -- memory corruption (34c51a2b-13c8-11f0-a5bd-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/17/2025 | high |
234081 | FreeBSD : Mozilla -- Memory corruption (2e0ff31b-13c8-11f0-a5bd-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/17/2025 | high |
234080 | FreeBSD : Mozilla -- use-after-free error (28e5f7be-13c8-11f0-a5bd-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/17/2025 | medium |
234079 | FreeBSD : Mozilla -- privilege scalation attack (315f568e-13c8-11f0-a5bd-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/17/2025 | high |
234068 | Fedora 41 : thunderbird (2025-9a271ccfb3) | Nessus | Fedora Local Security Checks | 4/17/2025 | high |
234062 | CBL Mariner 2.0 Security Update: augeas (CVE-2025-2588) | Nessus | MarinerOS Local Security Checks | 4/17/2025 | medium |
234013 | Google Chrome < 135.0.7049.84 Vulnerability | Nessus | MacOS X Local Security Checks | 4/17/2025 | high |
234012 | Google Chrome < 135.0.7049.84 Vulnerability | Nessus | Windows | 4/17/2025 | high |
234003 | Fortinet Fortigate No certificate name verification for fgfm connection (FG-IR-24-046) | Nessus | Firewalls | 4/17/2025 | high |
233967 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Vim vulnerabilities (USN-7419-1) | Nessus | Ubuntu Local Security Checks | 4/17/2025 | low |
233872 | Microsoft Edge (Chromium) < 135.0.3179.54 Multiple Vulnerabilities | Nessus | Windows | 4/17/2025 | high |
233824 | Debian dsa-5891 : thunderbird - security update | Nessus | Debian Local Security Checks | 4/17/2025 | high |
233812 | Debian dsa-5890 : chromium - security update | Nessus | Debian Local Security Checks | 4/17/2025 | high |
233810 | Fedora 40 : nextcloud (2025-dbeb2c60c3) | Nessus | Fedora Local Security Checks | 4/17/2025 | medium |
233809 | Fedora 41 : suricata (2025-5fa61dc843) | Nessus | Fedora Local Security Checks | 4/17/2025 | critical |
233808 | Fedora 40 : firefox (2025-d48f900812) | Nessus | Fedora Local Security Checks | 4/17/2025 | high |
233807 | Fedora 40 : suricata (2025-2a295896e6) | Nessus | Fedora Local Security Checks | 4/17/2025 | critical |
233806 | Fedora 41 : corosync (2025-c55f39aeb3) | Nessus | Fedora Local Security Checks | 4/17/2025 | critical |
233805 | Fedora 41 : nextcloud (2025-9e6b55e70b) | Nessus | Fedora Local Security Checks | 4/17/2025 | medium |
233804 | Fedora 40 : corosync (2025-0bafd025de) | Nessus | Fedora Local Security Checks | 4/17/2025 | critical |
233780 | Debian dla-4110 : thunderbird - security update | Nessus | Debian Local Security Checks | 4/17/2025 | high |
233744 | Mozilla Thunderbird < 128.9 | Nessus | Windows | 4/17/2025 | high |
233743 | Mozilla Thunderbird < 128.9 | Nessus | MacOS X Local Security Checks | 4/17/2025 | high |
233671 | Google Chrome < 135.0.7049.41 Multiple Vulnerabilities | Nessus | Windows | 4/17/2025 | high |
233670 | Google Chrome < 135.0.7049.41 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/17/2025 | high |
233649 | Mozilla Thunderbird < 137.0 | Nessus | Windows | 4/17/2025 | critical |
233648 | Mozilla Thunderbird < 137.0 | Nessus | MacOS X Local Security Checks | 4/17/2025 | critical |
233645 | Mozilla Thunderbird ESR < 128.9 | Nessus | MacOS X Local Security Checks | 4/17/2025 | critical |
233644 | Mozilla Thunderbird ESR < 128.9 | Nessus | Windows | 4/17/2025 | critical |
233571 | Apple iOS < 18.4 Multiple Vulnerabilities (122371) | Nessus | Mobile Devices | 4/17/2025 | high |
233420 | FreeBSD : Gitlab -- Vulnerabilities (1daa2814-0a6c-11f0-b4e4-2cf05da270f3) | Nessus | FreeBSD Local Security Checks | 4/17/2025 | medium |
233156 | Azure Linux 3.0 Security Update: vim (CVE-2025-1215) | Nessus | Azure Linux Local Security Checks | 4/17/2025 | low |
233154 | CBL Mariner 2.0 Security Update: vitess (CVE-2024-53257) | Nessus | MarinerOS Local Security Checks | 4/17/2025 | medium |
233084 | Azure Linux 3.0 Security Update: vim (CVE-2025-26603) | Nessus | Azure Linux Local Security Checks | 4/17/2025 | medium |
232352 | Amazon Linux 2 : openssh (ALAS-2025-2769) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | medium |
21746 | Opera Browser Detection | Nessus | Windows | 4/17/2025 | info |
216901 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : vim (SUSE-SU-2025:0723-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | low |
216894 | CBL Mariner 2.0 Security Update: openssh (CVE-2025-26465) | Nessus | MarinerOS Local Security Checks | 4/17/2025 | medium |
216888 | CBL Mariner 2.0 Security Update: vim (CVE-2025-26603) | Nessus | MarinerOS Local Security Checks | 4/17/2025 | medium |
216887 | CBL Mariner 2.0 Security Update: vim (CVE-2025-1215) | Nessus | MarinerOS Local Security Checks | 4/17/2025 | low |
216886 | Azure Linux 3.0 Security Update: openssh (CVE-2025-26465) | Nessus | Azure Linux Local Security Checks | 4/17/2025 | medium |
216882 | SUSE SLES12 Security Update : vim (SUSE-SU-2025:0722-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | low |
216732 | SUSE SLES12 Security Update : openssh (SUSE-SU-2025:0659-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | medium |
216704 | CentOS 9 : openssh-8.7p1-45.el9 | Nessus | CentOS Local Security Checks | 4/17/2025 | medium |
216684 | Fedora 40 : openssh (2025-62f6cb2785) | Nessus | Fedora Local Security Checks | 4/17/2025 | medium |
216676 | Fedora 40 : vim (2025-3e178bb819) | Nessus | Fedora Local Security Checks | 4/17/2025 | medium |