216651 | SUSE SLES15 Security Update : openssh (SUSE-SU-2025:0605-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | medium |
216579 | Photon OS 4.0: Openssh PHSA-2025-4.0-0757 | Nessus | PhotonOS Local Security Checks | 4/17/2025 | medium |
216576 | Fedora 41 : vim (2025-a71acb72e9) | Nessus | Fedora Local Security Checks | 4/17/2025 | medium |
216524 | Photon OS 3.0: Openssh PHSA-2025-3.0-0817 | Nessus | PhotonOS Local Security Checks | 4/17/2025 | medium |
216523 | Photon OS 5.0: Openssh PHSA-2025-5.0-0475 | Nessus | PhotonOS Local Security Checks | 4/17/2025 | medium |
216478 | Vim < 9.1.1097 memory corruption vulnerability | Nessus | Windows | 4/17/2025 | low |
216476 | OpenSSH < 9.9p2 MitM | Nessus | Misc. | 4/17/2025 | medium |
216475 | OpenSSH < 9.9p2 DoS | Nessus | Misc. | 4/17/2025 | medium |
216453 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssh (SUSE-SU-2025:0585-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | medium |
216430 | Ubuntu 16.04 LTS / 18.04 LTS : OpenSSH vulnerability (USN-7270-2) | Nessus | Ubuntu Local Security Checks | 4/17/2025 | medium |
216429 | GLSA-202502-01 : OpenSSH: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 4/17/2025 | medium |
216428 | Slackware Linux 15.0 / current openssh Multiple Vulnerabilities (SSA:2025-049-01) | Nessus | Slackware Local Security Checks | 4/17/2025 | medium |
216422 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : OpenSSH vulnerabilities (USN-7270-1) | Nessus | Ubuntu Local Security Checks | 4/17/2025 | medium |
216407 | Debian dsa-5868 : openssh-client - security update | Nessus | Debian Local Security Checks | 4/17/2025 | medium |
216406 | Debian dla-4057 : openssh-client - security update | Nessus | Debian Local Security Checks | 4/17/2025 | medium |
215121 | ClickHouse Detection | Nessus | Misc. | 4/17/2025 | info |
214906 | SUSE SLES15 / openSUSE 15 Security Update : govulncheck-vulndb (SUSE-SU-2025:0297-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | high |
214657 | Oracle Solaris Critical Patch Update : jan2025_SRU11_4_77_182_2 | Nessus | Solaris Local Security Checks | 4/17/2025 | medium |
214592 | Oracle E-Business Suite (January 2025 CPU) | Nessus | Misc. | 4/17/2025 | high |
214549 | Oracle Database Server (January 2025 CPU) | Nessus | Databases | 4/17/2025 | critical |
214532 | Oracle Java SE Multiple Vulnerabilities (January 2025 CPU) | Nessus | Misc. | 4/17/2025 | high |
214520 | Oracle VM VirtualBox (January 2025 CPU) | Nessus | Misc. | 4/17/2025 | high |
214462 | RHEL 8 : java-17-openjdk security update for RHEL 8.4 (Moderate) (RHSA-2025:0421) | Nessus | Red Hat Local Security Checks | 4/17/2025 | medium |
214320 | Progress WhatsUp Gold < 24.0.2 Multiple Vulnerabilities (000273323) | Nessus | Misc. | 4/17/2025 | critical |
214312 | AWS RedShift Python Connector Detection | Nessus | Misc. | 4/17/2025 | info |
214272 | Suricata < 7.0.8 Multiple Vulnerabilities | Nessus | Misc. | 4/17/2025 | high |
213552 | Fedora 40 : php-tcpdf (2024-d6b0e72e3d) | Nessus | Fedora Local Security Checks | 4/17/2025 | critical |
213551 | Fedora 41 : php-tcpdf (2024-7d6412477b) | Nessus | Fedora Local Security Checks | 4/17/2025 | critical |
212761 | National Instruments LabVIEW < 2024 Q3 Patch 2 Multiple Vulnerabilities | Nessus | Windows | 4/17/2025 | high |
212708 | Rockwell Automation Arena < 16.20.03 Multiple Vulnerabilities | Nessus | Windows | 4/17/2025 | high |
212706 | Rockwell Automation Arena < 16.20.06 Multiple Vulnerabilities | Nessus | Windows | 4/17/2025 | high |
212133 | SonicWall NetExtender Arbitrary Code Execution (SNWLID-2024-0011) | Nessus | Windows | 4/17/2025 | high |
209290 | Autodesk Revit 2024.x < 2024.3 / 2025.x < 2025.3 RFA File Parsing Buffer Overflow (ADSK-SA-2024-0017) | Nessus | Windows | 4/17/2025 | high |
209289 | Autodesk Revit 2024.x < 2024.2.2 / 2025.x < 2025.3 PDF File Parsing Out-of-Bounds Write (ADSK-SA-2024-0018) | Nessus | Windows | 4/17/2025 | high |
209278 | Oracle HTTP Server (October 2024 CPU) | Nessus | Web Servers | 4/17/2025 | high |
209277 | Oracle Essbase Multiple Vulnerabilities (October 2024 CPU) | Nessus | Misc. | 4/17/2025 | critical |
207855 | PHP 8.1.x < 8.1.30 Multiple Vulnerabilities | Nessus | CGI abuses | 4/17/2025 | high |
207822 | PHP 8.2.x < 8.2.24 Multiple Vulnerabilities | Nessus | CGI abuses | 4/17/2025 | high |
207821 | PHP 8.3.x < 8.3.12 Multiple Vulnerabilities | Nessus | CGI abuses | 4/17/2025 | high |
206880 | MLflow Detection | Nessus | Artificial Intelligence | 4/17/2025 | info |
206878 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : wireshark (SUSE-SU-2024:3165-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | high |
206027 | ZenML Detection | Nessus | Artificial Intelligence | 4/17/2025 | info |
205590 | Seaborn Detection | Nessus | Artificial Intelligence | 4/17/2025 | info |
205589 | Tensorboard Detection | Nessus | Artificial Intelligence | 4/17/2025 | info |
205588 | Theano Detection | Nessus | Misc. | 4/17/2025 | info |
205587 | H2O Detection | Nessus | Artificial Intelligence | 4/17/2025 | info |
205586 | OpenAi Detection | Nessus | Artificial Intelligence | 4/17/2025 | info |
205585 | LLama.cpp Python Bindings Detection | Nessus | Artificial Intelligence | 4/17/2025 | info |
205584 | LangChain Detection | Nessus | Artificial Intelligence | 4/17/2025 | info |
204403 | Photon OS 5.0: Wireshark PHSA-2023-5.0-0154 | Nessus | PhotonOS Local Security Checks | 4/17/2025 | high |