234046 | KB5055519: Windows 10 version 1809 / Windows Server 2019 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/8/2025 | 5/16/2025 | high |
234050 | KB5055518: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/8/2025 | 5/16/2025 | high |
235091 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:1436-1) | Nessus | SuSE Local Security Checks | 5/3/2025 | 5/3/2025 | critical |
235145 | Photon OS 5.0: Emacs PHSA-2025-5.0-0512 | Nessus | PhotonOS Local Security Checks | 5/5/2025 | 5/5/2025 | high |
235371 | Oracle Linux 8 : firefox (ELSA-2025-4458) | Nessus | Oracle Linux Local Security Checks | 5/6/2025 | 5/22/2025 | critical |
235450 | Photon OS 4.0: Emacs PHSA-2025-4.0-0791 | Nessus | PhotonOS Local Security Checks | 5/7/2025 | 5/7/2025 | high |
236127 | Alibaba Cloud Linux 3 : 0013: grafana (ALINUX3-SA-2025:0013) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
236807 | RHEL 9 : thunderbird (RHSA-2025:7692) | Nessus | Red Hat Local Security Checks | 5/15/2025 | 6/5/2025 | critical |
236810 | RHEL 8 : thunderbird (RHSA-2025:7690) | Nessus | Red Hat Local Security Checks | 5/15/2025 | 6/5/2025 | critical |
236816 | RHEL 9 : thunderbird (RHSA-2025:7695) | Nessus | Red Hat Local Security Checks | 5/16/2025 | 6/5/2025 | critical |
236863 | AlmaLinux 8 : rsync (ALSA-2025:2600) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | 5/16/2025 | medium |
194359 | RHEL 8 : Satellite 6.12.5.2 Async Security Update (Important) (RHSA-2023:5979) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
195470 | Fedora 39 : stb (2024-4c8d4cda0d) | Nessus | Fedora Local Security Checks | 5/11/2024 | 8/25/2025 | high |
63448 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : thunderbird vulnerabilities (USN-1681-2) | Nessus | Ubuntu Local Security Checks | 1/9/2013 | 9/19/2019 | critical |
63472 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130108) | Nessus | Scientific Linux Local Security Checks | 1/11/2013 | 1/14/2021 | critical |
64480 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : firefox regression (USN-1681-4) | Nessus | Ubuntu Local Security Checks | 2/6/2013 | 9/19/2019 | critical |
233991 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:1149-1) | Nessus | SuSE Local Security Checks | 4/8/2025 | 4/8/2025 | high |
234624 | Oracle Java SE Multiple Vulnerabilities (April 2025 CPU) | Nessus | Misc. | 4/18/2025 | 8/12/2025 | critical |
234846 | SAP NetWeaver Visual Composer Metadata Uploader Improper Authorization (CVE-2025-31324) (Direct Check) | Nessus | CGI abuses | 4/25/2025 | 7/14/2025 | critical |
237666 | Amazon Linux 2023 : firefox (ALAS2023-2025-976) | Nessus | Amazon Linux Local Security Checks | 6/2/2025 | 6/2/2025 | critical |
242803 | NewStart CGSL MAIN 7.02 : zlib Vulnerability (NS-SA-2025-0200) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | critical |
242878 | Debian dsa-5966 : thunderbird - security update | Nessus | Debian Local Security Checks | 7/27/2025 | 7/27/2025 | critical |
242999 | RHEL 9 : firefox (RHSA-2025:12044) | Nessus | Red Hat Local Security Checks | 7/29/2025 | 7/29/2025 | critical |
245573 | Oracle Linux 7 : firefox (ELSA-2025-12278) | Nessus | Oracle Linux Local Security Checks | 8/7/2025 | 8/7/2025 | critical |
162501 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current openssl Multiple Vulnerabilities (SSA:2022-174-01) | Nessus | Slackware Local Security Checks | 6/23/2022 | 10/19/2023 | critical |
162576 | Slackware Linux 14.2 openssl Multiple Vulnerabilities (SSA:2022-179-03) | Nessus | Slackware Local Security Checks | 6/28/2022 | 10/19/2023 | critical |
163744 | Oracle Linux 8 : openssl (ELSA-2022-5818) | Nessus | Oracle Linux Local Security Checks | 8/2/2022 | 11/2/2024 | critical |
163919 | Amazon Linux 2 : openssl (ALAS-2022-1831) | Nessus | Amazon Linux Local Security Checks | 8/8/2022 | 12/11/2024 | critical |
164023 | AlmaLinux 8 : openssl (5818) (ALSA-2022:5818) | Nessus | Alma Linux Local Security Checks | 8/10/2022 | 10/16/2023 | critical |
164507 | RHEL 9 : openssl (RHSA-2022:6224) | Nessus | Red Hat Local Security Checks | 8/30/2022 | 3/21/2025 | critical |
165947 | EulerOS Virtualization 3.0.6.0 : openssl (EulerOS-SA-2022-2578) | Nessus | Huawei Local Security Checks | 10/10/2022 | 10/10/2023 | critical |
169010 | EulerOS 2.0 SP10 : linux-sgx (EulerOS-SA-2022-2852) | Nessus | Huawei Local Security Checks | 12/21/2022 | 9/12/2023 | critical |
174389 | RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 security update batch#5 (oVirt-4.5.3-5) (Important) (RHSA-2023:1677) | Nessus | Red Hat Local Security Checks | 4/15/2023 | 7/4/2025 | critical |
178899 | EulerOS Virtualization 3.0.6.6 : openssl (EulerOS-SA-2023-2431) | Nessus | Huawei Local Security Checks | 7/26/2023 | 7/26/2023 | critical |
187338 | NewStart CGSL MAIN 6.02 : openssl Multiple Vulnerabilities (NS-SA-2023-0074) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 1/2/2024 | critical |
204756 | Photon OS 3.0: Nxtgn PHSA-2022-3.0-0408 | Nessus | PhotonOS Local Security Checks | 7/26/2024 | 11/5/2024 | critical |
211141 | Fedora 37 : pgadmin4 (2022-2d5a6f48e1) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
211339 | Fedora 37 : openssl1.1 (2022-eaec96bb34) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
124815 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1491) | Nessus | Huawei Local Security Checks | 5/13/2019 | 5/23/2024 | critical |
124980 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1527) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/22/2024 | critical |
136998 | Oracle WebCenter Sites Multiple Vulnerabilities (April 2017 CPU) | Nessus | Windows | 6/1/2020 | 7/26/2024 | critical |
216474 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.103003) | Nessus | Misc. | 2/19/2025 | 2/19/2025 | critical |
233225 | RHEL 8 : webkit2gtk3 (RHSA-2025:3005) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
233231 | RHEL 8 : webkit2gtk3 (RHSA-2025:2863) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
233237 | RHEL 8 : webkit2gtk3 (RHSA-2025:2998) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
210852 | KB5046705: Windows Server 2008 R2 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 11/12/2024 | 5/30/2025 | high |
210855 | KB5046633: Windows 11 version 22H2 / 23H2 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 11/12/2024 | 1/23/2025 | high |
210858 | KB5046613: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 11/12/2024 | 1/23/2025 | high |
214396 | AlmaLinux 8 : grafana (ALSA-2025:0401) | Nessus | Alma Linux Local Security Checks | 1/20/2025 | 1/20/2025 | critical |
214526 | RHEL 9 : grafana (RHSA-2025:0662) | Nessus | Red Hat Local Security Checks | 1/23/2025 | 6/5/2025 | critical |