234049 | KB5055557: Windows Server 2012 R2 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/8/2025 | 9/17/2025 | high |
234052 | RHEL 9 : tomcat (RHSA-2025:3645) | Nessus | Red Hat Local Security Checks | 4/8/2025 | 6/5/2025 | critical |
234228 | KB5055547: Windows 10 LTS 1507 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/11/2025 | 9/17/2025 | high |
234285 | RHEL 8 / 9 : Red Hat JBoss Web Server 6.1.0 (RHSA-2025:3608) | Nessus | Red Hat Local Security Checks | 4/13/2025 | 8/15/2025 | high |
234627 | Erlang/OTP SSH RCE (OTP-19595) | Nessus | Misc. | 4/18/2025 | 6/17/2025 | critical |
235566 | RockyLinux 8 : webkit2gtk3 (RLSA-2025:2863) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |
236788 | Fortinet FortiOS and FortiProxy Remote Code Execution (CVE-2024-21762) | Nessus | CGI abuses | 5/15/2025 | 7/14/2025 | critical |
236908 | EulerOS Virtualization 2.12.0 : kernel (EulerOS-SA-2025-1562) | Nessus | Huawei Local Security Checks | 5/17/2025 | 5/17/2025 | critical |
237771 | FreeBSD : electron{34,35,36} -- Out of bounds read and write in V8 (8c94ae2a-06f5-4383-9a7f-1211cb0dd476) | Nessus | FreeBSD Local Security Checks | 6/5/2025 | 6/9/2025 | high |
238074 | KB5060118: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 9/17/2025 | high |
238075 | KB5061018: Windows Server 2012 R2 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 9/17/2025 | high |
238080 | KB5060531: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 9/17/2025 | high |
240076 | Debian dla-4218 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 6/16/2025 | 6/16/2025 | high |
240470 | Cisco Identity Services Engine (cisco-sa-ise-unauth-rce-ZAd2GnJ6) | Nessus | CISCO | 6/25/2025 | 8/27/2025 | critical |
240927 | Oracle Linux 10 : tomcat9 (ELSA-2025-7494) | Nessus | Oracle Linux Local Security Checks | 6/30/2025 | 6/30/2025 | critical |
241151 | Microsoft Edge (Chromium) < 138.0.3351.65 Multiple Vulnerabilities | Nessus | Windows | 7/2/2025 | 8/12/2025 | high |
241699 | Fedora 41 : chromium (2025-c05ae72339) | Nessus | Fedora Local Security Checks | 7/10/2025 | 7/10/2025 | high |
242192 | Microsoft Edge (Chromium) < 138.0.3351.95 Multiple Vulnerabilities | Nessus | Windows | 7/16/2025 | 7/22/2025 | high |
40434 | Flash Player < 9.0.246.0 / 10.0.32.18 Multiple Vulnerabilities (APSB09-10) | Nessus | Windows | 7/30/2009 | 6/8/2022 | high |
41392 | SuSE 11 Security Update : flash-player (SAT Patch Number 1149) | Nessus | SuSE Local Security Checks | 9/24/2009 | 6/8/2022 | high |
42001 | openSUSE 10 Security Update : flash-player (flash-player-6387) | Nessus | SuSE Local Security Checks | 10/6/2009 | 6/8/2022 | high |
51705 | SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6161) | Nessus | SuSE Local Security Checks | 1/27/2011 | 3/28/2022 | critical |
62593 | Oracle Java SE Multiple Vulnerabilities (October 2012 CPU) | Nessus | Windows | 10/17/2012 | 4/11/2022 | critical |
66029 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0757) | Nessus | Red Hat Local Security Checks | 4/19/2013 | 5/25/2022 | critical |
66439 | RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:0822) | Nessus | Red Hat Local Security Checks | 5/15/2013 | 12/5/2022 | critical |
68646 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1386) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
68811 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2013-0751) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | low |
70183 | GLSA-201309-23 : Mozilla Products: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 9/28/2013 | 3/29/2022 | critical |
70742 | IBM Domino 8.5.x < 8.5.3 FP 5 Multiple Vulnerabilities | Nessus | Misc. | 11/4/2013 | 5/25/2022 | critical |
71859 | IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (uncredentialed check) | Nessus | Misc. | 1/8/2014 | 5/25/2022 | critical |
74793 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2012:1419-1) (ROBOT) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/29/2022 | critical |
84771 | CentOS 6 / 7 : java-1.7.0-openjdk (CESA-2015:1229) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 7/16/2015 | 2/18/2025 | medium |
84787 | RHEL 6 / 7 : java-1.8.0-openjdk (RHSA-2015:1228) | Nessus | Red Hat Local Security Checks | 7/16/2015 | 4/15/2025 | critical |
84791 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20150715) (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 7/16/2015 | 12/5/2022 | low |
84871 | RHEL 6 / 7 : java-1.8.0-oracle (RHSA-2015:1241) (Bar Mitzvah) (Logjam) | Nessus | Red Hat Local Security Checks | 7/20/2015 | 2/18/2025 | medium |
84872 | RHEL 7 : java-1.7.0-oracle (RHSA-2015:1242) | Nessus | Red Hat Local Security Checks | 7/20/2015 | 4/15/2025 | critical |
85002 | openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2015-512) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 7/27/2015 | 12/5/2022 | low |
85265 | Ubuntu 12.04 LTS : openjdk-6 vulnerabilities (USN-2706-1) (Bar Mitzvah) (Logjam) | Nessus | Ubuntu Local Security Checks | 8/7/2015 | 12/5/2022 | low |
85631 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2015-586) (Bar Mitzvah) (Logjam) | Nessus | Amazon Linux Local Security Checks | 8/26/2015 | 12/5/2022 | low |
89663 | VMware ESX / ESXi NFC and Third-Party Libraries Multiple Vulnerabilities (VMSA-2013-0003) (remote check) | Nessus | Misc. | 3/4/2016 | 3/29/2022 | critical |
90476 | openSUSE Security Update : flash-player (openSUSE-2016-433) | Nessus | SuSE Local Security Checks | 4/13/2016 | 3/8/2022 | critical |
90490 | RHEL 5 / 6 : flash-plugin (RHSA-2016:0610) | Nessus | Red Hat Local Security Checks | 4/13/2016 | 4/25/2023 | critical |
95476 | Mozilla Thunderbird < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE | Nessus | Windows | 12/2/2016 | 6/22/2023 | high |
95552 | openSUSE Security Update : MozillaFirefox (openSUSE-2016-1392) | Nessus | SuSE Local Security Checks | 12/6/2016 | 6/22/2023 | high |
95666 | Debian DSA-3730-1 : icedove - security update | Nessus | Debian Local Security Checks | 12/12/2016 | 6/22/2023 | critical |
180467 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7) | Nessus | Misc. | 9/4/2023 | 9/21/2025 | critical |
122617 | Google Chrome < 72.0.3626.121 Vulnerability | Nessus | Windows | 3/6/2019 | 12/5/2022 | medium |
122723 | Debian DSA-4404-1 : chromium - security update | Nessus | Debian Local Security Checks | 3/11/2019 | 12/6/2022 | medium |
130007 | Oracle Solaris Critical Patch Update : oct2019_SRU11_4_12_5_0 | Nessus | Solaris Local Security Checks | 10/17/2019 | 8/11/2022 | high |
131037 | Fedora 30 : chromium (2019-2fa7552273) | Nessus | Fedora Local Security Checks | 11/15/2019 | 4/11/2024 | critical |