237814 | RHEL 10 : tomcat (RHSA-2025:7497) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 6/5/2025 | critical |
240643 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0.1.6) | Nessus | Misc. | 6/26/2025 | 7/22/2025 | high |
241543 | Security Updates for Microsoft SharePoint Server Subscription Edition (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/8/2025 | 7/22/2025 | high |
241591 | GLSA-202507-09 : Git: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 7/8/2025 | 8/25/2025 | high |
241622 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : Git vulnerabilities (USN-7626-1) | Nessus | Ubuntu Local Security Checks | 7/9/2025 | 8/25/2025 | high |
241936 | Fedora 42 : git (2025-b5fe483928) | Nessus | Fedora Local Security Checks | 7/11/2025 | 8/25/2025 | high |
241959 | Security Updates for Microsoft Visual Studio Products (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | 8/25/2025 | high |
241963 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02264-1) | Nessus | SuSE Local Security Checks | 7/11/2025 | 7/11/2025 | high |
242218 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:02334-1) | Nessus | SuSE Local Security Checks | 7/17/2025 | 7/17/2025 | critical |
242340 | CrushFTP 10.x < 10.8.5 / 11.x < 11.3.4_23 Privilege Escalation (CVE-2025-54309) | Nessus | FTP | 7/18/2025 | 7/22/2025 | critical |
242347 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20480) | Nessus | Oracle Linux Local Security Checks | 7/18/2025 | 7/19/2025 | medium |
242476 | RHEL 9 : git (RHSA-2025:11462) | Nessus | Red Hat Local Security Checks | 7/21/2025 | 8/25/2025 | high |
242548 | Oracle Linux 9 : git (ELSA-2025-11462) | Nessus | Oracle Linux Local Security Checks | 7/22/2025 | 8/25/2025 | high |
242637 | RHEL 8 : git (RHSA-2025:11534) | Nessus | Red Hat Local Security Checks | 7/23/2025 | 8/25/2025 | high |
243030 | macOS 15.x < 15.6 Multiple Vulnerabilities (124149) | Nessus | MacOS X Local Security Checks | 7/30/2025 | 8/28/2025 | high |
243100 | RockyLinux 8 : kernel (RLSA-2025:2473) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | medium |
243169 | RockyLinux 9 : tomcat (RLSA-2025:3645) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | critical |
243250 | Amazon Linux 2 : git (ALAS-2025-2941) | Nessus | Amazon Linux Local Security Checks | 7/31/2025 | 8/25/2025 | high |
245574 | Fedora 42 : webkitgtk (2025-61ca72f430) | Nessus | Fedora Local Security Checks | 8/7/2025 | 8/7/2025 | high |
249323 | Oracle Linux 7 : git (ELSA-2025-11688) | Nessus | Oracle Linux Local Security Checks | 8/14/2025 | 8/25/2025 | high |
249326 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-13780) | Nessus | Oracle Linux Local Security Checks | 8/14/2025 | 8/14/2025 | high |
249350 | RHEL 8 : webkit2gtk3 (RHSA-2025:13780) | Nessus | Red Hat Local Security Checks | 8/14/2025 | 8/14/2025 | high |
249572 | Linux Distros Unpatched Vulnerability : CVE-2025-48384 | Nessus | Misc. | 8/15/2025 | 8/25/2025 | high |
253052 | Apple iOS < 18.6.2 Vulnerability (124925) | Nessus | Mobile Devices | 8/20/2025 | 8/22/2025 | high |
253555 | Linux Distros Unpatched Vulnerability : CVE-2022-22965 | Nessus | Misc. | 8/22/2025 | 8/22/2025 | critical |
254423 | Fedora 41 : webkitgtk (2025-9b8165a4b3) | Nessus | Fedora Local Security Checks | 8/25/2025 | 8/25/2025 | high |
254430 | RHEL 9 : webkit2gtk3 (RHSA-2025:14422) | Nessus | Red Hat Local Security Checks | 8/25/2025 | 8/25/2025 | high |
254431 | RHEL 8 : webkit2gtk3 (RHSA-2025:14433) | Nessus | Red Hat Local Security Checks | 8/25/2025 | 8/25/2025 | high |
258134 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : git, git-lfs, obs-scm-bridge, python-PyYAML (SUSE-SU-2025:03012-1) | Nessus | SuSE Local Security Checks | 8/30/2025 | 8/30/2025 | high |
258143 | SUSE SLES12 Security Update : git (SUSE-SU-2025:03022-1) | Nessus | SuSE Local Security Checks | 8/30/2025 | 8/30/2025 | high |
46176 | Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2010:084) | Nessus | Mandriva Local Security Checks | 4/29/2010 | 5/25/2022 | high |
46295 | RHEL 5 : java-1.6.0-openjdk (RHSA-2010:0339) | Nessus | Red Hat Local Security Checks | 5/11/2010 | 5/25/2022 | high |
47617 | SuSE9 Security Update : IBM Java 1.5.0 (YOU Patch Number 12623) | Nessus | SuSE Local Security Checks | 7/7/2010 | 5/25/2022 | high |
50882 | SuSE 11 / 11.1 Security Update : acroread (SAT Patch Numbers 2639 / 2640) | Nessus | SuSE Local Security Checks | 12/2/2010 | 6/8/2022 | high |
57959 | Oracle Java SE Multiple Vulnerabilities (February 2012 CPU) | Nessus | Windows | 2/15/2012 | 4/11/2022 | critical |
57961 | CentOS 6 : java-1.6.0-openjdk (CESA-2012:0135) | Nessus | CentOS Local Security Checks | 2/16/2012 | 3/8/2022 | critical |
58084 | RHEL 5 : java-1.6.0-openjdk (RHSA-2012:0322) | Nessus | Red Hat Local Security Checks | 2/22/2012 | 3/8/2022 | critical |
58179 | Ubuntu 10.04 LTS / 10.10 / 11.04 : openjdk-6b18 vulnerabilities (USN-1373-2) | Nessus | Ubuntu Local Security Checks | 3/1/2012 | 3/8/2022 | critical |
58605 | Mac OS X : Java for Mac OS X 10.6 Update 7 | Nessus | MacOS X Local Security Checks | 4/5/2012 | 11/27/2023 | critical |
58606 | Mac OS X : Java for OS X Lion 2012-001 | Nessus | MacOS X Local Security Checks | 4/5/2012 | 11/27/2023 | critical |
59064 | SuSE 10 Security Update : IBM Java 1.6.0 (ZYPP Patch Number 8100) | Nessus | SuSE Local Security Checks | 5/10/2012 | 3/8/2022 | critical |
60777 | Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 5/25/2022 | high |
63226 | MS12-079: Vulnerability in Microsoft Word Could Allow Remote Code Execution (2780642) | Nessus | Windows : Microsoft Bulletins | 12/11/2012 | 3/29/2022 | high |
64787 | Adobe Reader < 11.0.2 / 10.1.6 / 9.5.4 Multiple Vulnerabilities (APSA13-02, APSB13-07) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2/21/2013 | 3/8/2022 | high |
64905 | SuSE 11.2 Security Update : acroread (SAT Patch Number 7397) | Nessus | SuSE Local Security Checks | 2/27/2013 | 3/8/2022 | high |
66411 | Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15) (Mac OS X) | Nessus | MacOS X Local Security Checks | 5/14/2013 | 3/29/2022 | critical |
66806 | VMware vCenter Multiple Vulnerabilities (VMSA-2012-0013) | Nessus | Misc. | 6/5/2013 | 3/8/2022 | critical |
66997 | CentOS 5 / 6 : thunderbird (CESA-2013:0982) | Nessus | CentOS Local Security Checks | 6/27/2013 | 3/29/2022 | critical |
66999 | FreeBSD : mozilla -- multiple vulnerabilities (b3fcb387-de4b-11e2-b1c6-0025905a4771) | Nessus | FreeBSD Local Security Checks | 6/27/2013 | 3/29/2022 | critical |
67000 | Ubuntu 12.04 LTS / 12.10 / 13.04 : firefox vulnerabilities (USN-1890-1) | Nessus | Ubuntu Local Security Checks | 6/27/2013 | 3/29/2022 | critical |