241607 | SUSE SLES15 Security Update : helm-mirror (SUSE-SU-2025:01830-2) | Nessus | SuSE Local Security Checks | 7/9/2025 | 7/9/2025 | medium |
241606 | SUSE SLES12 Security Update : systemd (SUSE-SU-2025:02243-1) | Nessus | SuSE Local Security Checks | 7/9/2025 | 7/9/2025 | medium |
241605 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:02249-1) | Nessus | SuSE Local Security Checks | 7/9/2025 | 7/9/2025 | high |
241604 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2025:02241-1) | Nessus | SuSE Local Security Checks | 7/9/2025 | 7/9/2025 | medium |
241603 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : systemd (SUSE-SU-2025:02244-1) | Nessus | SuSE Local Security Checks | 7/9/2025 | 7/9/2025 | medium |
241602 | SUSE SLES15 / openSUSE 15 Security Update : python-Django (SUSE-SU-2025:02248-1) | Nessus | SuSE Local Security Checks | 7/9/2025 | 7/9/2025 | medium |
241601 | RHEL 8 : kernel (RHSA-2025:10673) | Nessus | Red Hat Local Security Checks | 7/9/2025 | 7/9/2025 | high |
241600 | RHEL 10 : libxml2 (RHSA-2025:10630) | Nessus | Red Hat Local Security Checks | 7/9/2025 | 7/9/2025 | critical |
241599 | RHEL 9 : kernel (RHSA-2025:10671) | Nessus | Red Hat Local Security Checks | 7/9/2025 | 7/9/2025 | high |
241598 | RHEL 9 : kpatch-patch-5_14_0-570_17_1 (RHSA-2025:10674) | Nessus | Red Hat Local Security Checks | 7/9/2025 | 7/9/2025 | high |
241597 | RHEL 10 : golang (RHSA-2025:10677) | Nessus | Red Hat Local Security Checks | 7/9/2025 | 7/9/2025 | medium |
241596 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2025-20406) | Nessus | Oracle Linux Local Security Checks | 7/9/2025 | 7/9/2025 | medium |
90546 | HP Support Assistant Installed | Nessus | Windows | 4/15/2016 | 7/8/2025 | info |
80965 | Oracle Enterprise Manager Cloud Control Installation Detection (credentialed check) | Nessus | Misc. | 1/26/2015 | 7/8/2025 | info |
27524 | Microsoft Office Detection | Nessus | Windows | 10/23/2007 | 7/8/2025 | info |
241588 | RHEL 9 : socat (RHSA-2025:10646) | Nessus | Red Hat Local Security Checks | 7/8/2025 | 7/8/2025 | critical |
241587 | Adobe Dimension < 4.1.3 Multiple Vulnerabilities (APSB25-63) | Nessus | Windows | 7/8/2025 | 7/8/2025 | high |
241586 | Adobe Dimension < 4.1.3 Multiple Vulnerabilities (APSB25-63) (macOS) | Nessus | MacOS X Local Security Checks | 7/8/2025 | 7/8/2025 | high |
241585 | Adobe InCopy < 19.5.4 / 20.0 < 20.4.0 Multiple Vulnerabilities Arbitrary code execution (APSB25-59) | Nessus | Misc. | 7/8/2025 | 7/8/2025 | high |
241584 | Adobe InDesign < 19.5.4 / 20.0 < 20.4.0 Multiple Arbitrary code execution (APSB25-60) (macOS) | Nessus | MacOS X Local Security Checks | 7/8/2025 | 7/8/2025 | high |
241583 | Adobe InDesign < 19.5.4 / 20.0 < 20.4.0 Multiple Arbitrary code execution (APSB25-60) | Nessus | Windows | 7/8/2025 | 7/8/2025 | high |
241582 | Adobe Illustrator < 28.7.8 / 29.0.0 < 29.6.0 Multiple Vulnerabilities (APSB25-65) | Nessus | Windows | 7/8/2025 | 7/8/2025 | high |
241581 | Adobe Illustrator < 28.7.8 / 29.0.0 < 29.6.0 Multiple Vulnerabilities (APSB25-65) (macOS) | Nessus | MacOS X Local Security Checks | 7/8/2025 | 7/8/2025 | high |
241579 | Adobe Audition < 24.6.7 / 25.0 < 25.3 Application denial-of-service (APSB25-56) (macOS) | Nessus | MacOS X Local Security Checks | 7/8/2025 | 7/8/2025 | medium |
241578 | Adobe Audition < 24.6.7 / 25.0 < 25.3 Application denial-of-service (APSB25-56) | Nessus | Windows | 7/8/2025 | 7/8/2025 | medium |
241577 | Adobe After Effects < 24.6.7 / 25.0 < 25.3 Multiple Vulnerabilities (APSB25-49) | Nessus | Windows | 7/8/2025 | 7/8/2025 | medium |
241576 | Adobe After Effects < 24.6.7 / 25.0 < 25.3 Multiple Vulnerabilities (APSB25-49) (macOS) | Nessus | MacOS X Local Security Checks | 7/8/2025 | 7/8/2025 | medium |
241575 | Adobe FrameMaker 2020 < 16.0.9 (2020.0.9) / Adobe FrameMaker 2022 < 17.0.7 (2022.0.7) Multiple Vulnerabilities (APSB25-66) | Nessus | Windows | 7/8/2025 | 7/8/2025 | high |
241573 | RHEL 8 : jq (RHSA-2025:10618) | Nessus | Red Hat Local Security Checks | 7/8/2025 | 7/8/2025 | high |
241572 | RHEL 10 : gnome-remote-desktop (RHSA-2025:10635) | Nessus | Red Hat Local Security Checks | 7/8/2025 | 7/8/2025 | high |
241571 | Oracle Linux 9 : jq (ELSA-2025-10585) | Nessus | Oracle Linux Local Security Checks | 7/8/2025 | 7/8/2025 | high |
241570 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20405) | Nessus | Oracle Linux Local Security Checks | 7/8/2025 | 7/8/2025 | medium |
241569 | RHEL 8 : jq (RHSA-2025:10619) | Nessus | Red Hat Local Security Checks | 7/8/2025 | 7/8/2025 | high |
241568 | RHEL 8 : jq (RHSA-2025:10622) | Nessus | Red Hat Local Security Checks | 7/8/2025 | 7/8/2025 | high |
241566 | RHEL 9 : jq (RHSA-2025:10615) | Nessus | Red Hat Local Security Checks | 7/8/2025 | 7/8/2025 | high |
241565 | RHEL 8 : jq (RHSA-2025:10620) | Nessus | Red Hat Local Security Checks | 7/8/2025 | 7/8/2025 | high |
241564 | Security Updates for Microsoft Excel Products (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/8/2025 | 7/8/2025 | high |
241563 | KB5062554: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/8/2025 | 7/8/2025 | high |
241562 | KB5062552: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/8/2025 | 7/8/2025 | high |
241561 | Security Updates for Microsoft Word Products (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/8/2025 | 7/8/2025 | high |
241560 | Security Updates for Outlook (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/8/2025 | 7/8/2025 | high |
241559 | KB5062560: Windows 10 Version 1607 / Windows Server 2016 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/8/2025 | 7/8/2025 | high |
241558 | KB5062619: Windows Server 2008 R2 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/8/2025 | 7/8/2025 | high |
241557 | Microsoft Azure Monitor Agent < 1.35.1 Remote Code Execution (CVE-2025-47988) | Nessus | Windows | 7/8/2025 | 7/8/2025 | high |
241556 | KB5062570: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/8/2025 | 7/8/2025 | high |
241554 | Security Updates for Microsoft SharePoint Server 2019 (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/8/2025 | 7/8/2025 | high |
241553 | Security Updates for Microsoft Office Products (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/8/2025 | 7/8/2025 | high |
241552 | Security Update for Microsoft Visual Studio Code Python Extension (July 2025) | Nessus | Windows | 7/8/2025 | 7/8/2025 | high |
241551 | KB5062561: Windows 10 LTS 1507 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/8/2025 | 7/8/2025 | high |
241550 | KB5062572: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/8/2025 | 7/8/2025 | high |