241363 | Oracle Linux 10 : kernel (ELSA-2025-8137) | Nessus | Oracle Linux Local Security Checks | 7/4/2025 | 7/4/2025 | high |
241345 | Zyxel Router Command Injection | Nessus | CGI abuses | 7/4/2025 | 7/4/2025 | critical |
241294 | DLink DIR-859 1.05 & 1.06B01 Path Traversal | Nessus | Web Servers | 7/3/2025 | 7/4/2025 | critical |
241293 | Dante Discovery < 1.2.1 | Nessus | Windows | 7/3/2025 | 7/3/2025 | high |
241208 | FreeBSD : chromium -- multiple security fixes (5c777f88-40ff-4e1e-884b-ad63dfb9bb15) | Nessus | FreeBSD Local Security Checks | 7/2/2025 | 7/4/2025 | high |
241199 | Output Messenger < 2.0.63 Multiple Vulnerabilities | Nessus | Windows | 7/2/2025 | 7/2/2025 | high |
241175 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-7607-1) | Nessus | Ubuntu Local Security Checks | 7/2/2025 | 7/2/2025 | high |
241161 | Debian dsa-5955 : chromium - security update | Nessus | Debian Local Security Checks | 7/2/2025 | 7/4/2025 | high |
241151 | Microsoft Edge (Chromium) < 138.0.3351.65 Multiple Vulnerabilities | Nessus | Windows | 7/2/2025 | 7/4/2025 | high |
241071 | Gladinet CentreStack < 16.4.10315.56368 Hard-coded Cryptographic Key | Nessus | CGI abuses | 7/1/2025 | 7/2/2025 | critical |
240978 | Google Chrome < 138.0.7204.92 Vulnerability | Nessus | MacOS X Local Security Checks | 6/30/2025 | 7/4/2025 | high |
240977 | Google Chrome < 138.0.7204.96 Vulnerability | Nessus | Windows | 6/30/2025 | 7/4/2025 | high |
240976 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101060) | Nessus | Misc. | 6/30/2025 | 7/1/2025 | high |
240963 | Oracle Linux 10 : tomcat (ELSA-2025-7497) | Nessus | Oracle Linux Local Security Checks | 6/30/2025 | 6/30/2025 | critical |
240927 | Oracle Linux 10 : tomcat9 (ELSA-2025-7494) | Nessus | Oracle Linux Local Security Checks | 6/30/2025 | 6/30/2025 | critical |
240852 | Trimble Cityworks 15.x < 15.8.9 / 23.x < 23.10 Deserialization RCE | Nessus | Misc. | 6/27/2025 | 6/27/2025 | high |
240848 | Brocade Fabric OS 9.1.x < 9.1.1d7 RCE (BSA-2025-2930) | Nessus | Misc. | 6/27/2025 | 6/28/2025 | high |
240655 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.0.1.1) | Nessus | Misc. | 6/26/2025 | 6/27/2025 | high |
240643 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0.1.6) | Nessus | Misc. | 6/26/2025 | 6/26/2025 | high |
240588 | SUSE SLES12 Security Update : apache-commons-beanutils (SUSE-SU-2025:02056-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | 6/26/2025 | critical |
240537 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.3) | Nessus | Misc. | 6/25/2025 | 6/26/2025 | critical |
240536 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3) | Nessus | Misc. | 6/25/2025 | 6/26/2025 | high |
240342 | NetScaler ADC and NetScaler Gateway Memory Overflow (CTX694788) | Nessus | CGI abuses | 6/25/2025 | 7/1/2025 | critical |
240286 | RHEL 8 : spice-client-win (RHSA-2025:9380) | Nessus | Red Hat Local Security Checks | 6/23/2025 | 6/23/2025 | high |
240122 | FreeBSD : chromium -- multiple security fixes (4323e86c-2422-4fd7-8c8f-ec71c81ea7dd) | Nessus | FreeBSD Local Security Checks | 6/17/2025 | 6/17/2025 | high |
240117 | Erlang/OTP 17.0 < 25.3.2.20 / 26.2 < 26.2.5.11 / 27.0 < 27.3.3 RCE (CVE-2025-32433) | Nessus | Misc. | 6/17/2025 | 6/18/2025 | critical |
240076 | Debian dla-4218 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 6/16/2025 | 6/16/2025 | high |
238409 | EulerOS 2.0 SP11 : freetype (EulerOS-SA-2025-1653) | Nessus | Huawei Local Security Checks | 6/12/2025 | 6/12/2025 | high |
238382 | EulerOS 2.0 SP11 : freetype (EulerOS-SA-2025-1654) | Nessus | Huawei Local Security Checks | 6/12/2025 | 6/12/2025 | high |
238308 | macOS 14.x < 14.7.4 (122901) | Nessus | MacOS X Local Security Checks | 6/12/2025 | 6/16/2025 | critical |
238307 | macOS 15.x < 15.3.1 (122900) | Nessus | MacOS X Local Security Checks | 6/12/2025 | 6/16/2025 | critical |
238306 | macOS 13.x < 13.7.4 (122902) | Nessus | MacOS X Local Security Checks | 6/12/2025 | 6/16/2025 | high |
238224 | EulerOS 2.0 SP12 : freetype (EulerOS-SA-2025-1583) | Nessus | Huawei Local Security Checks | 6/11/2025 | 6/11/2025 | high |
238206 | EulerOS 2.0 SP12 : freetype (EulerOS-SA-2025-1584) | Nessus | Huawei Local Security Checks | 6/11/2025 | 6/11/2025 | high |
238200 | EulerOS 2.0 SP13 : freetype (EulerOS-SA-2025-1630) | Nessus | Huawei Local Security Checks | 6/11/2025 | 6/11/2025 | high |
238173 | EulerOS 2.0 SP13 : freetype (EulerOS-SA-2025-1613) | Nessus | Huawei Local Security Checks | 6/11/2025 | 6/11/2025 | high |
238094 | KB5061072: Windows Server 2008 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 6/13/2025 | high |
238092 | KB5061010: Windows 10 Version 1607 / Windows Server 2016 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 6/13/2025 | high |
238090 | KB5060842: Windows 11 Version 24H2 / Windows Server 2025 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 6/13/2025 | high |
238085 | KB5061036: Windows Server 2008 R2 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 6/13/2025 | high |
238084 | KB5060533: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 6/13/2025 | high |
238083 | KB5060526: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 6/13/2025 | high |
238081 | KB5060998: Windows 10 LTS 1507 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 6/13/2025 | high |
238080 | KB5060531: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 6/13/2025 | high |
238079 | KB5060999: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 6/13/2025 | high |
238077 | KB5061059: Windows Server 2012 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 6/13/2025 | high |
238075 | KB5061018: Windows Server 2012 R2 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 6/13/2025 | high |
238074 | KB5060118: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 6/13/2025 | high |
238008 | NewStart CGSL MAIN 7.02 : kernel Multiple Vulnerabilities (NS-SA-2025-0084) | Nessus | NewStart CGSL Local Security Checks | 6/9/2025 | 6/18/2025 | high |
237932 | Fedora 42 : chromium (2025-bc0d109630) | Nessus | Fedora Local Security Checks | 6/7/2025 | 6/9/2025 | high |