29313 | MS07-069: Cumulative Security Update for Internet Explorer (942615) | Nessus | Windows : Microsoft Bulletins | 5/7/2025 | high |
26963 | MS07-057: Cumulative Security Update for Internet Explorer (939653) | Nessus | Windows : Microsoft Bulletins | 5/7/2025 | high |
25883 | MS07-045: Cumulative Security Update for Internet Explorer (937143) | Nessus | Windows : Microsoft Bulletins | 5/7/2025 | high |
25486 | MS07-033: Cumulative Security Update for Internet Explorer (933566) | Nessus | Windows : Microsoft Bulletins | 5/7/2025 | high |
25166 | MS07-027: Cumulative Security Update for Internet Explorer (931768) | Nessus | Windows : Microsoft Bulletins | 5/7/2025 | high |
24340 | MS07-016: Cumulative Security Update for Internet Explorer (928090) | Nessus | Windows : Microsoft Bulletins | 5/7/2025 | critical |
23833 | MS06-072: Cumulative Security Update for Internet Explorer (925454) | Nessus | Windows : Microsoft Bulletins | 5/7/2025 | high |
23644 | MS06-067: Cumulative Security Update for Internet Explorer (922760) | Nessus | Windows : Microsoft Bulletins | 5/7/2025 | high |
235241 | CBL Mariner 2.0 Security Update: qemu (CVE-2024-4467) | Nessus | MarinerOS Local Security Checks | 5/7/2025 | high |
235230 | CBL Mariner 2.0 Security Update: qemu (CVE-2024-3447) | Nessus | MarinerOS Local Security Checks | 5/7/2025 | medium |
235188 | CBL Mariner 2.0 Security Update: qemu (CVE-2024-6505) | Nessus | MarinerOS Local Security Checks | 5/7/2025 | medium |
235044 | Debian dla-4150 : u-boot - security update | Nessus | Debian Local Security Checks | 5/7/2025 | critical |
234294 | CBL Mariner 2.0 Security Update: libtiff (CVE-2023-6228) | Nessus | MarinerOS Local Security Checks | 5/7/2025 | low |
22184 | MS06-042: Cumulative Security Update for Internet Explorer (918899) | Nessus | Windows : Microsoft Bulletins | 5/7/2025 | high |
21685 | MS06-021: Cumulative Security Update for Internet Explorer (916281) | Nessus | Windows : Microsoft Bulletins | 5/7/2025 | high |
216534 | F5 Networks BIG-IP : MiniZip vulnerability (K000149884) (deprecated) | Nessus | F5 Networks Local Security Checks | 5/7/2025 | critical |
216051 | Azure Linux 3.0 Security Update: flux / kata-containers / kata-containers-cc / rust / virtiofsd (CVE-2024-43806) | Nessus | Azure Linux Local Security Checks | 5/7/2025 | medium |
214083 | Fortinet Fortigate Integer Overflow in ipsec ike (FG-IR-24-267) | Nessus | Firewalls | 5/7/2025 | medium |
213306 | CBL Mariner 2.0 Security Update: flux / kata-containers / kata-containers-cc / rust / virtiofsd (CVE-2024-43806) | Nessus | MarinerOS Local Security Checks | 5/7/2025 | medium |
213169 | Ivanti Avalanche < 6.4.3.602 Unrestriceted File upload Vulnerability | Nessus | Misc. | 5/7/2025 | high |
212354 | Amazon Linux 2023 : aspnetcore-runtime-8.0, aspnetcore-runtime-dbg-8.0, aspnetcore-targeting-pack-8.0 (ALAS2023-2024-777) | Nessus | Amazon Linux Local Security Checks | 5/7/2025 | high |
21210 | MS06-013: Cumulative Security Update for Internet Explorer (912812) | Nessus | Windows : Microsoft Bulletins | 5/7/2025 | high |
211473 | Ivanti Avalanche < 6.4.3 Multiple Vulnerabilities | Nessus | Misc. | 5/7/2025 | critical |
209700 | RockyLinux 9 : .NET 8.0 (RLSA-2024:7869) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | high |
209692 | RockyLinux 8 : .NET 8.0 (RLSA-2024:7868) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | high |
20904 | MS06-004: Cumulative Security Update for Internet Explorer (910620) | Nessus | Windows : Microsoft Bulletins | 5/7/2025 | high |
208765 | AlmaLinux 9 : .NET 8.0 (ALSA-2024:7869) | Nessus | Alma Linux Local Security Checks | 5/7/2025 | high |
208699 | AlmaLinux 8 : .NET 8.0 (ALSA-2024:7868) | Nessus | Alma Linux Local Security Checks | 5/7/2025 | high |
208692 | Oracle Linux 8 : .NET / 8.0 (ELSA-2024-7868) | Nessus | Oracle Linux Local Security Checks | 5/7/2025 | high |
208674 | Oracle Linux 9 : .NET / 8.0 (ELSA-2024-7869) | Nessus | Oracle Linux Local Security Checks | 5/7/2025 | high |
208480 | RHEL 8 : .NET 8.0 (RHSA-2024:7868) | Nessus | Red Hat Local Security Checks | 5/7/2025 | high |
208478 | RHEL 9 : .NET 8.0 (RHSA-2024:7869) | Nessus | Red Hat Local Security Checks | 5/7/2025 | high |
208306 | Ubuntu 22.04 LTS / 24.04 LTS : .NET vulnerabilities (USN-7058-1) | Nessus | Ubuntu Local Security Checks | 5/7/2025 | high |
208286 | Security Update for Microsoft .NET Core (October 2024) | Nessus | Windows | 5/7/2025 | high |
205095 | Amazon Linux 2023 : aspnetcore-runtime-8.0, aspnetcore-runtime-dbg-8.0, aspnetcore-targeting-pack-8.0 (ALAS2023-2024-686) | Nessus | Amazon Linux Local Security Checks | 5/7/2025 | high |
20299 | MS05-054: Cumulative Security Update for Internet Explorer (905915) | Nessus | Windows : Microsoft Bulletins | 5/7/2025 | high |
202383 | Rocky Linux 9 : dotnet8.0 (RLSA-2024:4450) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | high |
202381 | Rocky Linux 8 : dotnet8.0 (RLSA-2024:4451) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | high |
202224 | AlmaLinux 9 : dotnet8.0 (ALSA-2024:4450) | Nessus | Alma Linux Local Security Checks | 5/7/2025 | high |
202223 | AlmaLinux 8 : dotnet8.0 (ALSA-2024:4451) | Nessus | Alma Linux Local Security Checks | 5/7/2025 | high |
202152 | Oracle Linux 8 : dotnet8.0 (ELSA-2024-4451) | Nessus | Oracle Linux Local Security Checks | 5/7/2025 | high |
202151 | Oracle Linux 9 : dotnet8.0 (ELSA-2024-4450) | Nessus | Oracle Linux Local Security Checks | 5/7/2025 | high |
202112 | RHEL 9 : dotnet8.0 (RHSA-2024:4450) | Nessus | Red Hat Local Security Checks | 5/7/2025 | high |
202111 | RHEL 8 : dotnet8.0 (RHSA-2024:4451) | Nessus | Red Hat Local Security Checks | 5/7/2025 | high |
202086 | Ubuntu 22.04 LTS / 23.10 / 24.04 LTS : .NET vulnerabilities (USN-6889-1) | Nessus | Ubuntu Local Security Checks | 5/7/2025 | high |
202085 | Security Update for Microsoft .NET Core SDK (July 2024) | Nessus | Windows | 5/7/2025 | high |
202032 | Security Updates for Microsoft Visual Studio Products (July 2024) | Nessus | Windows : Microsoft Bulletins | 5/7/2025 | high |
202031 | Security Update for Microsoft .NET Core (July 2024) | Nessus | Windows | 5/7/2025 | high |
20005 | MS05-052: Cumulative Security Update for Internet Explorer (896688) | Nessus | Windows : Microsoft Bulletins | 5/7/2025 | high |
19401 | MS05-038: Cumulative Security Update for Internet Explorer (896727) | Nessus | Windows : Microsoft Bulletins | 5/7/2025 | high |