241575 | Adobe FrameMaker 2020 < 16.0.9 (2020.0.9) / Adobe FrameMaker 2022 < 17.0.7 (2022.0.7) Multiple Vulnerabilities (APSB25-66) | Nessus | Windows | 7/11/2025 | high |
241567 | Fortinet Fortigate Heap-based buffer overflow in cw_stad daemon (FG-IR-25-026) | Nessus | Firewalls | 7/11/2025 | medium |
241564 | Security Updates for Microsoft Excel Products (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241563 | KB5062554: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241562 | KB5062552: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241561 | Security Updates for Microsoft Word Products (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241560 | Security Updates for Outlook (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241559 | KB5062560: Windows 10 Version 1607 / Windows Server 2016 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241558 | KB5062619: Windows Server 2008 R2 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241557 | Microsoft Azure Monitor Agent < 1.35.1 Remote Code Execution (CVE-2025-47988) | Nessus | Windows | 7/11/2025 | high |
241556 | KB5062570: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241555 | Azure Service Fabric Explorer Information Disclosure (July 2025) | Nessus | Windows | 7/11/2025 | medium |
241554 | Security Updates for Microsoft SharePoint Server 2019 (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241553 | Security Updates for Microsoft Office Products (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241551 | KB5062561: Windows 10 LTS 1507 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241550 | KB5062572: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241549 | KB5062592: Windows Server 2012 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241548 | KB5062557: Windows 10 version 1809 / Windows Server 2019 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241547 | KB5062618: Windows Server 2008 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241546 | KB5062597: Windows Server 2012 R2 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241545 | KB5062553: Windows 11 Version 24H2 / Windows Server 2025 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241544 | Security Updates for Microsoft SQL Server (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241543 | Security Updates for Microsoft SharePoint Server Subscription Edition (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241542 | Security Updates for Microsoft PowerPoint Products (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241541 | Security Updates for Microsoft SharePoint Server 2016 (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/11/2025 | high |
241540 | Microsoft Azure Monitor Agent Installed (Windows) | Nessus | Windows | 7/11/2025 | info |
241536 | AlmaLinux 8 : thunderbird (ALSA-2025:10246) | Nessus | Alma Linux Local Security Checks | 7/11/2025 | critical |
241489 | FreeBSD : redis,valkey -- DoS Vulnerability due to bad connection error handling (7b3e7f71-5b30-11f0-b507-000c295725e4) | Nessus | FreeBSD Local Security Checks | 7/11/2025 | high |
241488 | FreeBSD : redis,valkey -- Out of bounds write in hyperloglog commands leads to RCE (f11d0a69-5b2d-11f0-b507-000c295725e4) | Nessus | FreeBSD Local Security Checks | 7/11/2025 | high |
241447 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 8.0.8 Security update (Important) (RHSA-2025:10452) | Nessus | Red Hat Local Security Checks | 7/11/2025 | high |
241443 | RHEL 9 : Red Hat JBoss Enterprise Application Platform 8.0.8 Security update (Important) (RHSA-2025:10453) | Nessus | Red Hat Local Security Checks | 7/11/2025 | high |
241441 | Splunk Enterprise 9.1.0 < 9.1.10, 9.2.0 < 9.2.7, 9.3.0 < 9.3.5, 9.4.0 < 9.4.2 (SVD-2025-0707) | Nessus | CGI abuses | 7/11/2025 | medium |
241440 | Splunk Enterprise 9.1.0 < 9.1.10, 9.2.0 < 9.2.7, 9.3.0 < 9.3.5, 9.4.0 < 9.4.3 (SVD-2025-0709) | Nessus | CGI abuses | 7/11/2025 | low |
241437 | Splunk Enterprise 9.1.0 < 9.1.9, 9.2.0 < 9.2.6, 9.3.0 < 9.3.5, 9.4.0 < 9.4.2 (SVD-2025-0708) | Nessus | CGI abuses | 7/11/2025 | medium |
241436 | Splunk Enterprise 9.1.0 < 9.1.10, 9.2.0 < 9.2.7, 9.3.0 < 9.3.5, 9.4.0 < 9.4.3 (SVD-2025-0703) | Nessus | CGI abuses | 7/11/2025 | medium |
241435 | Splunk Enterprise 9.1.0 < 9.1.10, 9.2.0 < 9.2.7, 9.3.0 < 9.3.5, 9.4.0 < 9.4.3 (SVD-2025-0704) | Nessus | CGI abuses | 7/11/2025 | medium |
241434 | Splunk Enterprise 9.1.0 < 9.1.10, 9.2.0 < 9.2.7, 9.3.0 < 9.3.5, 9.4.0 < 9.4.3 (SVD-2025-0702) | Nessus | CGI abuses | 7/11/2025 | medium |
241431 | Splunk Enterprise 9.1.0 < 9.1.10, 9.2.0 < 9.2.7, 9.3.0 < 9.3.5, 9.4.0 < 9.4.3 (SVD-2025-0706) | Nessus | CGI abuses | 7/11/2025 | medium |
241430 | Splunk Enterprise 9.1.0 < 9.1.10, 9.2.0 < 9.2.7, 9.3.0 < 9.3.5, 9.4.0 < 9.4.3 (SVD-2025-0705) | Nessus | CGI abuses | 7/11/2025 | medium |
241386 | Debian dsa-5959 : thunderbird - security update | Nessus | Debian Local Security Checks | 7/11/2025 | critical |
241338 | Slackware Linux 15.0 / current php81 Multiple Vulnerabilities (SSA:2025-184-01) | Nessus | Slackware Local Security Checks | 7/11/2025 | high |
241330 | FreeBSD : php -- Multiple vulnerabilities (d607b12c-5821-11f0-ab92-f02f7497ecda) | Nessus | FreeBSD Local Security Checks | 7/11/2025 | high |
241328 | PHP 8.1.x < 8.1.33 Multiple Vulnerabilities | Nessus | CGI abuses | 7/11/2025 | high |
241326 | PHP 8.3.x < 8.3.23 Multiple Vulnerabilities | Nessus | CGI abuses | 7/11/2025 | high |
241292 | PHP 8.4.x < 8.4.10 Multiple Vulnerabilities | Nessus | CGI abuses | 7/11/2025 | high |
241291 | PHP 8.2.x < 8.2.29 Multiple Vulnerabilities | Nessus | CGI abuses | 7/11/2025 | high |
241217 | RHEL 8 : thunderbird (RHSA-2025:10246) | Nessus | Red Hat Local Security Checks | 7/11/2025 | critical |
241213 | Mozilla Thunderbird < 128.12 | Nessus | MacOS X Local Security Checks | 7/11/2025 | critical |
241212 | Mozilla Thunderbird < 128.12 | Nessus | Windows | 7/11/2025 | critical |
241211 | Mozilla Thunderbird < 140.0 | Nessus | Windows | 7/11/2025 | critical |