238084 | KB5060533: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/9/17 | high |
238094 | KB5061072: Windows Server 2008 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/9/17 | high |
242564 | SAP Netweaver Visual Composer Insecure Deserialization (3604119) | Nessus | Web Servers | 2025/7/22 | 2025/7/23 | critical |
87190 | RHEL 5 / 6 : JBoss EAP (RHSA-2015:2535) | Nessus | Red Hat Local Security Checks | 2015/12/4 | 2019/10/24 | critical |
200314 | Mozilla Firefox < 127.0 | Nessus | MacOS X Local Security Checks | 2024/6/11 | 2025/3/28 | critical |
200824 | FreeBSD : qt6-webengine -- Multiple vulnerabilities (c5415838-2f52-11ef-9cab-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/6/21 | 2025/1/1 | critical |
202228 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-026) | Nessus | Amazon Linux Local Security Checks | 2024/7/11 | 2025/4/7 | critical |
206594 | Google Chrome < 128.0.6613.120 Multiple Vulnerabilities | Nessus | Windows | 2024/9/4 | 2025/1/6 | high |
210053 | Progress Telerik Report Server <= 10.2.24.709 Multiple Vulnerabilities (September 2024) | Nessus | CGI abuses | 2024/11/1 | 2025/2/14 | high |
211471 | Security Updates for Microsoft SQL Server (September 2024) (Remote) | Nessus | Misc. | 2024/11/15 | 2025/2/21 | high |
212179 | GLSA-202412-13 : Spidermonkey: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/12/9 | 2025/2/3 | critical |
213089 | Foxit PDF Editor < 13.1.5 / 2024.4 Multiple Vulnerabilities | Nessus | Windows | 2024/12/17 | 2025/8/11 | high |
213293 | Cleo LexiCom < 5.8.0.21 Unrestricted File Upload/Download (CVE-2024-50623) | Nessus | CGI abuses | 2024/12/20 | 2024/12/21 | critical |
243011 | macOS 13.x < 13.7.7 Multiple Vulnerabilities (124151) | Nessus | MacOS X Local Security Checks | 2025/7/30 | 2025/8/28 | critical |
249127 | KB5063889: Windows 10 LTS 1507 Security Update (August 2025) | Nessus | Windows : Microsoft Bulletins | 2025/8/12 | 2025/9/17 | critical |
249133 | KB5063927: Windows Server 2008 R2 Security Update (August 2025) | Nessus | Windows : Microsoft Bulletins | 2025/8/12 | 2025/9/17 | critical |
249135 | KB5063948: Windows Server 2008 Security Update (August 2025) | Nessus | Windows : Microsoft Bulletins | 2025/8/12 | 2025/9/17 | critical |
258100 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:03009-1) | Nessus | SuSE Local Security Checks | 2025/8/29 | 2025/8/29 | critical |
258109 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:03008-1) | Nessus | SuSE Local Security Checks | 2025/8/29 | 2025/8/29 | critical |
259931 | Fedora 42 : cef (2025-b7cb89ddd3) | Nessus | Fedora Local Security Checks | 2025/8/31 | 2025/8/31 | high |
260675 | Google Chrome < 140.0.7339.80 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2025/9/2 | 2025/9/5 | critical |
202232 | Debian dsa-5729 : apache2 - security update | Nessus | Debian Local Security Checks | 2024/7/12 | 2024/10/8 | critical |
205222 | Microsoft Edge (Chromium) < 127.0.2651.98 Multiple Vulnerabilities | Nessus | Windows | 2024/8/8 | 2024/8/30 | critical |
206872 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:3173-1) | Nessus | SuSE Local Security Checks | 2024/9/10 | 2024/9/10 | critical |
206974 | Security Updates for Microsoft Dynamics 365 Business Central (September 2024) | Nessus | Windows : Microsoft Bulletins | 2024/9/11 | 2025/4/10 | critical |
265366 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2025-260-02) | Nessus | Slackware Local Security Checks | 2025/9/18 | 2025/9/18 | high |
265698 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : OpenJPEG vulnerabilities (USN-7757-1) | Nessus | Ubuntu Local Security Checks | 2025/9/22 | 2025/9/22 | high |
265748 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:03287-1) | Nessus | SuSE Local Security Checks | 2025/9/23 | 2025/9/23 | high |
265755 | Oracle Linux 8 : firefox (ELSA-2025-16260) | Nessus | Oracle Linux Local Security Checks | 2025/9/24 | 2025/9/24 | high |
156113 | Security Update for Microsoft Visual Studio Code Remote WSL Extension (December 2021) | Nessus | Windows | 2021/12/16 | 2022/4/11 | critical |
156603 | Mozilla Firefox ESR < 91.5 | Nessus | Windows | 2022/1/11 | 2023/11/21 | critical |
156706 | Oracle Linux 7 : thunderbird (ELSA-2022-0127) | Nessus | Oracle Linux Local Security Checks | 2022/1/13 | 2024/11/1 | critical |
156720 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:0127) | Nessus | Scientific Linux Local Security Checks | 2022/1/13 | 2023/11/21 | critical |
156728 | RHEL 8 : firefox (RHSA-2022:0125) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156733 | RHEL 8 : firefox (RHSA-2022:0132) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156734 | RHEL 8 : thunderbird (RHSA-2022:0123) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156739 | RHEL 8 : thunderbird (RHSA-2022:0129) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156821 | CentOS 7 : firefox (RHSA-2022:0124) | Nessus | CentOS Local Security Checks | 2022/1/19 | 2024/10/9 | critical |
157148 | openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2022:0199-1) | Nessus | SuSE Local Security Checks | 2022/1/27 | 2023/11/17 | critical |
157891 | Debian DSA-5069-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2022/2/11 | 2025/1/24 | critical |
158339 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:0559-1) | Nessus | SuSE Local Security Checks | 2022/2/24 | 2023/7/13 | critical |
158340 | openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2022:0559-1) | Nessus | SuSE Local Security Checks | 2022/2/24 | 2023/11/7 | critical |
159189 | Ubuntu 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-5345-1) | Nessus | Ubuntu Local Security Checks | 2022/3/24 | 2024/8/27 | critical |
159304 | Google Chrome < 100.0.4896.60 Multiple Vulnerabilities | Nessus | Windows | 2022/3/29 | 2023/11/3 | high |
182206 | TeamCity Server < 2022.10.2 Multiple Vulnerabilities | Nessus | Web Servers | 2023/9/29 | 2024/10/25 | critical |
184142 | Puppet Enterprise 2021.x < 2021.0 / 2023.x < 2023.2 RCE | Nessus | Misc. | 2023/11/1 | 2023/11/2 | critical |
186782 | KB5033420: Windows Server 2012 R2 Security Update (December 2023) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/6/17 | high |
189652 | RHEL 8 : squid:4 (RHSA-2024:0397) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2025/8/27 | critical |
166728 | GLSA-202210-16 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/10/31 | 2023/10/6 | high |
169700 | FreeBSD : rxvt-unicode is vulnerable to a remote code execution (5b2eac07-8b4d-11ed-8b23-a0f3c100ae18) | Nessus | FreeBSD Local Security Checks | 2023/1/9 | 2023/1/9 | critical |