233227 | RHEL 9 : webkit2gtk3 (RHSA-2025:3001) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233467 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7388-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/4/10 | high |
233703 | Amazon Linux 2023 : tomcat10, tomcat10-admin-webapps, tomcat10-el-5.0-api (ALAS2023-2025-910) | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/4/1 | critical |
233706 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2025-016) | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/4/1 | critical |
233814 | Photon OS 5.0: Apache PHSA-2025-5.0-0493 | Nessus | PhotonOS Local Security Checks | 2025/4/3 | 2025/4/3 | critical |
233841 | SUSE SLES15 / openSUSE 15 Security Update : tomcat (SUSE-SU-2025:1126-1) | Nessus | SuSE Local Security Checks | 2025/4/4 | 2025/4/4 | critical |
234033 | KB5055523: Windows 11 Version 24H2 / Windows Server 2025 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
234267 | RHEL 8 : tomcat (RHSA-2025:3684) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | critical |
234618 | Oracle Database Server (April 2025 CPU) | Nessus | Databases | 2025/4/18 | 2025/4/19 | high |
234724 | SUSE SLES15 / openSUSE 15 Security Update : erlang26 (SUSE-SU-2025:1356-1) | Nessus | SuSE Local Security Checks | 2025/4/23 | 2025/6/9 | critical |
234736 | Azure Linux 3.0 Security Update: erlang (CVE-2025-32433) | Nessus | Azure Linux Local Security Checks | 2025/4/23 | 2025/9/15 | critical |
234740 | CBL Mariner 2.0 Security Update: erlang (CVE-2025-32433) | Nessus | MarinerOS Local Security Checks | 2025/4/23 | 2025/6/9 | critical |
234779 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7452-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/4/23 | high |
234782 | Ubuntu 24.04 LTS : Linux kernel (Real-time) vulnerabilities (USN-7453-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/4/23 | high |
234787 | Photon OS 5.0: Erlang PHSA-2025-5.0-0509 | Nessus | PhotonOS Local Security Checks | 2025/4/24 | 2025/6/9 | critical |
235843 | KB5058429: Windows Server 2008 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
235851 | KB5058384: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
235859 | KB5058403: Windows Server 2012 R2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
236510 | Alibaba Cloud Linux 3 : 0131: grafana (ALINUX3-SA-2023:0131) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/15 | critical |
236676 | Alibaba Cloud Linux 3 : 0029: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2022:0029) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
236691 | Alibaba Cloud Linux 3 : 0124: glibc (ALINUX3-SA-2023:0124) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
237469 | Amazon Linux 2 : webkitgtk4 (ALAS-2025-2869) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | critical |
237558 | FreeBSD : electron{34,35} -- multiple vulnerabilities (47ef0ac6-38fc-4b35-850b-c794f04619fe) | Nessus | FreeBSD Local Security Checks | 2025/5/30 | 2025/5/30 | medium |
237820 | RHEL 10 : tomcat9 (RHSA-2025:7494) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | critical |
238081 | KB5060998: Windows 10 LTS 1507 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/9/17 | high |
238085 | KB5061036: Windows Server 2008 R2 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/9/17 | high |
238090 | KB5060842: Windows 11 Version 24H2 / Windows Server 2025 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/9/17 | high |
238092 | KB5061010: Windows 10 Version 1607 / Windows Server 2016 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/9/17 | high |
240117 | Erlang/OTP 17.0 < 25.3.2.20 / 26.2 < 26.2.5.11 / 27.0 < 27.3.3 RCE (CVE-2025-32433) | Nessus | Misc. | 2025/6/17 | 2025/6/18 | critical |
240977 | Google Chrome < 138.0.7204.96 Vulnerability | Nessus | Windows | 2025/6/30 | 2025/8/12 | high |
241208 | FreeBSD : chromium -- multiple security fixes (5c777f88-40ff-4e1e-884b-ad63dfb9bb15) | Nessus | FreeBSD Local Security Checks | 2025/7/2 | 2025/8/12 | high |
241554 | Security Updates for Microsoft SharePoint Server 2019 (July 2025) | Nessus | Windows : Microsoft Bulletins | 2025/7/8 | 2025/9/17 | high |
241754 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2025-082 (ALASKERNEL-5.15-2025-082) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/9/5 | medium |
242124 | Google Chrome < 138.0.7204.157 Multiple Vulnerabilities | Nessus | Windows | 2025/7/15 | 2025/8/12 | high |
242409 | Fedora 41 : chromium (2025-3c3f7d86db) | Nessus | Fedora Local Security Checks | 2025/7/20 | 2025/7/22 | critical |
242590 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1.7) | Nessus | Misc. | 2025/7/22 | 2025/9/1 | critical |
242830 | NewStart CGSL MAIN 7.02 : kernel Multiple Vulnerabilities (NS-SA-2025-0118) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | high |
248462 | RARLAB WinRAR < 7.13 Directory Traversal (CVE-2025-8088) | Nessus | Windows | 2025/8/11 | 2025/8/21 | high |
249218 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:02766-1) | Nessus | SuSE Local Security Checks | 2025/8/13 | 2025/8/13 | high |
249338 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:13782) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
253428 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02923-1) | Nessus | SuSE Local Security Checks | 2025/8/21 | 2025/9/5 | high |
258133 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:03023-1) | Nessus | SuSE Local Security Checks | 2025/8/30 | 2025/9/5 | medium |
261484 | Sitecore XP Insecure Deserialization (SC2025-005) | Nessus | CGI abuses | 2025/9/5 | 2025/9/6 | critical |
264496 | RHEL 8 : kernel (RHSA-2025:15656) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
264497 | RHEL 9 : kernel-rt (RHSA-2025:15658) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
264818 | RHEL 9 : kpatch-patch-5_14_0-570_17_1 and kpatch-patch-5_14_0-570_39_1 (RHSA-2025:15798) | Nessus | Red Hat Local Security Checks | 2025/9/15 | 2025/9/15 | high |
264893 | RHEL 8 : kpatch-patch-4_18_0-553_16_1, kpatch-patch-4_18_0-553_30_1, kpatch-patch-4_18_0-553_40_1, kpatch-patch-4_18_0-553_53_1, and kpatch-patch-4_18_0-553_72_1 (RHSA-2025:15921) | Nessus | Red Hat Local Security Checks | 2025/9/16 | 2025/9/16 | high |
265062 | RHEL 8 : kpatch-patch-4_18_0-477_107_1, kpatch-patch-4_18_0-477_67_1, kpatch-patch-4_18_0-477_81_1, kpatch-patch-4_18_0-477_89_1, and kpatch-patch-4_18_0-477_97_1 (RHSA-2025:16008) | Nessus | Red Hat Local Security Checks | 2025/9/16 | 2025/9/16 | high |
40488 | openSUSE Security Update : flash-player (flash-player-1148) | Nessus | SuSE Local Security Checks | 2009/8/5 | 2022/6/8 | high |
40803 | Adobe Acrobat < 9.1 / 8.1.4 / 7.1.1 Multiple Vulnerabilities | Nessus | Windows | 2009/8/28 | 2024/5/31 | critical |