103852 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2723-1) | Nessus | SuSE Local Security Checks | 10/16/2017 | 9/9/2024 | high |
104703 | Virtuozzo 7 : readykernel-patch (VZA-2017-086) | Nessus | Virtuozzo Local Security Checks | 11/21/2017 | 9/9/2024 | high |
156057 | Apache Log4j 2.x < 2.16.0 RCE | Nessus | Misc. | 12/14/2021 | 5/1/2023 | critical |
156324 | FreeBSD : OpenSearch -- Log4Shell (b0f49cb9-6736-11ec-9eea-589cfc007716) | Nessus | FreeBSD Local Security Checks | 12/27/2021 | 11/6/2023 | critical |
159664 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022:1297) | Nessus | Red Hat Local Security Checks | 4/12/2022 | 11/7/2024 | critical |
160726 | F5 BIG-IP RCE (CVE-2022-1388) | Nessus | Misc. | 5/9/2022 | 7/29/2025 | critical |
163940 | KB5016622: Windows 10 Version 1607 and Windows Server 2016 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 8/9/2022 | 6/17/2024 | critical |
163946 | KB5016623: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 8/9/2022 | 6/17/2024 | critical |
163948 | KB5016684: Windows Server 2012 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 8/9/2022 | 6/17/2024 | critical |
177406 | SUSE SLES12 Security Update : open-vm-tools (SUSE-SU-2023:2530-1) | Nessus | SuSE Local Security Checks | 6/17/2023 | 7/14/2023 | low |
177787 | RHEL 9 : open-vm-tools (RHSA-2023:3947) | Nessus | Red Hat Local Security Checks | 6/29/2023 | 11/7/2024 | low |
177788 | RHEL 8 : open-vm-tools (RHSA-2023:3950) | Nessus | Red Hat Local Security Checks | 6/29/2023 | 11/7/2024 | low |
178049 | Rocky Linux 9 : open-vm-tools (RLSA-2023:3948) | Nessus | Rocky Linux Local Security Checks | 7/8/2023 | 7/8/2023 | low |
178533 | Amazon Linux 2023 : open-vm-tools, open-vm-tools-desktop, open-vm-tools-devel (ALAS2023-2023-259) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/11/2024 | low |
179578 | SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:3233-1) | Nessus | SuSE Local Security Checks | 8/9/2023 | 8/11/2023 | high |
179591 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:3237-1) | Nessus | SuSE Local Security Checks | 8/9/2023 | 8/9/2023 | high |
181871 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:3753-1) | Nessus | SuSE Local Security Checks | 9/26/2023 | 9/26/2023 | critical |
183901 | GLSA-202310-16 : Ubiquiti UniFi: remote code execution via bundled log4j | Nessus | Gentoo Local Security Checks | 10/26/2023 | 10/26/2023 | critical |
185181 | Fedora 39 : open-vm-tools (2023-20b6ac4b6c) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | high |
191265 | CentOS 9 : open-vm-tools-12.2.0-3.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | low |
205345 | GLSA-202408-21 : GPAC: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/10/2024 | 9/30/2024 | critical |
205457 | KB5041573: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
157091 | RHEL 7 : polkit (RHSA-2022:0271) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157108 | SUSE SLES15 Security Update : polkit (SUSE-SU-2022:0191-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/14/2023 | high |
157122 | Oracle Linux 8 : polkit (ELSA-2022-0267) | Nessus | Oracle Linux Local Security Checks | 1/26/2022 | 11/1/2024 | high |
157132 | RHEL 8 : polkit (RHSA-2022:0268) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157136 | RHEL 7 : polkit (RHSA-2022:0274) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157156 | CentOS 8 : polkit (CESA-2022:0267) | Nessus | CentOS Local Security Checks | 1/27/2022 | 1/16/2023 | high |
157182 | Amazon Linux 2 : polkit (ALAS-2022-1745) | Nessus | Amazon Linux Local Security Checks | 1/28/2022 | 12/11/2024 | high |
158121 | OracleVM 3.4 : polkit (OVMSA-2022-0006) | Nessus | OracleVM Local Security Checks | 2/17/2022 | 1/16/2023 | high |
158856 | AlmaLinux 8 : polkit (ALSA-2022:0267) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 1/16/2023 | high |
159099 | EulerOS 2.0 SP5 : polkit (EulerOS-SA-2022-1335) | Nessus | Huawei Local Security Checks | 3/21/2022 | 1/13/2023 | high |
159781 | EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1420) | Nessus | Huawei Local Security Checks | 4/18/2022 | 1/13/2023 | high |
160797 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0073) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 1/13/2023 | high |
164016 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5560-2) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/28/2024 | high |
167483 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0094) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 1/12/2023 | high |
173080 | Amazon Linux 2023 : polkit, polkit-devel, polkit-libs (ALAS2023-2023-026) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | high |
184577 | Rocky Linux 8 : polkit (RLSA-2022:0267) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/7/2023 | high |
191221 | CentOS 9 : polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
105728 | Security Updates for Microsoft Office Products (January 2018) | Nessus | Windows : Microsoft Bulletins | 1/10/2018 | 4/25/2023 | high |
234708 | Amazon Linux AMI : tomcat8 (ALAS-2025-1969) | Nessus | Amazon Linux Local Security Checks | 4/22/2025 | 4/22/2025 | critical |
234817 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-7459-1) | Nessus | Ubuntu Local Security Checks | 4/24/2025 | 4/24/2025 | high |
240963 | Oracle Linux 10 : tomcat (ELSA-2025-7497) | Nessus | Oracle Linux Local Security Checks | 6/30/2025 | 6/30/2025 | critical |
241293 | Dante Discovery < 1.2.1 | Nessus | Windows | 7/3/2025 | 7/3/2025 | high |
241427 | RHEL 7 : webkitgtk4 (RHSA-2025:10364) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | critical |
242243 | Oracle Siebel CRM 25.x < 25.6 (July 2025 CPU) | Nessus | Misc. | 7/17/2025 | 7/17/2025 | high |
132773 | Mozilla Thunderbird < 68.4.1 | Nessus | MacOS X Local Security Checks | 1/10/2020 | 4/25/2023 | high |
132884 | RHEL 7 : firefox (RHSA-2020:0085) | Nessus | Red Hat Local Security Checks | 1/15/2020 | 11/7/2024 | high |
132885 | RHEL 6 : firefox (RHSA-2020:0086) | Nessus | Red Hat Local Security Checks | 1/15/2020 | 11/7/2024 | high |
132939 | CentOS 7 : firefox (RHSA-2020:0085) | Nessus | CentOS Local Security Checks | 1/16/2020 | 10/9/2024 | high |