| ID | Name | Product | Published | Updated | Severity |
|---|
| 173105 | Amazon Linux 2023 : expat, expat-devel, expat-static (ALAS2023-2023-058) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | critical |
| 183151 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : xmltok library vulnerabilities (USN-5455-1) | Nessus | Ubuntu Local Security Checks | 10/16/2023 | 8/28/2024 | critical |
| 170654 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10013) | Nessus | Misc. | 1/25/2023 | 2/17/2025 | critical |
| 239369 | TencentOS Server 3: xmlrpc-c (TSSA-2022:0035) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/20/2025 | critical |
| 239166 | TencentOS Server 3: expat (TSSA-2022:0021) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/20/2025 | critical |
| 164565 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2286) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | critical |
| 159595 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263) | Nessus | Red Hat Local Security Checks | 4/7/2022 | 11/7/2024 | critical |
| 164572 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high |
| 503982 | Siemens SIMATIC S7-1500 Improper Encoding or Escaping of Output (CVE-2022-25235) | Tenable OT Security | Tenable.ot | 11/13/2025 | 11/13/2025 | critical |