| 182917 | Security Update for .NET Core SDK (October 2023) | Nessus | Windows | 10/11/2023 | 2/23/2024 | high |
| 183052 | F5 Networks BIG-IP : BIG-IP HTTP/2 DoS (K000137106) | Nessus | F5 Networks Local Security Checks | 10/13/2023 | 11/19/2024 | high |
| 183366 | RHEL 8 : nodejs:18 (RHSA-2023:5869) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 3/6/2025 | critical |
| 183401 | RHEL 7 / 8 / 9 : Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2023:5920) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 11/7/2024 | critical |
| 186210 | Cisco IoT Field Network Director DoS (cisco-sa-http2-reset-d8Kf32vZ) | Nessus | CISCO | 11/23/2023 | 5/10/2024 | high |
| 183906 | Fedora 37 : nodejs18 (2023-e9c04d81c1) | Nessus | Fedora Local Security Checks | 10/26/2023 | 11/14/2024 | critical |
| 183368 | RHEL 9 : grafana (RHSA-2023:5867) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 3/6/2025 | critical |
| 183399 | RHEL 9 : varnish (RHSA-2023:5924) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 3/6/2025 | critical |
| 185979 | Debian DSA-5558-1 : netty - security update | Nessus | Debian Local Security Checks | 11/18/2023 | 2/9/2024 | high |
| 183191 | RHEL 7 : rh-dotnet60-dotnet (RHSA-2023:5705) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 11/7/2024 | critical |
| 182851 | KB5031364: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 10/10/2023 | 7/8/2024 | critical |
| 189165 | Oracle Database Server (January 2024 CPU) | Nessus | Databases | 1/18/2024 | 4/19/2024 | medium |
| 183025 | Security Update for Microsoft .NET 6 Core (October 2023) | Nessus | Windows | 10/13/2023 | 2/23/2024 | high |
| 183071 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21 (SUSE-SU-2023:4069-1) | Nessus | SuSE Local Security Checks | 10/14/2023 | 2/23/2024 | high |
| 189454 | RHCOS 4 : OpenShift Container Platform 4.13.23 (RHSA-2023:7325) | Nessus | Red Hat Local Security Checks | 1/24/2024 | 2/9/2024 | high |
| 206685 | Ubuntu 22.04 LTS : Netty vulnerabilities (USN-6994-1) | Nessus | Ubuntu Local Security Checks | 9/5/2024 | 9/6/2024 | high |
| 182872 | Ubuntu 22.04 LTS / 23.04 : .NET vulnerability (USN-6427-1) | Nessus | Ubuntu Local Security Checks | 10/10/2023 | 9/18/2024 | critical |
| 184799 | SUSE SLES15 / openSUSE 15 Security Update : nodejs12 (SUSE-SU-2023:4374-1) | Nessus | SuSE Local Security Checks | 11/7/2023 | 2/9/2024 | high |
| 226986 | Linux Distros Unpatched Vulnerability : CVE-2023-44487 | Nessus | Misc. | 3/5/2025 | 9/10/2025 | high |
| 206577 | SUSE SLES15 / openSUSE 15 Security Update : kubernetes1.28 (SUSE-SU-2024:3097-1) | Nessus | SuSE Local Security Checks | 9/4/2024 | 9/18/2024 | critical |
| 183204 | RHEL 7 : go-toolset-1.19 and go-toolset-1.19-golang (RHSA-2023:5719) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 11/7/2024 | critical |
| 183402 | RHEL 9 : tomcat (RHSA-2023:5929) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 3/6/2025 | critical |
| 183761 | Fedora 38 : nodejs18 (2023-d5030c983c) | Nessus | Fedora Local Security Checks | 10/24/2023 | 11/14/2024 | critical |
| 183948 | SUSE SLES12 Security Update : nghttp2 (SUSE-SU-2023:4199-1) | Nessus | SuSE Local Security Checks | 10/27/2023 | 2/9/2024 | high |
| 183289 | Oracle Linux 9 : dotnet6.0 (ELSA-2023-5708) | Nessus | Oracle Linux Local Security Checks | 10/18/2023 | 9/9/2025 | medium |
| 183741 | Oracle Linux 9 : grafana (ELSA-2023-5867) | Nessus | Oracle Linux Local Security Checks | 10/23/2023 | 9/9/2025 | medium |
| 184103 | SUSE SLES15 / openSUSE 15 Security Update : nodejs10 (SUSE-SU-2023:4295-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 2/9/2024 | high |
| 185471 | Rocky Linux 9 : nginx:1.22 (RLSA-2023:6120) | Nessus | Rocky Linux Local Security Checks | 11/11/2023 | 5/10/2024 | high |
| 183403 | RHEL 9 : varnish (RHSA-2023:5930) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 11/8/2024 | critical |
| 186246 | RHEL 9 : Red Hat Single Sign-On 7.6.6 security update on RHEL 9 (Important) (RHSA-2023:7484) | Nessus | Red Hat Local Security Checks | 11/24/2023 | 11/7/2024 | critical |
| 233970 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Tomcat vulnerability (USN-7410-1) | Nessus | Ubuntu Local Security Checks | 4/7/2025 | 4/8/2025 | critical |
| 183453 | Fedora 37 : trafficserver (2023-54fadada12) | Nessus | Fedora Local Security Checks | 10/20/2023 | 11/14/2024 | critical |
| 183908 | Fedora 37 : nodejs20 (2023-f66fc0f62a) | Nessus | Fedora Local Security Checks | 10/26/2023 | 11/14/2024 | critical |
| 183794 | Rocky Linux 9 : varnish (RLSA-2023:5924) | Nessus | Rocky Linux Local Security Checks | 10/24/2023 | 2/9/2024 | high |
| 183814 | Rocky Linux 8 : go-toolset:rhel8 (RLSA-2023:5721) | Nessus | Rocky Linux Local Security Checks | 10/24/2023 | 2/9/2024 | high |
| 194359 | RHEL 8 : Satellite 6.12.5.2 Async Security Update (Important) (RHSA-2023:5979) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 9/4/2025 | critical |
| 194436 | RHEL 8 : Satellite 6.14 (RHSA-2023:6818) | Nessus | Red Hat Local Security Checks | 4/29/2024 | 11/7/2024 | critical |
| 234310 | Photon OS 5.0: Dotnet PHSA-2025-5.0-0499 | Nessus | PhotonOS Local Security Checks | 4/13/2025 | 4/14/2025 | critical |
| 189453 | RHCOS 4 : OpenShift Container Platform 4.12.45 (RHSA-2023:7610) | Nessus | Red Hat Local Security Checks | 1/24/2024 | 4/17/2024 | high |
| 191754 | IBM Engineering Requirements Management DOORS 9.7.2.x < 9.7.2.8 Multiple Vulnerabilities (7124058) | Nessus | Windows | 3/8/2024 | 3/12/2024 | critical |
| 183301 | RHEL 7 : rhc-worker-script (RHSA-2023:5835) | Nessus | Red Hat Local Security Checks | 10/18/2023 | 11/7/2024 | critical |
| 183742 | Oracle Linux 9 : 18 (ELSA-2023-5849) | Nessus | Oracle Linux Local Security Checks | 10/23/2023 | 9/9/2025 | medium |
| 183909 | Fedora 38 : nodejs20 (2023-4d2fd884ea) | Nessus | Fedora Local Security Checks | 10/26/2023 | 11/14/2024 | critical |
| 193425 | Oracle WebLogic Server (April 2024 CPU) | Nessus | Misc. | 4/17/2024 | 10/18/2024 | critical |
| 182811 | Apache Tomcat 8.5.0 < 8.5.94 multiple vulnerabilities | Nessus | Web Servers | 10/10/2023 | 5/23/2024 | medium |
| 183290 | Oracle Linux 8 : dotnet6.0 (ELSA-2023-5710) | Nessus | Oracle Linux Local Security Checks | 10/18/2023 | 9/9/2025 | medium |
| 186401 | Rocky Linux 8 : nodejs:20 (RLSA-2023:7205) | Nessus | Rocky Linux Local Security Checks | 11/28/2023 | 2/9/2024 | critical |
| 187950 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5) | Nessus | Misc. | 1/11/2024 | 9/1/2025 | medium |
| 183302 | RHEL 8 : nghttp2 (RHSA-2023:5837) | Nessus | Red Hat Local Security Checks | 10/18/2023 | 3/6/2025 | critical |
| 189370 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.1.5) | Nessus | Misc. | 1/23/2024 | 9/1/2025 | medium |