105006 | Apache Tomcat HTTP PUT JSP File Upload RCE | Nessus | Web Servers | 12/4/2017 | 4/25/2023 | high |
106188 | Oracle Database Multiple Vulnerabilities (January 2018 CPU) | Nessus | Databases | 1/19/2018 | 12/5/2022 | high |
107208 | RHEL 6 / 7 : Red Hat JBoss Web Server 3.1.0 Service Pack 2 (RHSA-2018:0466) | Nessus | Red Hat Local Security Checks | 3/8/2018 | 4/25/2023 | high |
110264 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Tomcat vulnerabilities (USN-3665-1) | Nessus | Ubuntu Local Security Checks | 5/31/2018 | 9/3/2025 | critical |
123644 | FreeBSD : Apache -- Multiple vulnerabilities (cf2105c6-551b-11e9-b95c-b499baebfeaf) | Nessus | FreeBSD Local Security Checks | 4/3/2019 | 12/6/2022 | high |
124667 | RHEL 8 : httpd:2.4 (RHSA-2019:0980) | Nessus | Red Hat Local Security Checks | 5/7/2019 | 11/6/2024 | high |
124870 | Photon OS 1.0: Httpd PHSA-2019-1.0-0230 | Nessus | PhotonOS Local Security Checks | 5/14/2019 | 4/25/2023 | high |
133384 | RHEL 8 : thunderbird (RHSA-2020:0292) | Nessus | Red Hat Local Security Checks | 1/31/2020 | 11/7/2024 | high |
138901 | MySQL Enterprise Monitor 3.4.x < 3.4.10 / 4.x < 4.0.7 / 8.x < 8.0.3 Multiple Vulnerabilities (Oct 2018 CPU) | Nessus | CGI abuses | 7/24/2020 | 4/25/2023 | critical |
103698 | Apache Tomcat 8.5.0 < 8.5.23 | Nessus | Web Servers | 10/6/2017 | 5/23/2024 | high |
104179 | Amazon Linux AMI : tomcat8 / tomcat80,tomcat7 (ALAS-2017-913) | Nessus | Amazon Linux Local Security Checks | 10/27/2017 | 12/5/2022 | high |
157403 | macOS 12.x < 12.2 (HT213054) | Nessus | MacOS X Local Security Checks | 2/7/2022 | 5/28/2024 | critical |
164695 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1) | Nessus | Misc. | 9/6/2022 | 7/22/2025 | critical |
203104 | Photon OS 3.0: Httpd PHSA-2019-3.0-0013 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |
63911 | RHEL 5 : acroread (RHSA-2010:0037) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 4/21/2024 | high |
125739 | Amazon Linux AMI : exim (ALAS-2019-1221) | Nessus | Amazon Linux Local Security Checks | 6/7/2019 | 12/6/2022 | critical |
125742 | Debian DSA-4456-1 : exim4 - security update | Nessus | Debian Local Security Checks | 6/7/2019 | 12/6/2022 | critical |
125751 | GLSA-201906-01 : Exim: Remote command execution | Nessus | Gentoo Local Security Checks | 6/7/2019 | 12/6/2022 | critical |
207464 | VMware vCenter Server 7.x < 7.0 U3t / 8.x < 8.0.3 U3d Multiple Vulnerabilities (VMSA-2024-0019) | Nessus | Misc. | 9/19/2024 | 8/5/2025 | critical |
100786 | Windows 2008 June 2017 Multiple Security Updates | Nessus | Windows : Microsoft Bulletins | 6/14/2017 | 6/17/2024 | critical |
100788 | Windows 8 June 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 6/14/2017 | 6/17/2024 | critical |
100551 | Microsoft Malware Protection Engine < 1.1.13804 Multiple Vulnerabilities | Nessus | Windows | 5/31/2017 | 4/25/2023 | high |
57658 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7926) (BEAST) | Nessus | SuSE Local Security Checks | 1/24/2012 | 12/5/2022 | critical |
63522 | MS13-008: Security Update for Internet Explorer (2799329) | Nessus | Windows : Microsoft Bulletins | 1/14/2013 | 7/23/2024 | high |
124645 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2019:1137-1) | Nessus | SuSE Local Security Checks | 5/6/2019 | 4/25/2023 | high |
130552 | RHEL 8 : GNOME (RHSA-2019:3553) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 3/19/2025 | high |
151596 | KB5004249: Windows 10 1507 LTS Security Update (July 2021) | Nessus | Windows : Microsoft Bulletins | 7/13/2021 | 6/17/2024 | high |
159931 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1257-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 12/7/2023 | high |
181843 | Apple iOS < 16.7 Multiple Vulnerabilities (HT213927) | Nessus | Mobile Devices | 9/25/2023 | 7/14/2025 | high |
190056 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-037) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 7/4/2025 | high |
200349 | KB5039217: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 6/11/2024 | 9/16/2025 | high |
207245 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7005-2) | Nessus | Ubuntu Local Security Checks | 9/13/2024 | 9/13/2024 | high |
78431 | MS14-056: Cumulative Security Update for Internet Explorer (2987107) | Nessus | Windows : Microsoft Bulletins | 10/15/2014 | 5/7/2025 | high |
159816 | Microsoft Edge (Chromium) < 100.0.1185.44 Multiple Vulnerabilities | Nessus | Windows | 4/18/2022 | 11/1/2023 | critical |
155998 | Apache Log4j Message Lookup Substitution RCE (Log4Shell) (Direct Check) | Nessus | Web Servers | 12/10/2021 | 7/14/2025 | critical |
156002 | Apache Log4j < 2.15.0 Remote Code Execution (Windows) | Nessus | Misc. | 12/10/2021 | 10/27/2023 | critical |
156017 | SIP Script Remote Command Execution via log4shell | Nessus | General | 12/12/2021 | 7/14/2025 | critical |
156115 | Apache Log4Shell RCE detection via callback correlation (Direct Check FTP) | Nessus | FTP | 12/16/2021 | 7/14/2025 | critical |
156124 | Debian DSA-5022-1 : apache-log4j2 - security update | Nessus | Debian Local Security Checks | 12/16/2021 | 1/24/2025 | critical |
156145 | openSUSE 15 Security Update : log4j (openSUSE-SU-2021:3999-1) | Nessus | SuSE Local Security Checks | 12/17/2021 | 2/17/2023 | critical |
156150 | openSUSE 15 Security Update : log4j (openSUSE-SU-2021:1586-1) | Nessus | SuSE Local Security Checks | 12/17/2021 | 2/17/2023 | critical |
156158 | Apache Log4Shell RCE detection via callback correlation (Direct Check IMAP) | Nessus | Misc. | 12/17/2021 | 7/14/2025 | critical |
156162 | Apache Log4Shell RCE detection via callback correlation (Direct Check Telnet) | Nessus | Misc. | 12/17/2021 | 7/14/2025 | critical |
156166 | Apache Log4Shell RCE detection via callback correlation (Direct Check SSH) | Nessus | Misc. | 12/17/2021 | 8/25/2025 | critical |
156182 | Amazon Linux 2 : java-17-amazon-corretto, java-11-amazon-corretto, java-1.8.0-openjdk, java-1.7.0-openjdk (ALAS-2021-1731) | Nessus | Amazon Linux Local Security Checks | 12/18/2021 | 12/11/2024 | critical |
156218 | openSUSE 15 Security Update : log4j (openSUSE-SU-2021:1601-1) | Nessus | SuSE Local Security Checks | 12/21/2021 | 5/1/2023 | critical |
156471 | Apache Solr Log4Shell Direct Check (CVE-2021-44228) | Nessus | CGI abuses | 1/5/2022 | 7/14/2025 | critical |
156623 | KB5009585: Windows 10 LTS 1507 Security Updates (January 2022) | Nessus | Windows : Microsoft Bulletins | 1/11/2022 | 6/17/2024 | critical |
159925 | GitLab 11.9 < 13.8.8 / 13.9 < 13.9.6 / 13.10 < 13.10.3 (CVE-2021-22205) | Nessus | CGI abuses | 4/20/2022 | 10/23/2024 | critical |
160400 | Cisco Identity Services Log4j Engine Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 5/2/2022 | 2/17/2023 | critical |