108406 | Cisco Secure Access Control Multiple Vulnerabilities (cisco-sa-20180307-acs1 / cisco-sa-20180307-acs2) | Nessus | CISCO | 3/16/2018 | 4/25/2023 | critical |
151611 | KB5004307: Windows 7 and Windows Server 2008 R2 Security Update (July 2021) | Nessus | Windows : Microsoft Bulletins | 7/13/2021 | 6/17/2024 | high |
169878 | Adobe Reader < 20.005.30436 / 22.003.20310 Multiple Vulnerabilities (APSB23-01) (macOS) | Nessus | MacOS X Local Security Checks | 1/11/2023 | 11/20/2024 | high |
101465 | Virtuozzo 6 : ghostscript / ghostscript-devel / ghostscript-doc / etc (VZLSA-2017-1230) | Nessus | Virtuozzo Local Security Checks | 7/13/2017 | 5/25/2022 | high |
205468 | RHEL 8 : kernel (RHSA-2024:5281) | Nessus | Red Hat Local Security Checks | 8/13/2024 | 9/18/2025 | high |
66475 | Firefox ESR 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 5/16/2013 | 4/25/2023 | critical |
68820 | Oracle Linux 5 / 6 : firefox (ELSA-2013-0820) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
79137 | MS14-078: Vulnerability in IME (Japanese) Could Allow Elevation of Privilege (2992719) | Nessus | Windows : Microsoft Bulletins | 11/12/2014 | 4/25/2023 | high |
79311 | MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege (3011780) (ESKIMOROLL) | Nessus | Windows : Microsoft Bulletins | 11/18/2014 | 10/11/2023 | high |
74336 | Debian DSA-2949-1 : linux - security update | Nessus | Debian Local Security Checks | 6/6/2014 | 5/25/2022 | high |
90634 | CentOS 7 : java-1.8.0-openjdk (CESA-2016:0650) | Nessus | CentOS Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
90666 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2016-0675) | Nessus | Oracle Linux Local Security Checks | 4/22/2016 | 10/22/2024 | critical |
90667 | Oracle Linux 5 / 7 : java-1.7.0-openjdk (ELSA-2016-0676) | Nessus | Oracle Linux Local Security Checks | 4/22/2016 | 10/23/2024 | critical |
90673 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL7.x i386/x86_64 (20160421) | Nessus | Scientific Linux Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
90725 | Debian DSA-3558-1 : openjdk-7 - security update | Nessus | Debian Local Security Checks | 4/27/2016 | 6/18/2024 | critical |
90777 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2016-693) | Nessus | Amazon Linux Local Security Checks | 4/29/2016 | 5/14/2023 | critical |
90918 | Ubuntu 14.04 LTS : OpenJDK 7 vulnerabilities (USN-2964-1) | Nessus | Ubuntu Local Security Checks | 5/5/2016 | 8/27/2024 | critical |
91095 | Ubuntu 12.04 LTS : openjdk-6 vulnerabilities (USN-2972-1) | Nessus | Ubuntu Local Security Checks | 5/12/2016 | 6/18/2024 | critical |
240536 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3) | Nessus | Misc. | 6/25/2025 | 9/10/2025 | low |
242584 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.9) | Nessus | Misc. | 7/22/2025 | 9/1/2025 | critical |
170165 | Oracle WebLogic Server (Jan 2023 CPU) | Nessus | Misc. | 1/19/2023 | 1/16/2024 | critical |
156455 | Apache Log4Shell RCE detection via callback correlation (Direct Check PPTP) | Nessus | Misc. | 1/4/2022 | 7/14/2025 | critical |
156624 | KB5009595: Windows 8.1 and Windows Server 2012 R2 Security Updates (January 2022) | Nessus | Windows : Microsoft Bulletins | 1/11/2022 | 11/27/2024 | high |
159065 | FreeBSD : openhab -- log4j remote code injection (93a1c9a7-5bef-11ec-a47a-001517a2e1a4) | Nessus | FreeBSD Local Security Checks | 3/18/2022 | 11/6/2023 | critical |
160204 | Oracle JDeveloper Multiple Vulnerabilities (April 2022 CPU) | Nessus | Misc. | 4/26/2022 | 9/18/2024 | critical |
160993 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2021-001) | Nessus | Amazon Linux Local Security Checks | 5/11/2022 | 12/11/2024 | critical |
164602 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3) | Nessus | Misc. | 9/1/2022 | 7/22/2025 | critical |
165275 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.6) | Nessus | Misc. | 9/21/2022 | 2/17/2025 | critical |
172520 | KB5023698: Windows 11 version 21H2 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 3/14/2023 | 6/17/2024 | critical |
179488 | KB5029308: Windows Server 2012 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 11/13/2024 | critical |
179494 | KB5029301: Windows Server 2008 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 11/13/2024 | critical |
179495 | KB5029253: Windows 11 version 21H2 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 11/13/2024 | critical |
181231 | macOS 12.x < 12.6.9 (HT213914) | Nessus | MacOS X Local Security Checks | 9/11/2023 | 6/14/2024 | high |
181407 | Apple iOS < 15.7.9 Vulnerability (HT213913) | Nessus | Mobile Devices | 9/14/2023 | 7/14/2025 | high |
181926 | TeamCity Server < 2023.05.4 Multiple Vulnerabilities | Nessus | Web Servers | 9/27/2023 | 10/25/2024 | critical |
182812 | Apache Tomcat 11.0.0.M1 < 11.0.0.M12 multiple vulnerabilities | Nessus | Web Servers | 10/10/2023 | 5/23/2024 | medium |
182818 | Apache Tomcat 10.1.0.M1 < 10.1.14 multiple vulnerabilities | Nessus | Web Servers | 10/10/2023 | 5/23/2024 | medium |
182854 | KB5031356: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 10/10/2023 | 6/17/2024 | critical |
183075 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.20 (SUSE-SU-2023:4068-1) | Nessus | SuSE Local Security Checks | 10/14/2023 | 2/23/2024 | high |
183088 | FreeBSD : traefik -- Resource exhaustion by malicious HTTP/2 client (7a1b2624-6a89-11ee-af06-5404a68ad561) | Nessus | FreeBSD Local Security Checks | 10/14/2023 | 2/23/2024 | high |
183094 | Fedora 38 : nghttp2 (2023-ed2642fd58) | Nessus | Fedora Local Security Checks | 10/15/2023 | 11/14/2024 | critical |
183186 | RHEL 8 : nginx:1.20 (RHSA-2023:5712) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 3/6/2025 | critical |
183201 | RHEL 9 : go-toolset and golang (RHSA-2023:5738) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 3/6/2025 | critical |
183202 | RHEL 8 : go-toolset:rhel8 (RHSA-2023:5721) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 3/6/2025 | critical |
183212 | AlmaLinux 8 : go-toolset:rhel8 (ALSA-2023:5721) | Nessus | Alma Linux Local Security Checks | 10/17/2023 | 1/13/2025 | critical |
183218 | AlmaLinux 9 : go-toolset and golang (ALSA-2023:5738) | Nessus | Alma Linux Local Security Checks | 10/17/2023 | 2/23/2024 | high |
183219 | AlmaLinux 9 : .NET 7.0 (ALSA-2023:5749) | Nessus | Alma Linux Local Security Checks | 10/17/2023 | 2/23/2024 | high |
183224 | RHEL 8 : nghttp2 (RHSA-2023:5768) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/7/2024 | critical |
183234 | Oracle Linux 8 : nginx:1.22 (ELSA-2023-5713) | Nessus | Oracle Linux Local Security Checks | 10/17/2023 | 9/9/2025 | medium |
183236 | AlmaLinux 9 : dotnet6.0 (ALSA-2023:5708) | Nessus | Alma Linux Local Security Checks | 10/17/2023 | 2/23/2024 | high |