| 183024 | Security Update for Microsoft .NET 7 Core (October 2023) | Nessus | Windows | 10/13/2023 | 2/23/2024 | high |
| 183089 | Debian dla-3617 : libtomcat9-embed-java - security update | Nessus | Debian Local Security Checks | 10/14/2023 | 1/22/2025 | critical |
| 183183 | RHEL 9 : dotnet6.0 (RHSA-2023:5706) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 11/7/2024 | critical |
| 183190 | RHEL 8 : nginx:1.22 (RHSA-2023:5713) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 3/6/2025 | critical |
| 183193 | CentOS 8 : nginx:1.22 (CESA-2023:5713) | Nessus | CentOS Local Security Checks | 10/16/2023 | 5/10/2024 | high |
| 183195 | Debian dla-3621 : libnghttp2-14 - security update | Nessus | Debian Local Security Checks | 10/16/2023 | 1/22/2025 | critical |
| 183200 | RHEL 9 : .NET 7.0 (RHSA-2023:5749) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 3/6/2025 | critical |
| 183206 | Amazon Linux 2 : golang (ALAS-2023-2313) | Nessus | Amazon Linux Local Security Checks | 10/17/2023 | 12/11/2024 | critical |
| 183217 | AlmaLinux 8 : nginx:1.22 (ALSA-2023:5713) | Nessus | Alma Linux Local Security Checks | 10/17/2023 | 1/13/2025 | critical |
| 183228 | RHEL 9 : nodejs (RHSA-2023:5765) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 3/6/2025 | critical |
| 183250 | Oracle Linux 9 : nginx (ELSA-2023-5711) | Nessus | Oracle Linux Local Security Checks | 10/17/2023 | 9/9/2025 | medium |
| 183255 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.5 (RHSA-2023:5783) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/7/2024 | critical |
| 183260 | RHEL 8 : nodejs:16 (RHSA-2023:5803) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/7/2024 | critical |
| 183269 | Amazon Linux 2 : nginx (ALASNGINX1-2023-006) | Nessus | Amazon Linux Local Security Checks | 10/18/2023 | 12/11/2024 | critical |
| 183319 | FreeBSD : jenkins -- HTTP/2 denial of service vulnerability in bundled Jetty (1ee26d45-6ddb-11ee-9898-00e081b7aa2d) | Nessus | FreeBSD Local Security Checks | 10/18/2023 | 2/23/2024 | high |
| 236113 | Alibaba Cloud Linux 3 : 0137: varnish (ALINUX3-SA-2023:0137) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/15/2025 | critical |
| 265920 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.1.12 on RHEL 7 (RHSA-2025:16668) | Nessus | Red Hat Local Security Checks | 9/25/2025 | 9/26/2025 | critical |
| 185303 | Fedora 39 : nodejs20 (2023-7b52921cae) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | critical |
| 186197 | Oracle Linux 8 : nodejs:20 (ELSA-2023-7205) | Nessus | Oracle Linux Local Security Checks | 11/22/2023 | 9/9/2025 | medium |
| 182811 | Apache Tomcat 8.5.0 < 8.5.94 multiple vulnerabilities | Nessus | Web Servers | 10/10/2023 | 5/23/2024 | medium |
| 182865 | KB5031361: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 10/10/2023 | 6/17/2024 | critical |
| 182888 | Debian DSA-5522-1 : tomcat9 - security update | Nessus | Debian Local Security Checks | 10/11/2023 | 2/9/2024 | medium |
| 182889 | Debian DSA-5521-1 : tomcat10 - security update | Nessus | Debian Local Security Checks | 10/11/2023 | 2/9/2024 | medium |
| 183184 | RHEL 8 : dotnet6.0 (RHSA-2023:5707) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 11/7/2024 | critical |
| 183185 | RHEL 9 : nginx (RHSA-2023:5714) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 11/7/2024 | critical |
| 183194 | RHEL 8 : dotnet7.0 (RHSA-2023:5709) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 3/6/2025 | critical |
| 183205 | Amazon Linux 2 : nghttp2 (ALAS-2023-2312) | Nessus | Amazon Linux Local Security Checks | 10/17/2023 | 3/22/2024 | high |
| 183216 | AlmaLinux 9 : nginx (ALSA-2023:5711) | Nessus | Alma Linux Local Security Checks | 10/17/2023 | 5/10/2024 | high |
| 183220 | RHEL 8 : nghttp2 (RHSA-2023:5767) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/7/2024 | critical |
| 183222 | RHEL 9 : nodejs (RHSA-2023:5764) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/7/2024 | critical |
| 183225 | RHEL 8 : nghttp2 (RHSA-2023:5769) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/7/2024 | critical |
| 183226 | RHEL 9 : nghttp2 (RHSA-2023:5770) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/7/2024 | critical |
| 183237 | AlmaLinux 8 : dotnet7.0 (ALSA-2023:5709) | Nessus | Alma Linux Local Security Checks | 10/17/2023 | 2/23/2024 | high |
| 183268 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2023-010) | Nessus | Amazon Linux Local Security Checks | 10/18/2023 | 12/11/2024 | critical |
| 183290 | Oracle Linux 8 : dotnet6.0 (ELSA-2023-5710) | Nessus | Oracle Linux Local Security Checks | 10/18/2023 | 9/9/2025 | medium |
| 183301 | RHEL 7 : rhc-worker-script (RHSA-2023:5835) | Nessus | Red Hat Local Security Checks | 10/18/2023 | 11/7/2024 | critical |
| 183302 | RHEL 8 : nghttp2 (RHSA-2023:5837) | Nessus | Red Hat Local Security Checks | 10/18/2023 | 3/6/2025 | critical |
| 183303 | RHEL 9 : nghttp2 (RHSA-2023:5838) | Nessus | Red Hat Local Security Checks | 10/18/2023 | 3/6/2025 | critical |
| 183304 | RHEL 7 : httpd24-nghttp2 (RHSA-2023:5841) | Nessus | Red Hat Local Security Checks | 10/18/2023 | 11/7/2024 | critical |
| 183323 | Oracle Linux 8 : go-toolset:ol8 (ELSA-2023-5721) | Nessus | Oracle Linux Local Security Checks | 10/18/2023 | 9/9/2025 | medium |
| 183348 | Amazon Linux 2023 : aspnetcore-runtime-6.0, aspnetcore-targeting-pack-6.0, dotnet (ALAS2023-2023-389) | Nessus | Amazon Linux Local Security Checks | 10/19/2023 | 12/11/2024 | critical |
| 183422 | AlmaLinux 9 : nodejs:18 (ALSA-2023:5849) | Nessus | Alma Linux Local Security Checks | 10/19/2023 | 1/13/2025 | critical |
| 183423 | AlmaLinux 8 : nodejs:16 (ALSA-2023:5850) | Nessus | Alma Linux Local Security Checks | 10/19/2023 | 1/13/2025 | critical |
| 183428 | Ubuntu 23.10 : .NET vulnerability (USN-6427-2) | Nessus | Ubuntu Local Security Checks | 10/19/2023 | 10/29/2024 | critical |
| 183431 | Oracle Linux 8 : nghttp2 (ELSA-2023-5837) | Nessus | Oracle Linux Local Security Checks | 10/19/2023 | 9/9/2025 | medium |
| 183661 | SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:4150-1) | Nessus | SuSE Local Security Checks | 10/21/2023 | 2/9/2024 | high |
| 183742 | Oracle Linux 9 : 18 (ELSA-2023-5849) | Nessus | Oracle Linux Local Security Checks | 10/23/2023 | 9/9/2025 | medium |
| 183743 | Oracle Linux 8 : nodejs:16 (ELSA-2023-5850) | Nessus | Oracle Linux Local Security Checks | 10/23/2023 | 9/9/2025 | medium |
| 183781 | RHEL 9 : toolbox (RHSA-2023:6077) | Nessus | Red Hat Local Security Checks | 10/24/2023 | 3/6/2025 | critical |
| 183792 | Rocky Linux 8 : varnish (RLSA-2023:5989) | Nessus | Rocky Linux Local Security Checks | 10/24/2023 | 2/9/2024 | high |