157876 | Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 Multiple RCE (Log4Shell) | Nessus | Palo Alto Local Security Checks | 2/10/2022 | 5/1/2023 | critical |
161813 | Cisco UCS Director Log4j Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 6/3/2022 | 2/17/2023 | critical |
163051 | KB5015870: Windows Server 2008 Security Update (July 2022) | Nessus | Windows : Microsoft Bulletins | 7/12/2022 | 6/17/2024 | high |
163453 | Apache Apereo CAS Log4Shell Direct Check (CVE-2021-44228) | Nessus | CGI abuses | 7/26/2022 | 7/14/2025 | critical |
168496 | Apache Solr 7.4.0 <= 7.7.3 / 8.0.0 <= 8.11.0 RCE | Nessus | CGI abuses | 12/8/2022 | 2/17/2023 | critical |
172496 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : XStream vulnerabilities (USN-5946-1) | Nessus | Ubuntu Local Security Checks | 3/13/2023 | 8/27/2024 | high |
178962 | Zimbra Collaboration Server 8.x < 8.8.15 Patch 41 Multiple Vulnerabilities | Nessus | CGI abuses | 7/28/2023 | 9/21/2023 | high |
179487 | KB5029247: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 11/13/2024 | critical |
179492 | KB5029250: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 11/13/2024 | critical |
180174 | WinRAR < 6.23 RCE | Nessus | Windows | 8/24/2023 | 5/3/2024 | high |
182865 | KB5031361: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 10/10/2023 | 6/17/2024 | critical |
193897 | Cisco Firepower Threat Defense Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h) | Nessus | CISCO | 4/25/2024 | 6/13/2025 | medium |
193914 | Cisco Firepower Threat Defense Software Web Services DoS Vulnerability (cisco-sa-asaftd-websrvs-dos-X8gNucD2) | Nessus | CISCO | 4/26/2024 | 5/31/2024 | high |
197827 | Apache Tomcat 8.5.0 < 8.5.51 multiple vulnerabilities | Nessus | Web Servers | 5/23/2024 | 5/24/2024 | critical |
197843 | Apache Tomcat 7.0.0 < 7.0.100 multiple vulnerabilities | Nessus | Web Servers | 5/23/2024 | 3/13/2025 | critical |
202024 | Security Updates for Microsoft SharePoint Server Subscription Edition (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 1/28/2025 | high |
164013 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5560-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
164030 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5566-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
164036 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5562-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
165315 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2022-9827) | Nessus | Oracle Linux Local Security Checks | 9/22/2022 | 10/22/2024 | high |
174130 | RHEL 9 : kernel-rt (RHSA-2023:1691) | Nessus | Red Hat Local Security Checks | 4/11/2023 | 7/4/2025 | high |
174730 | RHEL 9 : kernel (RHSA-2023:1970) | Nessus | Red Hat Local Security Checks | 4/25/2023 | 7/4/2025 | high |
174794 | Rocky Linux 8 : kernel-rt (RLSA-2023:1584) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 7/4/2025 | high |
175664 | Debian DSA-5402-1 : linux - security update | Nessus | Debian Local Security Checks | 5/14/2023 | 7/4/2025 | high |
176928 | SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:2368-1) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/4/2025 | high |
176930 | SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2384-1) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/4/2025 | high |
176966 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2023:2443-1) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/4/2025 | high |
176979 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:2428) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/4/2025 | high |
179416 | AlmaLinux 8 : kernel-rt (ALSA-2023:1584) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 7/4/2025 | high |
232530 | Apache Tomcat 11.0.0.M1 < 11.0.3 | Nessus | Web Servers | 3/10/2025 | 4/15/2025 | critical |
233703 | Amazon Linux 2023 : tomcat10, tomcat10-admin-webapps, tomcat10-el-5.0-api (ALAS2023-2025-910) | Nessus | Amazon Linux Local Security Checks | 4/1/2025 | 4/1/2025 | critical |
233706 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2025-016) | Nessus | Amazon Linux Local Security Checks | 4/1/2025 | 4/1/2025 | critical |
233814 | Photon OS 5.0: Apache PHSA-2025-5.0-0493 | Nessus | PhotonOS Local Security Checks | 4/3/2025 | 4/3/2025 | critical |
234618 | Oracle Database Server (April 2025 CPU) | Nessus | Databases | 4/18/2025 | 4/19/2025 | high |
237820 | RHEL 10 : tomcat9 (RHSA-2025:7494) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 6/5/2025 | critical |
240588 | SUSE SLES12 Security Update : apache-commons-beanutils (SUSE-SU-2025:02056-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | 6/26/2025 | critical |
242590 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1.7) | Nessus | Misc. | 7/22/2025 | 7/22/2025 | critical |
100396 | Oracle Linux 6 / 7 : samba (ELSA-2017-1270) | Nessus | Oracle Linux Local Security Checks | 5/25/2017 | 11/1/2024 | critical |
100397 | Oracle Linux 6 : samba4 (ELSA-2017-1271) | Nessus | Oracle Linux Local Security Checks | 5/25/2017 | 10/23/2024 | critical |
100401 | RHEL 6 : samba4 (RHSA-2017:1271) (SambaCry) | Nessus | Red Hat Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
100403 | Scientific Linux Security Update : samba on SL6.x, SL7.x i386/x86_64 (20170524) (SambaCry) | Nessus | Scientific Linux Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
100428 | CentOS 6 / 7 : samba (CESA-2017:1270) (SambaCry) | Nessus | CentOS Local Security Checks | 5/26/2017 | 3/30/2023 | critical |
100429 | CentOS 6 : samba4 (CESA-2017:1271) (SambaCry) | Nessus | CentOS Local Security Checks | 5/26/2017 | 3/30/2023 | critical |
100499 | openSUSE Security Update : samba (openSUSE-2017-618) (SambaCry) | Nessus | SuSE Local Security Checks | 5/30/2017 | 3/30/2023 | critical |
100554 | Amazon Linux AMI : samba (ALAS-2017-834) (SambaCry) | Nessus | Amazon Linux Local Security Checks | 6/1/2017 | 3/30/2023 | critical |
101473 | Virtuozzo 6 : samba4 / samba4-client / samba4-common / samba4-dc / etc (VZLSA-2017-1271) | Nessus | Virtuozzo Local Security Checks | 7/13/2017 | 3/30/2023 | critical |
132866 | KB4534314: Windows 7 and Windows Server 2008 R2 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 1/14/2020 | 6/17/2024 | critical |
180190 | Juniper Junos OS Pre-Auth RCE (JSA72300) | Nessus | Junos Local Security Checks | 8/25/2023 | 3/14/2025 | critical |
208955 | Oracle Linux 8 : thunderbird (ELSA-2024-8024) | Nessus | Oracle Linux Local Security Checks | 10/14/2024 | 10/17/2024 | critical |
208989 | RHEL 9 : firefox (RHSA-2024:8031) | Nessus | Red Hat Local Security Checks | 10/14/2024 | 10/17/2024 | critical |