179494 | KB5029301: Windows Server 2008 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 11/13/2024 | critical |
179495 | KB5029253: Windows 11 version 21H2 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 11/13/2024 | critical |
180878 | Oracle Linux 5 : kernel (ELSA-2017-2801) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | high |
181260 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2023:2604-2) | Nessus | SuSE Local Security Checks | 9/12/2023 | 9/12/2023 | low |
194435 | RHEL 8 : Jenkins and Jenkins-2-plugins (RHSA-2024:0778) | Nessus | Red Hat Local Security Checks | 4/29/2024 | 11/7/2024 | critical |
198147 | Check Point Quantum Gateway Directory Traversal (Direct Check) | Nessus | Firewalls | 5/30/2024 | 7/14/2025 | high |
200129 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2024-157-01) | Nessus | Slackware Local Security Checks | 6/5/2024 | 6/6/2024 | high |
200352 | KB5039236: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 6/11/2024 | 12/17/2024 | critical |
202036 | KB5040442: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 12/31/2024 | critical |
202041 | KB5040490: Windows Server 2008 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 8/16/2024 | critical |
202042 | KB5040448: Windows 10 LTS 1507 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 12/31/2024 | critical |
202176 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2394-1) | Nessus | SuSE Local Security Checks | 7/11/2024 | 9/10/2024 | high |
202458 | Debian dsa-5730 : affs-modules-5.10.0-29-4kc-malta-di - security update | Nessus | Debian Local Security Checks | 7/16/2024 | 8/22/2024 | high |
204353 | Photon OS 5.0: Open PHSA-2023-5.0-0025 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | low |
206021 | Amazon Linux 2 : kernel (ALAS-2024-2622) | Nessus | Amazon Linux Local Security Checks | 8/21/2024 | 5/22/2025 | high |
207096 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7005-1) | Nessus | Ubuntu Local Security Checks | 9/12/2024 | 9/12/2024 | high |
87171 | IBM WebSphere Java Object Deserialization RCE | Nessus | Web Servers | 12/2/2015 | 2/11/2025 | critical |
124004 | Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 Template Injection | Nessus | CGI abuses | 4/11/2019 | 5/14/2025 | critical |
125073 | Microsoft Security Advisory 4500331: Guidance for older platforms (XP / 2003) (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 5/14/2019 | 12/5/2022 | critical |
130903 | KB4525232: Windows 10 November 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 11/12/2019 | 4/8/2023 | critical |
140657 | Microsoft Netlogon Elevation of Privilege (Zerologon) (Remote) | Nessus | Windows | 9/18/2020 | 7/21/2025 | critical |
141112 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Samba update (USN-4559-1) | Nessus | Ubuntu Local Security Checks | 10/2/2020 | 11/29/2024 | critical |
141273 | Fedora 33 : 2:samba (2020-77c15664b0) | Nessus | Fedora Local Security Checks | 10/8/2020 | 11/29/2024 | critical |
143641 | SUSE SLES15 Security Update : samba (SUSE-SU-2020:2719-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 11/29/2024 | critical |
143724 | SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2020:2730-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 11/29/2024 | critical |
147024 | Security Update for Microsoft Exchange Server 2010 SP 3 (March 2021) | Nessus | Windows : Microsoft Bulletins | 3/4/2021 | 4/25/2023 | high |
147061 | EulerOS Virtualization 3.0.6.6 : samba (EulerOS-SA-2021-1517) | Nessus | Huawei Local Security Checks | 3/4/2021 | 11/29/2024 | medium |
147666 | EulerOS Virtualization 2.9.0 : samba (EulerOS-SA-2021-1635) | Nessus | Huawei Local Security Checks | 3/11/2021 | 11/29/2024 | medium |
149752 | CentOS 8 : samba (CESA-2021:1647) | Nessus | CentOS Local Security Checks | 5/19/2021 | 11/28/2024 | medium |
151474 | KB5004948: Windows 10 1607 and Windows Server 2016 OOB Security Update RCE (July 2021) | Nessus | Windows : Microsoft Bulletins | 7/8/2021 | 6/17/2024 | high |
154993 | KB5007206: Windows 10 Version 1809 and Windows Server 2019 Security Update (November 2021) | Nessus | Windows : Microsoft Bulletins | 11/9/2021 | 6/17/2024 | critical |
154994 | KB5007205: Windows 2022 Security Update (November 2021) | Nessus | Windows : Microsoft Bulletins | 11/9/2021 | 6/17/2024 | critical |
155999 | Apache Log4j < 2.15.0 Remote Code Execution (Nix) | Nessus | Misc. | 12/10/2021 | 5/20/2024 | critical |
156104 | Ubuntu 20.04 LTS : Apache Log4j 2 vulnerability (USN-5197-1) | Nessus | Ubuntu Local Security Checks | 12/15/2021 | 8/28/2024 | critical |
156161 | Ubuntu 16.04 ESM : Apache Log4j 2 vulnerability (USN-5192-2) | Nessus | Ubuntu Local Security Checks | 12/17/2021 | 10/29/2024 | critical |
156197 | Apache Log4Shell RCE detection via callback correlation (Direct Check NetBIOS) | Nessus | Misc. | 12/20/2021 | 7/21/2025 | critical |
156232 | Apache Log4Shell RCE detection via callback correlation (Direct Check SMB) | Nessus | Gain a shell remotely | 12/21/2021 | 7/21/2025 | critical |
156258 | Apache Log4Shell RCE detection via callback correlation (Direct Check NTP) | Nessus | Misc. | 12/23/2021 | 7/14/2025 | critical |
156279 | openSUSE 15 Security Update : logback (openSUSE-SU-2021:1613-1) | Nessus | SuSE Local Security Checks | 12/25/2021 | 2/17/2023 | critical |
156441 | Ubiquiti UniFi Network Log4Shell Direct Check (CVE-2021-44228) | Nessus | Misc. | 12/31/2021 | 7/14/2025 | critical |
156455 | Apache Log4Shell RCE detection via callback correlation (Direct Check PPTP) | Nessus | Misc. | 1/4/2022 | 7/14/2025 | critical |
157075 | SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2022:0189-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/14/2023 | high |
157085 | Ubuntu 16.04 ESM : PolicyKit vulnerability (USN-5252-2) | Nessus | Ubuntu Local Security Checks | 1/26/2022 | 10/29/2024 | high |
157116 | Slackware Linux 14.0 / 14.1 / 14.2 / current polkit Vulnerability (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 1/26/2022 | 1/16/2023 | high |
157133 | RHEL 8 : polkit (RHSA-2022:0267) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 3/6/2025 | high |
157134 | RHEL 7 : polkit (RHSA-2022:0272) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157164 | Oracle Linux 6 : polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 1/28/2022 | 10/22/2024 | high |
157244 | FreeBSD : polkit -- Local Privilege Escalation (0f8bf913-7efa-11ec-8c04-2cf05d620ecc) | Nessus | FreeBSD Local Security Checks | 1/31/2022 | 11/6/2023 | high |
157259 | Debian DSA-5059-1 : policykit-1 - security update | Nessus | Debian Local Security Checks | 1/31/2022 | 1/16/2023 | high |
159065 | FreeBSD : openhab -- log4j remote code injection (93a1c9a7-5bef-11ec-a47a-001517a2e1a4) | Nessus | FreeBSD Local Security Checks | 3/18/2022 | 11/6/2023 | critical |