82769 | MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3048019) | Nessus | Windows : Microsoft Bulletins | 4/14/2015 | 2/16/2023 | high |
90979 | FreeBSD : ImageMagick -- multiple vulnerabilities (0d724b05-687f-4527-9c03-af34d3b094ec) (ImageTragick) | Nessus | FreeBSD Local Security Checks | 5/9/2016 | 3/14/2025 | high |
90981 | openSUSE Security Update : ImageMagick (openSUSE-2016-569) (ImageTragick) | Nessus | SuSE Local Security Checks | 5/9/2016 | 3/14/2025 | high |
77967 | openSUSE Security Update : bash (openSUSE-SU-2014:1242-1) (Shellshock) | Nessus | SuSE Local Security Checks | 9/29/2014 | 12/5/2022 | critical |
77986 | GNU Bash Environment Variable Handling Code Injection via ProFTPD (Shellshock) | Nessus | FTP | 9/30/2014 | 1/16/2024 | critical |
78025 | VMSA-2014-0010 : VMware product updates address critical Bash security vulnerabilities (Shellshock) | Nessus | VMware ESX Local Security Checks | 10/2/2014 | 12/5/2022 | critical |
78197 | F5 Networks BIG-IP : Multiple GNU Bash vulnerabilities (SOL15629) (Shellshock) | Nessus | F5 Networks Local Security Checks | 10/10/2014 | 12/5/2022 | critical |
78587 | Palo Alto Networks PAN-OS < 5.0.15 / 5.1.x < 5.1.10 / 6.0.x < 6.0.6 / 6.1.x < 6.1.1 Bash Shell Remote Code Execution (Shellshock) | Nessus | Palo Alto Local Security Checks | 10/20/2014 | 12/5/2022 | critical |
78701 | Mail Transfer Agent and Mail Delivery Agent Remote Command Execution via Shellshock | Nessus | SMTP problems | 10/28/2014 | 12/5/2022 | critical |
78826 | VMware NSX Bash Environment Variable Command Injection (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 11/3/2014 | 12/5/2022 | critical |
78889 | VMware vCenter Operations Management Bash Vulnerabilities (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 11/6/2014 | 12/5/2022 | critical |
100103 | Security Update for Microsoft Office Products (May 2017) | Nessus | Windows : Microsoft Bulletins | 5/10/2017 | 2/17/2023 | high |
148476 | Security Updates for Microsoft Exchange Server (April 2021) | Nessus | Windows : Microsoft Bulletins | 4/13/2021 | 2/5/2025 | critical |
136503 | KB4556807: Windows 10 Version 1803 May 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 5/12/2020 | 1/27/2023 | critical |
136506 | KB4556826: Windows 10 May 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 5/12/2020 | 1/27/2023 | critical |
140192 | Citrix SD-WAN WANOP 10.2.x Multiple Vulnerabilities (CTX276688) | Nessus | CGI abuses | 9/2/2020 | 4/25/2023 | medium |
157095 | RHEL 6 : polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157106 | RHEL 7 : polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157107 | openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 1/16/2023 | high |
157111 | RHEL 8 : polkit (RHSA-2022:0265) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157123 | Oracle Linux 7 : polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 1/26/2022 | 11/1/2024 | high |
157135 | RHEL 8 : polkit (RHSA-2022:0266) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157140 | GLSA-202201-01 : Polkit: Local privilege escalation | Nessus | Gentoo Local Security Checks | 1/27/2022 | 11/17/2023 | high |
159322 | EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365) | Nessus | Huawei Local Security Checks | 3/29/2022 | 1/13/2023 | high |
159676 | KB5012666: Windows Server 2012 Security Update (April 2022) | Nessus | Windows : Microsoft Bulletins | 4/12/2022 | 11/28/2024 | critical |
169649 | Apple TV < 16.2 Multiple Vulnerabilities (HT213535) | Nessus | Misc. | 1/6/2023 | 2/1/2024 | critical |
169684 | EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/12/2023 | high |
178152 | KB5028169: Windows 10 Version 1607 and Windows Server 2016 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 6/17/2024 | critical |
178158 | KB5028233: Windows Server 2012 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 6/17/2024 | critical |
178163 | KB5028226: Windows Server 2008 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 6/17/2024 | critical |
200109 | Progress Telerik Report Server Authentication Bypass (CVE-2024-4358) (Direct Check) | Nessus | CGI abuses | 6/5/2024 | 7/14/2025 | critical |
203752 | Photon OS 3.0: Polkit PHSA-2022-3.0-0356 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
212223 | KB5048654: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 12/10/2024 | 7/8/2025 | high |
212232 | KB5048671: Windows 10 Version 1607 / Windows Server 2016 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 12/10/2024 | 7/8/2025 | high |
182811 | Apache Tomcat 8.5.0 < 8.5.94 multiple vulnerabilities | Nessus | Web Servers | 10/10/2023 | 5/23/2024 | medium |
182865 | KB5031361: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 10/10/2023 | 6/17/2024 | critical |
182888 | Debian DSA-5522-1 : tomcat9 - security update | Nessus | Debian Local Security Checks | 10/11/2023 | 2/9/2024 | medium |
182889 | Debian DSA-5521-1 : tomcat10 - security update | Nessus | Debian Local Security Checks | 10/11/2023 | 2/9/2024 | medium |
182977 | Oracle Linux 8 : glibc (ELSA-2023-12872) | Nessus | Oracle Linux Local Security Checks | 10/12/2023 | 9/9/2025 | high |
182978 | Oracle Linux 9 : glibc (ELSA-2023-12873) | Nessus | Oracle Linux Local Security Checks | 10/12/2023 | 9/9/2025 | high |
183167 | Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-iosxe-webui-privesc-j22SaA4z) | Nessus | CISCO | 10/16/2023 | 9/27/2024 | critical |
183184 | RHEL 8 : dotnet6.0 (RHSA-2023:5707) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 11/7/2024 | critical |
183185 | RHEL 9 : nginx (RHSA-2023:5714) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 11/7/2024 | critical |
183194 | RHEL 8 : dotnet7.0 (RHSA-2023:5709) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 3/6/2025 | critical |
183205 | Amazon Linux 2 : nghttp2 (ALAS-2023-2312) | Nessus | Amazon Linux Local Security Checks | 10/17/2023 | 3/22/2024 | high |
183216 | AlmaLinux 9 : nginx (ALSA-2023:5711) | Nessus | Alma Linux Local Security Checks | 10/17/2023 | 5/10/2024 | high |
183220 | RHEL 8 : nghttp2 (RHSA-2023:5767) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/7/2024 | critical |
183222 | RHEL 9 : nodejs (RHSA-2023:5764) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/7/2024 | critical |
183225 | RHEL 8 : nghttp2 (RHSA-2023:5769) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/7/2024 | critical |
183226 | RHEL 9 : nghttp2 (RHSA-2023:5770) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/7/2024 | critical |