156016 | Apache Log4Shell RCE detection via Path Enumeration (Direct Check HTTP) | Nessus | CGI abuses | 2021/12/12 | 2025/7/14 | critical |
156026 | FreeBSD : OpenSearch -- Log4Shell (4b1ac5a3-5bd4-11ec-8602-589cfc007716) | Nessus | FreeBSD Local Security Checks | 2021/12/13 | 2023/11/6 | critical |
156112 | Amazon Linux 2 : aws-kinesis-agent (ALAS-2021-1730) | Nessus | Amazon Linux Local Security Checks | 2021/12/16 | 2024/12/11 | critical |
156473 | Apache OFBiz Log4Shell Direct Check (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/5 | 2025/7/14 | critical |
156560 | VMware Horizon Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 2022/1/7 | 2025/7/14 | critical |
156753 | Apache Druid Log4Shell Direct Check (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/14 | 2025/7/14 | critical |
156932 | VMware vRealize Operations Manager Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 2022/1/21 | 2025/7/14 | critical |
157876 | Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 Multiple RCE (Log4Shell) | Nessus | Palo Alto Local Security Checks | 2022/2/10 | 2023/5/1 | critical |
161813 | Cisco UCS Director Log4j Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/6/3 | 2023/2/17 | critical |
163453 | Apache Apereo CAS Log4Shell Direct Check (CVE-2021-44228) | Nessus | CGI abuses | 2022/7/26 | 2025/7/14 | critical |
168496 | Apache Solr 7.4.0 <= 7.7.3 / 8.0.0 <= 8.11.0 RCE | Nessus | CGI abuses | 2022/12/8 | 2023/2/17 | critical |
172521 | KB5023696: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
172532 | KB5023697: Windows 10 Version 1607 and Windows Server 2016 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
175368 | Security Updates for Microsoft SharePoint Server Subscription Edition (May 2023) | Nessus | Windows : Microsoft Bulletins | 2023/5/10 | 2024/6/6 | high |
179487 | KB5029247: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
179492 | KB5029250: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
212468 | Amazon Linux 2022 : log4j, log4j-jcl, log4j-slf4j (ALAS2022-2021-003) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | critical |
216123 | KB5052032: Windows Server 2008 R2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216131 | KB5052000: Windows 10 version 1809 / Windows Server 2019 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216136 | KB5051989: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216679 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.3.12 (RHSA-2025:1747) | Nessus | Red Hat Local Security Checks | 2025/2/24 | 2025/6/5 | high |
90261 | RHEL 6 : chromium-browser (RHSA-2016:0525) | Nessus | Red Hat Local Security Checks | 2016/4/1 | 2023/4/25 | high |
90557 | openSUSE Security Update : Chromium (openSUSE-2016-459) | Nessus | SuSE Local Security Checks | 2016/4/18 | 2022/6/8 | high |
233477 | SAP NetWeaver AS Java Path Traversal (CVE-2017-12637) | Nessus | CGI abuses | 2025/3/28 | 2025/7/22 | high |
106103 | MySQL Enterprise Monitor 3.3.x < 3.3.7.3306 / 3.4.x < 3.4.5.4248 / 4.0.x < 4.0.2.5168 Multiple Vulnerabilities (January 2018 CPU) | Nessus | CGI abuses | 2018/1/17 | 2023/4/25 | high |
109209 | Oracle WebCenter Sites Remote Vulnerability (April 2018 CPU) | Nessus | Windows | 2018/4/20 | 2023/4/25 | high |
119557 | Google Chrome < 71.0.3578.80 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/12/10 | 2024/10/24 | high |
122448 | RARLAB WinRAR < 5.70 Beta 1 Multiple Vulnerabilities | Nessus | Windows | 2019/2/27 | 2023/8/24 | high |
44124 | openSUSE Security Update : acroread (acroread-1849) | Nessus | SuSE Local Security Checks | 2010/1/25 | 2022/6/8 | critical |
150565 | SUSE SLES11 Security Update : tomcat6 (SUSE-SU-2021:14705-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/1/17 | high |
121020 | KB4480978: Windows 10 Version 1709 and Windows Server Version 1709 January 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/1/8 | 2024/6/17 | high |
121194 | Fedora 28 : chromium (2019-348547a32d) | Nessus | Fedora Local Security Checks | 2019/1/16 | 2024/6/26 | high |
122131 | Security Updates for Internet Explorer (February 2019) | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2025/3/20 | high |
124680 | Photon OS 2.0: Httpd PHSA-2019-2.0-0157 | Nessus | PhotonOS Local Security Checks | 2019/5/8 | 2024/7/23 | high |
197096 | FreeBSD : qt6-webengine -- Multiple vulnerabilities (c6f03ea6-12de-11ef-83d8-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/5/15 | 2024/5/17 | critical |
103672 | Cisco IOS Software VPLS denial of service (cisco-sa-20170927-vpls) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | medium |
103699 | Apache Tomcat 9.0.0.M1 < 9.0.1 | Nessus | Web Servers | 2017/10/6 | 2024/5/23 | high |
94987 | Fedora 23 : chromium (2016-012de4c97e) | Nessus | Fedora Local Security Checks | 2016/11/21 | 2022/6/8 | critical |
97689 | FreeBSD : chromium -- multiple vulnerabilities (a505d397-0758-11e7-8d8b-e8e0b747a45a) | Nessus | FreeBSD Local Security Checks | 2017/3/13 | 2022/6/8 | high |
99275 | GLSA-201704-02 : Chromium: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2017/4/11 | 2022/6/8 | critical |
100646 | FreeBSD : chromium -- multiple vulnerabilities (52f4b48b-4ac3-11e7-99aa-e8e0b747a45a) | Nessus | FreeBSD Local Security Checks | 2017/6/7 | 2022/6/8 | high |
100676 | openSUSE Security Update : chromium (openSUSE-2017-661) | Nessus | SuSE Local Security Checks | 2017/6/8 | 2022/6/8 | high |
101715 | Fedora 26 : 1:chromium-native_client (2017-c11d7ef69a) | Nessus | Fedora Local Security Checks | 2017/7/17 | 2022/6/8 | high |
103533 | Trihedral VTScada 8.x < 11.2.02 Multiple Vulnerabilities | Nessus | SCADA | 2017/9/28 | 2025/7/14 | critical |
111687 | KB4343897: Windows 10 Version 1709 And Windows Server Version 1709 August 2018 Security Update (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
112219 | Cisco Identity Services Engine Struts2 Namespace Vulnerability | Nessus | CISCO | 2018/8/31 | 2021/11/30 | high |
119714 | openSUSE Security Update : Chromium (openSUSE-2018-1557) | Nessus | SuSE Local Security Checks | 2018/12/17 | 2024/7/15 | high |
142137 | Nostromo < 1.9.7 Remote Code Execution | Nessus | Web Servers | 2020/10/30 | 2024/11/13 | critical |
58138 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (f63bf080-619d-11e1-91af-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/2/28 | 2022/6/8 | critical |
66505 | SuSE 11.2 Security Update : Acrobat Reader (SAT Patch Number 7734) | Nessus | SuSE Local Security Checks | 2013/5/19 | 2022/3/29 | critical |