210456 | RHEL 7 : CloudForms 4.7.9 (RHSA-2019:2587) | Nessus | Red Hat Local Security Checks | medium |
208606 | CentOS 7 : pcs (RHSA-2022:7343) | Nessus | CentOS Local Security Checks | critical |
198991 | RHEL 7 : ipa (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
198957 | RHEL 6 : ipa (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
184665 | Rocky Linux 8 : pcs (RLSA-2021:4142) | Nessus | Rocky Linux Local Security Checks | medium |
184489 | Rocky Linux 8 : idm:DL1 and idm:client (RLSA-2020:4670) | Nessus | Rocky Linux Local Security Checks | medium |
180950 | Oracle Linux 8 : idm:DL1 / and / idm:client (ELSA-2020-4670) | Nessus | Oracle Linux Local Security Checks | medium |
180922 | Oracle Linux 7 : ipa (ELSA-2020-3936) | Nessus | Oracle Linux Local Security Checks | medium |
180899 | Oracle Linux 8 : pki-core:10.6 / and / pki-deps:10.6 (ELSA-2020-4847) | Nessus | Oracle Linux Local Security Checks | medium |
180524 | Debian DLA-3551-1 : otrs2 - LTS security update | Nessus | Debian Local Security Checks | critical |
172124 | Tenable Nessus <= 10.4.2 Multiple Vulnerabilities (TNS-2023-09) | Nessus | Misc. | high |
172042 | RHEL 8 : Red Hat Single Sign-On 7.6.2 security update on RHEL 8 (Important) (RHSA-2023:1044) | Nessus | Red Hat Local Security Checks | critical |
172041 | RHEL 7 : Red Hat Single Sign-On 7.6.2 security update on RHEL 7 (Important) (RHSA-2023:1043) | Nessus | Red Hat Local Security Checks | critical |
172039 | RHEL 9 : Red Hat Single Sign-On 7.6.2 security update on RHEL 9 (Important) (RHSA-2023:1045) | Nessus | Red Hat Local Security Checks | critical |
170914 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.9 Security update (Important) (RHSA-2023:0553) | Nessus | Red Hat Local Security Checks | critical |
170911 | RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.9 Security update (Important) (RHSA-2023:0554) | Nessus | Red Hat Local Security Checks | critical |
170909 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.9 Security update (Important) (RHSA-2023:0552) | Nessus | Red Hat Local Security Checks | critical |
170448 | Amazon Linux 2 : pcs (ALAS-2023-1905) | Nessus | Amazon Linux Local Security Checks | medium |
169978 | Oracle Enterprise Manager Ops Center UI or Other Patch (Oct 2019 CPU) | Nessus | Misc. | medium |
167259 | Scientific Linux Security Update : pcs on SL7.x x86_64 (2022:7343) | Nessus | Scientific Linux Local Security Checks | critical |
166935 | Oracle Linux 7 : pcs (ELSA-2022-7343) | Nessus | Oracle Linux Local Security Checks | critical |
166903 | RHEL 7 : pcs (RHSA-2022:7343) | Nessus | Red Hat Local Security Checks | critical |
155058 | RHEL 8 : pcs (RHSA-2021:4142) | Nessus | Red Hat Local Security Checks | medium |
154495 | NewStart CGSL CORE 5.05 / MAIN 5.05 : ipa Multiple Vulnerabilities (NS-SA-2021-0171) | Nessus | NewStart CGSL Local Security Checks | medium |
154342 | Oracle GoldenGate (Oct 2021 CPU) | Nessus | Misc. | high |
152034 | Oracle Identity Manager (Jul 2021 CPU) | Nessus | Misc. | high |
149159 | EulerOS 2.0 SP3 : pki-core (EulerOS-SA-2021-1831) | Nessus | Huawei Local Security Checks | high |
148894 | Oracle Database Server Multiple Vulnerabilities (Apr 2021 CPU) | Nessus | Databases | high |
147251 | NewStart CGSL CORE 5.04 / MAIN 5.04 : ipa Multiple Vulnerabilities (NS-SA-2021-0045) | Nessus | NewStart CGSL Local Security Checks | medium |
146679 | EulerOS 2.0 SP2 : pki-core (EulerOS-SA-2021-1346) | Nessus | Huawei Local Security Checks | medium |
146621 | Tenable SecurityCenter < 5.14.0 Multiple Vulnerabilities (TNS-2020-02) | Nessus | Misc. | medium |
145989 | CentOS 8 : pki-core:10.6 and pki-deps:10.6 (CESA-2020:4847) | Nessus | CentOS Local Security Checks | medium |
145873 | CentOS 8 : idm:DL1 and idm:client (CESA-2020:4670) | Nessus | CentOS Local Security Checks | medium |
144449 | SolarWinds Orion Platform < 2020.2.1 HF2 Multiple Vulnerabilities | Nessus | Misc. | high |
144388 | RHEL 7 : python-XStatic-jQuery (RHSA-2020:5581) | Nessus | Red Hat Local Security Checks | medium |
144240 | EulerOS 2.0 SP5 : pki-core (EulerOS-SA-2020-2560) | Nessus | Huawei Local Security Checks | medium |
143080 | RHEL 7 : ipa (RHSA-2020:3936) | Nessus | Red Hat Local Security Checks | medium |
142435 | RHEL 8 : idm:DL1 and idm:client (RHSA-2020:4670) | Nessus | Red Hat Local Security Checks | medium |
142409 | RHEL 8 : pki-core:10.6 and pki-deps:10.6 (RHSA-2020:4847) | Nessus | Red Hat Local Security Checks | critical |
142372 | Oracle Business Intelligence Publisher Multiple Vulnerabilities (Oct 2020 CPU) | Nessus | Misc. | high |
142210 | Oracle Business Process Management Suite (Oct 2020 CPU) | Nessus | Misc. | critical |
142058 | Pulse Connect Secure < 9.1R9 (SA44601) | Nessus | Misc. | high |
142057 | Pulse Policy Secure < 9.1R9 (SA44601) | Nessus | Misc. | high |
141974 | Amazon Linux 2 : ipa-client (ALAS-2020-1519) | Nessus | Amazon Linux Local Security Checks | medium |
141734 | Scientific Linux Security Update : ipa on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | medium |
141586 | CentOS 7 : ipa (RHSA-2020:3936) | Nessus | CentOS Local Security Checks | medium |
135676 | Oracle WebCenter Sites Multiple Vulnerabilities (April 2020 CPU) | Nessus | Windows | critical |
135256 | RHEL 8 : python-XStatic-jQuery (RHSA-2020:1325) | Nessus | Red Hat Local Security Checks | medium |
133967 | Debian DLA-2118-1 : otrs2 security update | Nessus | Debian Local Security Checks | medium |
133260 | Oracle Application Testing Suite Multiple Vulnerabilities (Jan 2020 CPU) | Nessus | Misc. | critical |
132936 | Oracle Primavera Gateway Multiple Vulnerabilities (Jan 2020 CPU) | Nessus | CGI abuses | critical |
130070 | Oracle Primavera Unifier Multiple Vulnerabilities (Oct 2019 CPU) | Nessus | CGI abuses | critical |
130012 | Oracle WebLogic Server Multiple Vulnerabilities (Oct 2019 CPU) | Nessus | Misc. | high |
129862 | RHEL 7 : Virtualization Manager (RHSA-2019:3024) | Nessus | Red Hat Local Security Checks | critical |
129861 | RHEL 7 : Virtualization Manager (RHSA-2019:3023) | Nessus | Red Hat Local Security Checks | medium |
127742 | openSUSE Security Update : python-Django (openSUSE-2019-1839) | Nessus | SuSE Local Security Checks | critical |
126485 | FreeBSD : mediawiki -- multiple vulnerabilities (3c5a4fe0-9ebb-11e9-9169-fcaa147e860e) | Nessus | FreeBSD Local Security Checks | critical |
125858 | Debian DSA-4460-1 : mediawiki - security update | Nessus | Debian Local Security Checks | critical |
125750 | FreeBSD : Django -- AdminURLFieldWidget XSS (ffc73e87-87f0-11e9-ad56-fcaa147e860e) | Nessus | FreeBSD Local Security Checks | medium |
125298 | Debian DLA-1797-1 : drupal7 security update | Nessus | Debian Local Security Checks | critical |
124719 | JQuery < 3.4.0 Object Prototype Pollution Vulnerability | Nessus | CGI abuses | medium |
124703 | Fedora 28 : drupal7 (2019-f563e66380) | Nessus | Fedora Local Security Checks | medium |
124700 | Fedora 29 : drupal7 (2019-a06dffab1c) | Nessus | Fedora Local Security Checks | medium |
124699 | Fedora 30 : drupal7 (2019-2a0ce0c58c) | Nessus | Fedora Local Security Checks | medium |
124688 | Fedora 30 : drupal8 (2019-eba8e44ee6) | Nessus | Fedora Local Security Checks | critical |
124686 | Fedora 29 : drupal8 (2019-7eaf0bbe7c) | Nessus | Fedora Local Security Checks | critical |
124685 | Fedora 28 : drupal8 (2019-1a3edd7e8a) | Nessus | Fedora Local Security Checks | critical |
98590 | jQuery < 3.4.0 Prototype Pollution | Web App Scanning | Component Vulnerability | medium |
124205 | Debian DSA-4434-1 : drupal7 - security update | Nessus | Debian Local Security Checks | medium |