109910 | RHEL 7 : rhvm-appliance (RHSA-2018:1525) | Nessus | Red Hat Local Security Checks | 5/18/2018 | 11/5/2024 | critical |
109979 | Oracle Linux 7 : qemu-kvm (ELSA-2018-1633) | Nessus | Oracle Linux Local Security Checks | 5/23/2018 | 10/22/2024 | medium |
110111 | RHEL 7 : redhat-virtualization-host (RHSA-2018:1696) | Nessus | Red Hat Local Security Checks | 5/25/2018 | 6/3/2024 | medium |
110112 | RHEL 7 : redhat-virtualization-host (RHSA-2018:1710) | Nessus | Red Hat Local Security Checks | 5/25/2018 | 6/3/2024 | high |
104095 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2793-1) (BlueBorne) | Nessus | SuSE Local Security Checks | 10/23/2017 | 1/6/2021 | high |
104876 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3125-1) (KRACK) | Nessus | SuSE Local Security Checks | 11/30/2017 | 1/6/2021 | high |
104964 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3158-1) (KRACK) | Nessus | SuSE Local Security Checks | 12/1/2017 | 1/6/2021 | high |
123371 | openSUSE Security Update : systemd (openSUSE-2019-909) | Nessus | SuSE Local Security Checks | 3/27/2019 | 6/10/2024 | high |
84295 | Debian DLA-249-1 : qemu-kvm security update (Venom) | Nessus | Debian Local Security Checks | 6/22/2015 | 1/11/2021 | high |
83671 | SUSE SLES12 Security Update : git (SUSE-SU-2015:0100-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/6/2021 | critical |
79222 | openSUSE Security Update : libserf (openSUSE-SU-2014:1395-1) (POODLE) | Nessus | SuSE Local Security Checks | 11/13/2014 | 6/28/2023 | low |
152458 | Microsoft Exchange Server RCE (ProxyShell) | Nessus | Windows | 8/11/2021 | 11/22/2024 | critical |
85127 | CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2015:1526) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 7/31/2015 | 4/25/2023 | low |
128669 | openSUSE Security Update : nodejs8 (openSUSE-2019-2115) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood) | Nessus | SuSE Local Security Checks | 9/11/2019 | 4/26/2024 | high |
79006 | RHEL 6 : rhev-hypervisor6 (RHSA-2014:0378) (Heartbleed) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 4/25/2023 | high |
121344 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0148-1) (Spectre) | Nessus | SuSE Local Security Checks | 1/24/2019 | 5/24/2022 | high |
120842 | Fedora 28 : kernel (2018-db0d3e157e) (Spectre) | Nessus | Fedora Local Security Checks | 1/3/2019 | 6/28/2024 | medium |
75685 | openSUSE Security Update : nss-201112 (openSUSE-SU-2012:0030-1) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | high |
81969 | RHEL 6 : rhevm-spice-client (RHSA-2015:0698) (POODLE) | Nessus | Red Hat Local Security Checks | 3/20/2015 | 11/12/2019 | low |
84789 | RHEL 5 : java-1.7.0-openjdk (RHSA-2015:1230) (Bar Mitzvah) (Logjam) | Nessus | Red Hat Local Security Checks | 7/16/2015 | 4/25/2023 | low |
88655 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2016-643) (SLOTH) | Nessus | Amazon Linux Local Security Checks | 2/10/2016 | 4/18/2018 | medium |
89076 | SUSE SLED12 / SLES12 Security Update : openssl (SUSE-SU-2016:0617-1) (DROWN) | Nessus | SuSE Local Security Checks | 3/2/2016 | 1/6/2021 | critical |
80868 | CentOS 6 / 7 : java-1.7.0-openjdk (CESA-2015:0067) (POODLE) | Nessus | CentOS Local Security Checks | 1/21/2015 | 1/4/2021 | low |
84560 | SUSE SLED11 / SLES10 Security Update : OpenSSL (SUSE-SU-2015:1183-2) (Logjam) | Nessus | SuSE Local Security Checks | 7/7/2015 | 12/5/2022 | high |
84680 | Fedora 21 : mariadb-10.0.20-1.fc21 (2015-10831) (BACKRONYM) | Nessus | Fedora Local Security Checks | 7/14/2015 | 1/11/2021 | medium |
85149 | RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2015:1526) (Bar Mitzvah) (Logjam) | Nessus | Red Hat Local Security Checks | 7/31/2015 | 4/25/2023 | low |
78804 | Fedora 21 : asterisk-11.13.1-1.fc21 (2014-13399) (POODLE) | Nessus | Fedora Local Security Checks | 11/3/2014 | 6/28/2023 | medium |
99593 | MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 Multiple Vulnerabilities (April 2017 CPU) | Nessus | CGI abuses | 4/21/2017 | 11/30/2021 | critical |
77939 | Fedora 19 : bash-4.2.48-2.fc19 (2014-11514) (Shellshock) | Nessus | Fedora Local Security Checks | 9/29/2014 | 12/5/2022 | critical |
128297 | Fedora 29 : nghttp2 (2019-8a437d5c2f) (Data Dribble) (Resource Loop) | Nessus | Fedora Local Security Checks | 8/28/2019 | 5/1/2024 | high |
84900 | Ubuntu 14.04 LTS : Thunderbird vulnerabilities (USN-2673-1) | Nessus | Ubuntu Local Security Checks | 7/21/2015 | 8/27/2024 | low |
88758 | CentOS 7 : glibc (CESA-2016:0176) | Nessus | CentOS Local Security Checks | 2/17/2016 | 6/18/2024 | high |
88878 | openSUSE Security Update : glibc (openSUSE-2016-234) | Nessus | SuSE Local Security Checks | 2/22/2016 | 6/18/2024 | high |
100511 | Netscape Enterprise Server Basic Authentication Buffer Overflow RCE (EGGBASKET/XP_NS-HTTPD) | Nessus | Web Servers | 5/30/2017 | 4/11/2022 | critical |
93118 | RHEL 7 : Red Hat JBoss Web Server 2.1.1 security update on RHEL 7 (Important) (RHSA-2016:1648) | Nessus | Red Hat Local Security Checks | 8/26/2016 | 11/4/2024 | high |
93157 | SUSE SLES11 Security Update : mysql (SUSE-SU-2016:1618-1) (Logjam) | Nessus | SuSE Local Security Checks | 8/29/2016 | 12/5/2022 | low |
123226 | openSUSE Security Update : the Linux Kernel (openSUSE-2019-536) (Spectre) | Nessus | SuSE Local Security Checks | 3/27/2019 | 6/11/2024 | high |
110221 | RHEL 7 : kernel (RHSA-2018:1738) | Nessus | Red Hat Local Security Checks | 5/30/2018 | 4/27/2024 | medium |
110444 | SUSE SLES11 Security Update : xen (SUSE-SU-2018:1603-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | 6/11/2018 | 9/24/2024 | medium |
132667 | Oracle Linux 8 : container-tools:ol8 (ELSA-2019-4269) | Nessus | Oracle Linux Local Security Checks | 1/6/2020 | 11/1/2024 | high |
89961 | SUSE SLES11 Security Update : java-1_6_0-ibm (SUSE-SU-2016:0770-1) (SLOTH) | Nessus | SuSE Local Security Checks | 3/16/2016 | 1/19/2021 | critical |
90558 | openSUSE Security Update : samba (openSUSE-2016-462) (Badlock) | Nessus | SuSE Local Security Checks | 4/18/2016 | 1/19/2021 | high |
107293 | Ubuntu 14.04 LTS : Linux kernel vulnerability (USN-3594-1) | Nessus | Ubuntu Local Security Checks | 3/12/2018 | 10/29/2024 | medium |
105566 | RHEL 7 : qemu-kvm (RHSA-2018:0026) (Spectre) | Nessus | Red Hat Local Security Checks | 1/4/2018 | 8/11/2023 | medium |
106107 | CentOS 6 / 7 : microcode_ctl (CESA-2018:0093) (Spectre) | Nessus | CentOS Local Security Checks | 1/18/2018 | 4/15/2021 | medium |
106260 | SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0171-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | 1/23/2018 | 1/19/2021 | medium |
103323 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3420-1) | Nessus | Ubuntu Local Security Checks | 9/19/2017 | 8/27/2024 | critical |
103394 | Fedora 25 : kernel (2017-e07d7fb18e) (BlueBorne) | Nessus | Fedora Local Security Checks | 9/22/2017 | 1/6/2021 | high |
67223 | SuSE 10 Security Update : libcurl4 (ZYPP Patch Number 8618) (BEAST) | Nessus | SuSE Local Security Checks | 7/10/2013 | 12/5/2022 | medium |
112147 | SUSE SLES11 Security Update : xen (SUSE-SU-2018:2528-1) (Foreshadow) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | 8/28/2018 | 8/14/2024 | high |