71550 | Fedora 20 : ack-2.12-1.fc20 (2013-23197) | Nessus | Fedora Local Security Checks | 12/20/2013 | 1/11/2021 | medium |
139337 | Amazon Linux 2 : dnsmasq (ALAS-2020-1469) | Nessus | Amazon Linux Local Security Checks | 8/6/2020 | 1/26/2022 | medium |
23732 | WinGate DNS Compressed Name Pointer DoS | Nessus | Windows | 11/27/2006 | 11/15/2018 | medium |
14086 | Mandrake Linux Security Advisory : cups (MDKSA-2003:104) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | medium |
27845 | FreeBSD : cups -- off-by-one buffer overflow (8dd9722c-8e97-11dc-b8f6-001c2514716c) | Nessus | FreeBSD Local Security Checks | 11/9/2007 | 1/6/2021 | critical |
60978 | Scientific Linux Security Update : libtiff on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
97211 | Cisco ASA Clientless SSL VPN Functionality CIFS RCE (cisco-sa-20170208-asa) | Nessus | CISCO | 2/16/2017 | 1/16/2020 | high |
67554 | Oracle Linux 5 : Moderate: / bind (ELSA-2007-0740) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
125589 | Oracle Linux 7 : bind (ELSA-2019-1294) | Nessus | Oracle Linux Local Security Checks | 5/30/2019 | 11/1/2024 | high |
2647 | Fedora FC3 Yum Updates Detection (deprecated) | Nessus Network Monitor | Generic | 3/13/2013 | 6/1/2015 | info |
764661 | Siemens SIMATIC Teleservice Adapter IE Modem 6ES7972-0EM00-0XA0 | Nessus Network Monitor | SCADA | 7/5/2019 | 9/30/2019 | info |
26010 | MapServer Multiple Remote Vulnerabilities | Nessus | CGI abuses | 9/10/2007 | 6/1/2022 | high |
62171 | Scientific Linux Security Update : bind97 on SL5.x i386/x86_64 (20120914) | Nessus | Scientific Linux Local Security Checks | 9/18/2012 | 1/14/2021 | high |
66451 | CentOS 5 / 6 : openswan (CESA-2013:0827) | Nessus | CentOS Local Security Checks | 5/16/2013 | 1/4/2021 | medium |
16684 | HP-UX PHNE_23274 : HP-UX running BIND, Remote Denial of Service (DoS) (HPSBUX00144 SSRT071378 rev.2) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
207895 | FreeBSD : cups-filters -- remote code execution (24375796-7cbc-11ef-a3a9-001cc0382b2f) | Nessus | FreeBSD Local Security Checks | 9/28/2024 | 11/25/2024 | high |
9584 | Remote Utilities Client Version Detection | Nessus Network Monitor | Policy | 9/29/2016 | 1/16/2019 | info |
7183 | Saia Burgess Controls PCD Controllers Hard-Coded FTP Credentials Vulnerability | Nessus Network Monitor | SCADA | 12/18/2015 | 8/16/2018 | high |
98937 | Magento Log File Detected | Web App Scanning | Web Applications | 4/13/2021 | 5/17/2022 | high |
52051 | Moxa Device Manager Tool MDM2_Gateway Response Remote Overflow | Nessus | SCADA | 2/21/2011 | 11/22/2024 | high |
106800 | KB4074597: Windows 8.1 and Windows Server 2012 R2 February 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2/13/2018 | 6/17/2024 | high |
501814 | Rockwell Automation Stratix Cisco IOS and IOS XE Software Internet Key Exchange Version 1 Fragmentation Denial of Service (CVE-2016-6381) | Tenable OT Security | Tenable.ot | 11/15/2023 | 11/16/2023 | high |
156473 | Apache OFBiz Log4Shell Direct Check (CVE-2021-44228) | Nessus | CGI abuses | 1/5/2022 | 7/17/2024 | critical |
163453 | Apache Apereo CAS Log4Shell Direct Check (CVE-2021-44228) | Nessus | CGI abuses | 7/26/2022 | 7/17/2024 | critical |
156753 | Apache Druid Log4Shell Direct Check (CVE-2021-44228) | Nessus | CGI abuses | 1/14/2022 | 11/22/2024 | critical |
43738 | CentOS 5 : openswan (CESA-2009:0402) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | medium |
61177 | Scientific Linux Security Update : bind97 on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
129739 | RHEL 7 : bind (RHSA-2019:2977) | Nessus | Red Hat Local Security Checks | 10/9/2019 | 11/6/2024 | high |
132221 | Oracle Linux 7 : openslp (ELSA-2019-4240) | Nessus | Oracle Linux Local Security Checks | 12/18/2019 | 11/1/2024 | critical |
111339 | CentOS 7 : openslp (CESA-2018:2240) | Nessus | CentOS Local Security Checks | 7/26/2018 | 9/3/2024 | critical |
156056 | Apache Log4Shell RCE detection via Raw Socket Logging (Direct Check) | Nessus | Misc. | 12/14/2021 | 7/17/2024 | critical |
56760 | Debian DSA-2342-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 11/10/2011 | 1/11/2021 | high |
60284 | Scientific Linux Security Update : conga on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
61130 | Scientific Linux Security Update : ca-certificates on SL6.x | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
60089 | FreeBSD : dns/nsd -- DoS vulnerability from non-standard DNS packet (ce82bfeb-d276-11e1-92c6-14dae938ec40) | Nessus | FreeBSD Local Security Checks | 7/23/2012 | 1/6/2021 | medium |
137671 | Debian DLA-2252-1 : ngircd security update | Nessus | Debian Local Security Checks | 6/22/2020 | 1/11/2021 | high |
117418 | KB4457145: Windows 7 and Windows Server 2008 R2 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 6/17/2024 | critical |
78264 | Amazon Linux AMI : ca-certificates (ALAS-2011-3) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 4/18/2018 | high |
25463 | Debian DSA-1300-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 6/12/2007 | 1/4/2021 | high |
187918 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Twisted vulnerabilities (USN-6575-1) | Nessus | Ubuntu Local Security Checks | 1/10/2024 | 8/28/2024 | medium |
62284 | Novell GroupWise Internet Agent 8.x < 8.0.3 / 12.x < 12.0.1 Multiple Vulnerabilities | Nessus | Windows | 9/24/2012 | 12/4/2019 | critical |
72485 | Cisco ASA VPN Denial of Service (CSCua91108) | Nessus | CISCO | 2/13/2014 | 11/15/2018 | medium |
110984 | KB4338825: Windows 10 Version 1709 and Windows Server Version 1709 July 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 7/10/2018 | 9/5/2024 | high |
43400 | ClarkConnect proxy.php url Parameter XSS | Nessus | CGI abuses : XSS | 12/23/2009 | 4/11/2022 | medium |
79365 | FreeBSD : kwebkitpart, kde-runtime -- insufficient input validation (890b6b22-70fa-11e4-91ae-5453ed2e2b49) | Nessus | FreeBSD Local Security Checks | 11/21/2014 | 1/6/2021 | medium |
31040 | MS08-006: Vulnerability in Internet Information Services Could Allow Remote Code Execution (942830) | Nessus | Windows : Microsoft Bulletins | 2/12/2008 | 11/15/2018 | medium |
25801 | Debian DSA-1339-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 7/30/2007 | 1/4/2021 | high |
160560 | F5 Networks BIG-IP : BIG-IP ICAP profile vulnerability (K16187341) | Nessus | F5 Networks Local Security Checks | 5/5/2022 | 5/10/2024 | high |
126008 | CentOS 6 : bind (CESA-2019:1492) | Nessus | CentOS Local Security Checks | 6/19/2019 | 1/10/2020 | high |
124846 | RHEL 8 : bind (RHSA-2019:1145) | Nessus | Red Hat Local Security Checks | 5/13/2019 | 11/6/2024 | high |