168300 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4290-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 7/14/2023 | medium |
166544 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-004) | Nessus | Amazon Linux Local Security Checks | 10/26/2022 | 5/17/2023 | low |
184650 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:1445) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/25/2024 | medium |
188051 | GLSA-202401-22 : libspf2: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/15/2024 | 1/15/2024 | critical |
31711 | Debian DSA-1534-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 3/31/2008 | 1/4/2021 | high |
36065 | RHEL 5 : openswan (RHSA-2009:0402) | Nessus | Red Hat Local Security Checks | 3/31/2009 | 11/4/2024 | high |
179923 | Debian DSA-5478-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | 8/17/2023 | 8/17/2023 | high |
41850 | AIX 6.1 TL 1 : bos.net.tcp.server (U828529) | Nessus | AIX Local Security Checks | 9/29/2009 | 1/4/2021 | high |
24678 | RHEL 3 / 4 : gnomemeeting (RHSA-2007:0086) | Nessus | Red Hat Local Security Checks | 2/21/2007 | 1/14/2021 | critical |
161994 | Amazon Linux AMI : python-twisted-conch (ALAS-2022-1592) | Nessus | Amazon Linux Local Security Checks | 6/10/2022 | 10/25/2023 | high |
173953 | Amazon Linux AMI : python-twisted-web (ALAS-2023-1717) | Nessus | Amazon Linux Local Security Checks | 4/6/2023 | 4/19/2023 | high |
62905 | MS12-073: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information Disclosure (2733829) | Nessus | Windows : Microsoft Bulletins | 11/14/2012 | 11/15/2018 | medium |
39342 | MS09-020: Vulnerabilities in Internet Information Services (IIS) Could Allow Elevation of Privilege (970483) | Nessus | Windows : Microsoft Bulletins | 6/10/2009 | 11/15/2018 | high |
208543 | CentOS 7 : java-1.7.1-ibm (RHSA-2020:0468) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
208470 | CentOS 6 : java-1.8.0-ibm (RHSA-2020:0469) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
152712 | SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:2798-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 7/13/2023 | high |
152716 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:2797-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 7/13/2023 | high |
174375 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:1850-1) | Nessus | SuSE Local Security Checks | 4/15/2023 | 7/14/2023 | medium |
184925 | Rocky Linux 8 : java-11-openjdk (RLSA-2022:0185) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 4/10/2024 | medium |
4199 | Yahoo! Messenger < 8.1.0.419 YVerInfo ActiveX Buffer Overflow | Nessus Network Monitor | Internet Messengers | 8/30/2007 | 3/6/2019 | medium |
106799 | KB4074589: Windows Server 2012 February 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2/13/2018 | 6/17/2024 | high |
67774 | Oracle Linux 4 : pidgin (ELSA-2008-1023) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
192125 | Fedora 39 : rust-routinator (2024-1f5908a311) | Nessus | Fedora Local Security Checks | 3/14/2024 | 11/14/2024 | high |
192128 | Fedora 38 : rust-routinator (2024-28a151028a) | Nessus | Fedora Local Security Checks | 3/14/2024 | 11/14/2024 | high |
134632 | Debian DLA-2145-2 : twisted security update | Nessus | Debian Local Security Checks | 3/18/2020 | 1/11/2021 | high |
67457 | Oracle Linux 3 / 4 : gnomemeeting (ELSA-2007-0086) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
100505 | Oracle Linux 5 : samba3x (ELSA-2017-1272) | Nessus | Oracle Linux Local Security Checks | 5/30/2017 | 10/22/2024 | critical |
92567 | CentOS 6 : samba4 (CESA-2016:1487) | Nessus | CentOS Local Security Checks | 7/27/2016 | 1/4/2021 | high |
93785 | RHEL 5 : bind97 (RHSA-2016:1945) | Nessus | Red Hat Local Security Checks | 9/28/2016 | 10/24/2019 | high |
130554 | RHEL 8 : samba (RHSA-2019:3582) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | medium |
67661 | Oracle Linux 5 : Important: / cups (ELSA-2008-0157) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | critical |
62523 | CentOS 5 / 6 : bind (CESA-2012:1363) | Nessus | CentOS Local Security Checks | 10/15/2012 | 1/4/2021 | high |
112164 | CentOS 7 : bind (CESA-2018:2570) | Nessus | CentOS Local Security Checks | 8/29/2018 | 8/14/2024 | high |
92603 | RHEL 6 / 7 : samba (RHSA-2016:1494) | Nessus | Red Hat Local Security Checks | 7/28/2016 | 11/4/2024 | high |
68625 | Oracle Linux 6 : bind (ELSA-2012-1268) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
96585 | Oracle Linux 5 / 6 : bind (ELSA-2017-0063) | Nessus | Oracle Linux Local Security Checks | 1/18/2017 | 10/22/2024 | high |
67792 | Oracle Linux 5 : bind (ELSA-2009-0020) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
160381 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:1474-1) | Nessus | SuSE Local Security Checks | 4/30/2022 | 11/27/2024 | medium |
161193 | CentOS 7 : java-11-openjdk (RHSA-2022:1440) | Nessus | CentOS Local Security Checks | 5/13/2022 | 11/27/2024 | medium |
178970 | CentOS 7 : java-1.8.0-openjdk (RHSA-2023:1904) | Nessus | CentOS Local Security Checks | 7/28/2023 | 12/22/2023 | high |
174803 | Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:1909) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 11/6/2023 | high |
171041 | Debian DLA-3307-1 : openjdk-11 - LTS security update | Nessus | Debian Local Security Checks | 2/6/2023 | 9/5/2023 | low |
174680 | CentOS 7 : java-11-openjdk (RHSA-2023:1875) | Nessus | CentOS Local Security Checks | 4/25/2023 | 12/22/2023 | high |
175074 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-168) | Nessus | Amazon Linux Local Security Checks | 5/3/2023 | 5/3/2023 | high |
174584 | AlmaLinux 9 : java-11-openjdk (ALSA-2023:1880) | Nessus | Alma Linux Local Security Checks | 4/20/2023 | 4/20/2023 | high |
175963 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-11-openjdk (SUSE-SU-2023:2222-1) | Nessus | SuSE Local Security Checks | 5/17/2023 | 7/14/2023 | high |
98987 | Magento Data Files | Web App Scanning | Web Applications | 4/13/2021 | 9/7/2021 | high |
98988 | Magento Configuration Files | Web App Scanning | Web Applications | 4/13/2021 | 9/7/2021 | high |
8207 | Tridium Niagara R2 Detection | Nessus Network Monitor | SCADA | 7/16/2014 | 6/1/2015 | info |
49863 | SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 6741) | Nessus | SuSE Local Security Checks | 10/11/2010 | 1/14/2021 | high |