96569 | CentOS 5 : bind97 (CESA-2017:0064) | Nessus | CentOS Local Security Checks | 1/18/2017 | 1/4/2021 | high |
110649 | CentOS 6 : samba4 (CESA-2018:1883) | Nessus | CentOS Local Security Checks | 6/22/2018 | 9/17/2024 | medium |
206213 | RHEL 8 : bind (RHSA-2024:5838) | Nessus | Red Hat Local Security Checks | 8/26/2024 | 11/7/2024 | high |
206221 | RHEL 8 : bind (RHSA-2024:5871) | Nessus | Red Hat Local Security Checks | 8/26/2024 | 11/8/2024 | high |
206242 | RHEL 8 : bind (RHSA-2024:5908) | Nessus | Red Hat Local Security Checks | 8/27/2024 | 11/7/2024 | high |
100453 | RHEL 6 / 7 : Storage Server (RHSA-2017:1273) (SambaCry) | Nessus | Red Hat Local Security Checks | 5/26/2017 | 3/30/2023 | critical |
102726 | RHEL 7 : bind (RHSA-2017:2533) | Nessus | Red Hat Local Security Checks | 8/24/2017 | 10/24/2019 | medium |
167500 | IBM Java 8.0 < 8.0.7.20 Multiple Vulnerabilities | Nessus | Misc. | 11/15/2022 | 10/3/2023 | medium |
166397 | AlmaLinux 8 : java-11-openjdk (ALSA-2022:7012) | Nessus | Alma Linux Local Security Checks | 10/21/2022 | 10/9/2023 | medium |
166399 | AlmaLinux 9 : java-11-openjdk (ALSA-2022:7013) | Nessus | Alma Linux Local Security Checks | 10/21/2022 | 10/9/2023 | medium |
184574 | Rocky Linux 9 : java-11-openjdk (RLSA-2022:7013) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
166396 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1867) | Nessus | Amazon Linux Local Security Checks | 10/21/2022 | 10/9/2023 | medium |
179418 | AlmaLinux 8 : java-17-openjdk (ALSA-2022:1445) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 11/25/2024 | medium |
158698 | Debian DLA-2938-1 : twisted - LTS security update | Nessus | Debian Local Security Checks | 3/8/2022 | 11/6/2023 | high |
98987 | Magento Data Files | Web App Scanning | Web Applications | 4/13/2021 | 9/7/2021 | high |
98988 | Magento Configuration Files | Web App Scanning | Web Applications | 4/13/2021 | 9/7/2021 | high |
71558 | RHEL 6 : ca-certificates (RHSA-2013:1866) | Nessus | Red Hat Local Security Checks | 12/20/2013 | 1/14/2021 | medium |
43839 | RHEL 4 : Solaris client in Satellite Server (RHSA-2008:0629) | Nessus | Red Hat Local Security Checks | 1/10/2010 | 1/14/2021 | critical |
189119 | GLSA-202401-25 : OpenJDK: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 1/17/2024 | 1/17/2024 | critical |
39342 | MS09-020: Vulnerabilities in Internet Information Services (IIS) Could Allow Elevation of Privilege (970483) | Nessus | Windows : Microsoft Bulletins | 6/10/2009 | 11/15/2018 | high |
62905 | MS12-073: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information Disclosure (2733829) | Nessus | Windows : Microsoft Bulletins | 11/14/2012 | 11/15/2018 | medium |
161193 | CentOS 7 : java-11-openjdk (RHSA-2022:1440) | Nessus | CentOS Local Security Checks | 5/13/2022 | 11/27/2024 | medium |
160381 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:1474-1) | Nessus | SuSE Local Security Checks | 4/30/2022 | 11/27/2024 | medium |
184977 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:0307) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 4/10/2024 | medium |
163805 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2650-1) | Nessus | SuSE Local Security Checks | 8/4/2022 | 11/26/2024 | medium |
164764 | Amazon Linux 2022 : (ALAS2022-2022-046) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 10/12/2023 | high |
13765 | SUSE-SA:2002:044: bind8 | Nessus | SuSE Local Security Checks | 7/25/2004 | 1/14/2021 | high |
192580 | RHEL 8 : Red Hat OpenStack Platform 16.1.9 (python-twisted) (RHSA-2024:1516) | Nessus | Red Hat Local Security Checks | 3/26/2024 | 11/7/2024 | medium |
155961 | SonicWall Secure Mobile Access Multiple Vulnerabilities (SNWLID-2021-0026) | Nessus | CGI abuses | 12/9/2021 | 4/25/2023 | critical |
153190 | SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2021:3007-1) | Nessus | SuSE Local Security Checks | 9/10/2021 | 7/14/2023 | medium |
167801 | Rocky Linux 8 : java-11-openjdk (RLSA-2022:7012) | Nessus | Rocky Linux Local Security Checks | 11/17/2022 | 11/6/2023 | medium |
167948 | SUSE SLED15 / SLES15 Security Update : java-17-openjdk (SUSE-SU-2022:4079-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 7/14/2023 | medium |
178330 | CentOS 7 : java-1.8.0-openjdk (RHSA-2022:1487) | Nessus | CentOS Local Security Checks | 7/17/2023 | 11/25/2024 | medium |
184852 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:1491) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/25/2024 | medium |
184924 | Rocky Linux 8 : java-11-openjdk (RLSA-2022:1442) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/25/2024 | medium |
208591 | CentOS 7 : java-1.7.1-ibm (RHSA-2022:4957) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | medium |
8755 | Symantec Web Security Gateway Detection via SSL/TLS | Nessus Network Monitor | Generic | 5/7/2015 | 6/1/2015 | info |
765266 | Siemens SIMATIC RF186C 6GT2002-0JE20 RFID Communication Module Detection | Nessus Network Monitor | SCADA | 10/28/2019 | 10/28/2019 | info |
9582 | Remote Utilities Server Detection | Nessus Network Monitor | Policy | 9/29/2016 | 9/29/2016 | info |
84360 | RHEL 7 : libreswan (RHSA-2015:1154) | Nessus | Red Hat Local Security Checks | 6/24/2015 | 2/5/2021 | medium |
42396 | SuSE 11 Security Update : IBM Java 1.6.0 (SAT Patch Number 1497) | Nessus | SuSE Local Security Checks | 11/5/2009 | 1/14/2021 | critical |
103127 | Windows 7 and Windows Server 2008 R2 September 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 9/12/2017 | 6/17/2024 | high |
71540 | CentOS 6 : ca-certificates (CESA-2013:1866) | Nessus | CentOS Local Security Checks | 12/20/2013 | 1/4/2021 | medium |
194735 | RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2024:2101) | Nessus | Red Hat Local Security Checks | 4/29/2024 | 11/8/2024 | low |
75691 | openSUSE Security Update : opera (openSUSE-SU-2010:0540-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | high |
183167 | Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-iosxe-webui-privesc-j22SaA4z) | Nessus | CISCO | 10/16/2023 | 9/27/2024 | critical |
206601 | RHEL 8 : Satellite 6.14.4.2 Security Update (Important) (RHSA-2024:6336) | Nessus | Red Hat Local Security Checks | 9/4/2024 | 11/7/2024 | critical |
206597 | RHEL 8 : Satellite 6.13.7.2 Security Update (Important) (RHSA-2024:6337) | Nessus | Red Hat Local Security Checks | 9/4/2024 | 11/7/2024 | critical |
14987 | Debian DSA-150-1 : interchange - illegal file exposition | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | medium |
48430 | openSUSE Security Update : opera (openSUSE-SU-2010:0540-1) | Nessus | SuSE Local Security Checks | 8/25/2010 | 1/14/2021 | high |