71556 | Oracle Linux 6 : ca-certificates (ELSA-2013-1866) | Nessus | Oracle Linux Local Security Checks | 12/20/2013 | 1/14/2021 | high |
42396 | SuSE 11 Security Update : IBM Java 1.6.0 (SAT Patch Number 1497) | Nessus | SuSE Local Security Checks | 11/5/2009 | 1/14/2021 | critical |
2693 | Active WebCam < 5.6 Multiple Vulnerabilities | Nessus Network Monitor | CGI | 3/10/2005 | 3/6/2019 | medium |
8581 | Drupal Core Web Application Detection | Nessus Network Monitor | Web Servers | 11/20/2014 | 11/23/2016 | info |
206243 | RHEL 9 : bind and bind-dyndb-ldap (RHSA-2024:5907) | Nessus | Red Hat Local Security Checks | 8/27/2024 | 11/7/2024 | high |
60545 | Scientific Linux Security Update : evolution-data-server on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
60160 | RHEL 5 / 6 : bind (RHSA-2012:1123) | Nessus | Red Hat Local Security Checks | 7/31/2012 | 4/27/2024 | medium |
68285 | Oracle Linux 5 / 6 : bind (ELSA-2011-0845) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
81749 | Oracle Linux 6 / 7 : bind (ELSA-2015-0672) | Nessus | Oracle Linux Local Security Checks | 3/11/2015 | 11/1/2024 | critical |
88420 | CentOS 5 / 6 / 7 : bind (CESA-2016:0073) | Nessus | CentOS Local Security Checks | 1/28/2016 | 1/4/2021 | medium |
56879 | CentOS 5 : bind (CESA-2011:1458) | Nessus | CentOS Local Security Checks | 11/22/2011 | 1/4/2021 | medium |
68169 | Oracle Linux 4 : bind (ELSA-2010-1000) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
63194 | Debian DSA-2584-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 12/9/2012 | 1/11/2021 | critical |
80012 | RHEL 5 / 6 / 7 : bind (RHSA-2014:1984) | Nessus | Red Hat Local Security Checks | 12/15/2014 | 1/14/2021 | high |
69156 | Oracle Linux 6 : bind (ELSA-2013-1114) | Nessus | Oracle Linux Local Security Checks | 7/31/2013 | 10/22/2024 | high |
67091 | CentOS 5 / 6 : bind (CESA-2012:1123) | Nessus | CentOS Local Security Checks | 6/29/2013 | 1/4/2021 | high |
167951 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:4080-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 7/14/2023 | medium |
166357 | Amazon Linux 2022 : (ALAS2022-2022-153) | Nessus | Amazon Linux Local Security Checks | 10/21/2022 | 10/9/2023 | high |
166394 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1866) | Nessus | Amazon Linux Local Security Checks | 10/21/2022 | 10/9/2023 | medium |
166222 | Azul Zulu Java Multiple Vulnerabilities (2022-10-18) | Nessus | Misc. | 10/18/2022 | 10/9/2023 | medium |
128292 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2019-1269) | Nessus | Amazon Linux Local Security Checks | 8/28/2019 | 5/1/2024 | medium |
171040 | Amazon Linux AMI : (ALAS-2023-1678) | Nessus | Amazon Linux Local Security Checks | 2/6/2023 | 9/5/2023 | low |
208492 | CentOS 7 : java-1.8.0-ibm (RHSA-2020:0470) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
99838 | EulerOS 2.0 SP1 : libreswan (EulerOS-SA-2016-1078) | Nessus | Huawei Local Security Checks | 5/1/2017 | 1/6/2021 | high |
176057 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2238-1) | Nessus | SuSE Local Security Checks | 5/18/2023 | 7/14/2023 | high |
175376 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2023:2110-1) | Nessus | SuSE Local Security Checks | 5/10/2023 | 7/14/2023 | high |
174574 | AlmaLinux 9 : java-17-openjdk (ALSA-2023:1879) | Nessus | Alma Linux Local Security Checks | 4/20/2023 | 4/20/2023 | high |
174673 | AlmaLinux 8 : java-17-openjdk (ALSA-2023:1898) | Nessus | Alma Linux Local Security Checks | 4/24/2023 | 4/24/2023 | high |
174808 | Rocky Linux 9 : java-11-openjdk (RLSA-2023:1880) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 4/26/2023 | high |
175069 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-166) | Nessus | Amazon Linux Local Security Checks | 5/3/2023 | 5/3/2023 | high |
175944 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2023-2038) | Nessus | Amazon Linux Local Security Checks | 5/17/2023 | 5/17/2023 | high |
27630 | Debian DSA-1401-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 11/6/2007 | 1/4/2021 | high |
84354 | Oracle Linux 7 : libreswan (ELSA-2015-1154) | Nessus | Oracle Linux Local Security Checks | 6/24/2015 | 1/14/2021 | medium |
84348 | CentOS 7 : libreswan (CESA-2015:1154) | Nessus | CentOS Local Security Checks | 6/24/2015 | 1/4/2021 | medium |
163426 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:2531-1) | Nessus | SuSE Local Security Checks | 7/23/2022 | 11/26/2024 | medium |
160499 | SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:1513-1) | Nessus | SuSE Local Security Checks | 5/4/2022 | 11/27/2024 | medium |
128291 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2019-1268) | Nessus | Amazon Linux Local Security Checks | 8/28/2019 | 5/1/2024 | medium |
159190 | SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2022:14927-1) | Nessus | SuSE Local Security Checks | 3/24/2022 | 4/10/2024 | medium |
159334 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:1027-1) | Nessus | SuSE Local Security Checks | 3/30/2022 | 4/10/2024 | medium |
206599 | RHEL 8 : Satellite 6.15.3.1 Security Update (Important) (RHSA-2024:6335) | Nessus | Red Hat Local Security Checks | 9/4/2024 | 11/7/2024 | critical |
765269 | Siemens SIMATIC RF188CI 6GT2002-0JE40 RFID Communication Module Detection | Nessus Network Monitor | SCADA | 10/28/2019 | 10/28/2019 | info |
501816 | Rockwell Automation Stratix Cisco IOS Software Internet Key Exchange Version 2 Denial of Service (CVE-2014-2108) | Tenable OT Security | Tenable.ot | 11/15/2023 | 12/15/2023 | high |
133911 | EulerOS 2.0 SP5 : java-1.7.0-openjdk (EulerOS-SA-2020-1110) | Nessus | Huawei Local Security Checks | 2/24/2020 | 5/18/2022 | medium |
157753 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:307) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 4/10/2024 | medium |
158833 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2022:0307) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 4/10/2024 | medium |
193814 | Azul Zulu Java Multiple Vulnerabilities (2024-04-16) | Nessus | Misc. | 4/24/2024 | 8/15/2024 | high |
174697 | OpenJDK 8 <= 8u362 / 11.0.0 <= 11.0.18 / 17.0.0 <= 17.0.6 / 20.0.0 <= 20.0.0 Multiple Vulnerabilities (2023-04-18 | Nessus | Misc. | 4/25/2023 | 4/25/2023 | high |
178613 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-258) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 7/20/2023 | medium |
179828 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:3305-1) | Nessus | SuSE Local Security Checks | 8/15/2023 | 8/15/2023 | critical |
170232 | openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2022:3092-1) | Nessus | SuSE Local Security Checks | 1/20/2023 | 2/8/2023 | high |