162929 | SUSE SLES15 Security Update : python-Twisted (SUSE-SU-2022:2297-1) | Nessus | SuSE Local Security Checks | 7/8/2022 | 7/14/2023 | high |
177278 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2491-1) | Nessus | SuSE Local Security Checks | 6/14/2023 | 7/14/2023 | critical |
130551 | RHEL 8 : bind (RHSA-2019:3552) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | medium |
68392 | Oracle Linux 5 : bind97 (ELSA-2011-1459) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
56866 | RHEL 5 / 6 : bind (RHSA-2011:1458) | Nessus | Red Hat Local Security Checks | 11/18/2011 | 4/27/2024 | high |
68587 | Oracle Linux 5 / 6 : bind (ELSA-2012-1123) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
112130 | Oracle Linux 6 : bind (ELSA-2018-2571) | Nessus | Oracle Linux Local Security Checks | 8/28/2018 | 10/22/2024 | high |
68391 | Oracle Linux 5 / 6 : bind (ELSA-2011-1458) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
94495 | Oracle Linux 5 / 6 : bind (ELSA-2016-2141) | Nessus | Oracle Linux Local Security Checks | 11/3/2016 | 1/14/2021 | high |
97194 | CentOS 7 : bind (CESA-2017:0276) | Nessus | CentOS Local Security Checks | 2/16/2017 | 1/4/2021 | medium |
56975 | RHEL 4 : bind (RHSA-2011:1496) | Nessus | Red Hat Local Security Checks | 11/30/2011 | 1/14/2021 | medium |
68395 | Oracle Linux 4 : bind (ELSA-2011-1496) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
88444 | Oracle Linux 5 / 6 / 7 : bind (ELSA-2016-0073) | Nessus | Oracle Linux Local Security Checks | 1/28/2016 | 11/1/2024 | medium |
54933 | RHEL 5 / 6 : bind (RHSA-2011:0845) | Nessus | Red Hat Local Security Checks | 6/1/2011 | 1/14/2021 | medium |
151213 | OpenJDK 7 <= 7u231 / 8 <= 8u222 / 11.0.0 <= 11.0.4 / 13.0.0 <= 13.0.0 Multiple Vulnerabilities (2019-10-15) | Nessus | Misc. | 7/6/2021 | 5/9/2022 | medium |
166381 | OpenJDK 7 <= 7u351 / 8 <= 8u342 / 11.0.0 <= 11.0.16 / 13.0.0 <= 13.0.12 / 15.0.0 <= 15.0.8 / 17.0.0 <= 17.0.4 / 19.0.0 <= 19.0.0 Multiple Vulnerabilities (2022-10-18 | Nessus | Misc. | 10/21/2022 | 10/9/2023 | medium |
138352 | Cisco NX-OS Software Internet Group Management Protocol Snooping RCE and DoS (cisco-sa-20180620-nxosigmp) | Nessus | CISCO | 7/9/2020 | 7/10/2020 | high |
51904 | MS11-004: Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256) | Nessus | Windows : Microsoft Bulletins | 2/8/2011 | 11/15/2018 | critical |
168138 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4166-1) | Nessus | SuSE Local Security Checks | 11/23/2022 | 7/14/2023 | high |
179756 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1797) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 8/14/2023 | medium |
171853 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-003) | Nessus | Amazon Linux Local Security Checks | 2/23/2023 | 11/26/2024 | low |
186464 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-Twisted (SUSE-SU-2023:4608-1) | Nessus | SuSE Local Security Checks | 11/29/2023 | 11/29/2023 | medium |
35721 | RHEL 3 : imap (RHSA-2009:0275) | Nessus | Red Hat Local Security Checks | 2/20/2009 | 1/14/2021 | critical |
14978 | Debian DSA-141-1 : mpack - buffer overflow | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | medium |
75156 | openSUSE Security Update : icedtea-web (openSUSE-SU-2013:1509-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
13808 | SUSE-SA:2003:040: sendmail, sendmail-tls | Nessus | SuSE Local Security Checks | 7/25/2004 | 1/14/2021 | critical |
173089 | Amazon Linux 2023 : python3-twisted, python3-twisted+tls (ALAS2023-2023-056) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 4/21/2023 | high |
128697 | NewStart CGSL MAIN 4.06 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0178) | Nessus | NewStart CGSL Local Security Checks | 9/11/2019 | 5/19/2022 | medium |
197528 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2024-008) | Nessus | Amazon Linux Local Security Checks | 5/20/2024 | 5/20/2024 | low |
193954 | CentOS 7 : java-11-openjdk (RHSA-2024:1821) | Nessus | CentOS Local Security Checks | 4/26/2024 | 10/9/2024 | low |
60448 | Scientific Linux Security Update : kernel on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
106244 | RHEL 6 : bind (RHSA-2018:0101) | Nessus | Red Hat Local Security Checks | 1/23/2018 | 4/27/2024 | high |
88421 | CentOS 5 : bind97 (CESA-2016:0074) | Nessus | CentOS Local Security Checks | 1/28/2016 | 1/4/2021 | medium |
94471 | CentOS 5 / 6 : bind (CESA-2016:2141) | Nessus | CentOS Local Security Checks | 11/3/2016 | 1/4/2021 | high |
94727 | Oracle Linux 7 : bind (ELSA-2016-2615) | Nessus | Oracle Linux Local Security Checks | 11/11/2016 | 11/1/2024 | high |
108277 | RHEL 7 : bind (RHSA-2018:0488) | Nessus | Red Hat Local Security Checks | 3/13/2018 | 11/5/2024 | high |
102290 | Oracle Linux 7 : samba (ELSA-2017-1950) | Nessus | Oracle Linux Local Security Checks | 8/9/2017 | 11/1/2024 | medium |
205562 | RHEL 8 : bind9.16 (RHSA-2024:5390) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 11/7/2024 | high |
205632 | RHEL 9 : bind and bind-dyndb-ldap (RHSA-2024:5231) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 11/7/2024 | high |
79880 | CentOS 5 / 6 / 7 : bind (CESA-2014:1984) | Nessus | CentOS Local Security Checks | 12/15/2014 | 1/4/2021 | high |
62091 | RHEL 5 : bind97 (RHSA-2012:1266) | Nessus | Red Hat Local Security Checks | 9/14/2012 | 11/4/2024 | critical |
56880 | CentOS 5 : bind97 (CESA-2011:1459) | Nessus | CentOS Local Security Checks | 11/22/2011 | 1/4/2021 | medium |
81759 | CentOS 6 / 7 : bind (CESA-2015:0672) | Nessus | CentOS Local Security Checks | 3/12/2015 | 1/4/2021 | medium |
67090 | CentOS 5 : bind97 (CESA-2012:1122) | Nessus | CentOS Local Security Checks | 6/29/2013 | 1/4/2021 | high |
63187 | CentOS 6 : bind (CESA-2012:1549) | Nessus | CentOS Local Security Checks | 12/9/2012 | 1/4/2021 | high |
205472 | IBM Java 7.1 < 7.1.5.23 / 8.0 < 8.0.8.30 Multiple Vulnerabilities | Nessus | Misc. | 8/13/2024 | 10/18/2024 | high |
178725 | AlmaLinux 9 : java-17-openjdk (ALSA-2023:4177) | Nessus | Alma Linux Local Security Checks | 7/21/2023 | 7/21/2023 | medium |
133309 | CentOS 6 : java-1.8.0-openjdk (RHSA-2020:0157) | Nessus | CentOS Local Security Checks | 1/30/2020 | 10/9/2024 | high |
179116 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2023:3023-1) | Nessus | SuSE Local Security Checks | 8/1/2023 | 8/1/2023 | medium |
159948 | OpenJDK 7 <= 7u331 / 8 <= 8u322 / 11.0.0 <= 11.0.14 / 13.0.0 <= 13.0.10 / 15.0.0 <= 15.0.6 / 17.0.0 <= 17.0.2 / 18.0.0 <= 18.0.0 Multiple Vulnerabilities (2022-04-19) | Nessus | Misc. | 4/20/2022 | 11/27/2024 | medium |