178604 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2023-257) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 7/20/2023 | medium |
133771 | CentOS 7 : java-1.7.0-openjdk (RHSA-2020:0541) | Nessus | CentOS Local Security Checks | 2/19/2020 | 10/9/2024 | high |
133098 | CentOS 7 : java-11-openjdk (RHSA-2020:0122) | Nessus | CentOS Local Security Checks | 1/21/2020 | 10/9/2024 | high |
160628 | Debian DSA-5131-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | 5/5/2022 | 11/27/2024 | medium |
178678 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2023-2138) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 7/20/2023 | medium |
134798 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-1307) | Nessus | Huawei Local Security Checks | 3/23/2020 | 5/18/2022 | medium |
177085 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2476-1) | Nessus | SuSE Local Security Checks | 6/12/2023 | 7/14/2023 | critical |
43822 | SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 6740) | Nessus | SuSE Local Security Checks | 1/8/2010 | 1/14/2021 | high |
63842 | RHEL 5 : conga (RHSA-2007:0640) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | medium |
43838 | RHEL 3 / 4 : Solaris client in Satellite Server (RHSA-2008:0525) | Nessus | Red Hat Local Security Checks | 1/10/2010 | 1/14/2021 | critical |
163427 | SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:2530-1) | Nessus | SuSE Local Security Checks | 7/23/2022 | 11/26/2024 | medium |
764893 | Johnson Controls MS-NCE2516-0 Metasys NCE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
764894 | Johnson Controls MS-NCE2510-0 Metasys NCE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
156854 | OpenJDK 7 <= 7u321 / 8 <= 8u312 / 11.0.0 <= 11.0.13 / 13.0.0 <= 13.0.9 / 15.0.0 <= 15.0.5 / 17.0.0 <= 17.0.1 Multiple Vulnerabilities (2022-01-18 | Nessus | Misc. | 1/19/2022 | 4/10/2024 | medium |
158673 | Azul Zulu Java Multiple Vulnerabilities (2022-01-18) | Nessus | Misc. | 3/7/2022 | 4/10/2024 | medium |
43393 | Mandriva Linux Security Advisory : proftpd (MDVSA-2009:337) | Nessus | Mandriva Local Security Checks | 12/23/2009 | 1/6/2021 | medium |
14731 | SUSE-SA:2004:032: apache2 | Nessus | SuSE Local Security Checks | 9/15/2004 | 1/14/2021 | medium |
13767 | SUSE-SA:2002:046: pine | Nessus | SuSE Local Security Checks | 7/25/2004 | 1/14/2021 | medium |
35962 | Fedora 9 : evolution-data-server-2.22.3-3.fc9 (2009-2792) | Nessus | Fedora Local Security Checks | 3/19/2009 | 1/11/2021 | medium |
84954 | RHEL 6 : bind (RHSA-2015:1471) | Nessus | Red Hat Local Security Checks | 7/23/2015 | 2/5/2021 | high |
90301 | RHEL 6 : bind (RHSA-2016:0562) | Nessus | Red Hat Local Security Checks | 4/1/2016 | 10/24/2019 | high |
97884 | RHEL 6 : samba4 (RHSA-2017:0744) | Nessus | Red Hat Local Security Checks | 3/22/2017 | 10/24/2019 | medium |
97957 | CentOS 6 : samba (CESA-2017:0662) | Nessus | CentOS Local Security Checks | 3/27/2017 | 1/4/2021 | medium |
58664 | CentOS 5 : samba3x (CESA-2012:0466) | Nessus | CentOS Local Security Checks | 4/11/2012 | 1/4/2021 | critical |
58673 | RHEL 5 : samba3x (RHSA-2012:0466) | Nessus | Red Hat Local Security Checks | 4/11/2012 | 1/14/2021 | critical |
178277 | SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2021:3797-1) | Nessus | SuSE Local Security Checks | 7/13/2023 | 7/13/2023 | medium |
155464 | SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2021:3671-1) | Nessus | SuSE Local Security Checks | 11/17/2021 | 7/13/2023 | medium |
152497 | CentOS 7 : java-1.8.0-openjdk (RHSA-2021:2845) | Nessus | CentOS Local Security Checks | 8/11/2021 | 10/9/2024 | high |
156887 | Oracle Java SE 1.7.0_331 / 1.8.0_321 / 1.11.0_14 / 1.17.0_2 Multiple Vulnerabilities (January 2022 CPU) | Nessus | Windows | 1/20/2022 | 4/10/2024 | medium |
118519 | RHEL 7 : samba (RHSA-2018:3056) | Nessus | Red Hat Local Security Checks | 10/31/2018 | 11/5/2024 | high |
102156 | RHEL 7 : Red Hat Gluster Storage (RHSA-2017:2338) | Nessus | Red Hat Local Security Checks | 8/3/2017 | 10/24/2019 | high |
61208 | Scientific Linux Security Update : pidgin on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
58672 | RHEL 5 / 6 : samba (RHSA-2012:0465) | Nessus | Red Hat Local Security Checks | 4/11/2012 | 11/4/2024 | critical |
84892 | RHEL 7 : bind (RHSA-2015:1443) | Nessus | Red Hat Local Security Checks | 7/21/2015 | 2/5/2021 | high |
97880 | RHEL 6 : samba (RHSA-2017:0662) | Nessus | Red Hat Local Security Checks | 3/22/2017 | 10/24/2019 | medium |
99072 | Oracle Linux 6 : samba4 (ELSA-2017-0744) | Nessus | Oracle Linux Local Security Checks | 3/30/2017 | 10/22/2024 | medium |
89951 | Oracle Linux 6 / 7 : samba (ELSA-2016-0448) | Nessus | Oracle Linux Local Security Checks | 3/16/2016 | 11/1/2024 | medium |
43599 | SuSE9 Security Update : IBM Java 1.5.0 (YOU Patch Number 12564) | Nessus | SuSE Local Security Checks | 12/27/2009 | 1/14/2021 | high |
106797 | KB4074591: Windows 10 Version 1511 February 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | 2/13/2018 | 8/18/2020 | high |
79634 | SuSE 11.3 Security Update : IBM Java (SAT Patch Number 9992) | Nessus | SuSE Local Security Checks | 12/1/2014 | 6/28/2023 | critical |
188055 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS : Libspf2 vulnerabilities (USN-6584-1) | Nessus | Ubuntu Local Security Checks | 1/15/2024 | 8/28/2024 | critical |
177278 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2491-1) | Nessus | SuSE Local Security Checks | 6/14/2023 | 7/14/2023 | critical |
134409 | NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0022) | Nessus | NewStart CGSL Local Security Checks | 3/11/2020 | 1/14/2021 | high |
151213 | OpenJDK 7 <= 7u231 / 8 <= 8u222 / 11.0.0 <= 11.0.4 / 13.0.0 <= 13.0.0 Multiple Vulnerabilities (2019-10-15) | Nessus | Misc. | 7/6/2021 | 5/9/2022 | medium |
179783 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-005) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 8/14/2023 | medium |
208509 | CentOS 7 : java-1.8.0-ibm (RHSA-2022:8880) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | low |
166552 | CentOS 7 : java-1.8.0-openjdk (RHSA-2022:7002) | Nessus | CentOS Local Security Checks | 10/26/2022 | 10/9/2024 | low |
185002 | Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2022:7007) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | low |
193437 | CentOS 7 : java-1.8.0-openjdk (RHSA-2024:1817) | Nessus | CentOS Local Security Checks | 4/17/2024 | 10/9/2024 | low |
156807 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:0108-1) | Nessus | SuSE Local Security Checks | 1/19/2022 | 7/14/2023 | critical |