155704 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:3771-1) | Nessus | SuSE Local Security Checks | 11/24/2021 | 7/13/2023 | medium |
158213 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1752) | Nessus | Amazon Linux Local Security Checks | 2/21/2022 | 4/10/2024 | medium |
21875 | CentOS 3 : imap (CESA-2005:850) | Nessus | CentOS Local Security Checks | 7/3/2006 | 1/4/2021 | high |
5507 | LogMeIn Listening Server Detection | Nessus Network Monitor | Policy | 4/14/2010 | 6/1/2015 | info |
42109 | MS09-053: Vulnerabilities in FTP Service for Internet Information Services Could Allow Remote Code Execution (975254) | Nessus | Windows : Microsoft Bulletins | 10/13/2009 | 8/5/2020 | high |
193760 | RHEL 6 / 7 / 8 / 9 : Satellite Client Async Security Update (Important) (RHSA-2024:2011) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/11/2024 | critical |
12437 | RHEL 3 : freeradius (RHSA-2003:386) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | medium |
56086 | RHEL 6 : ca-certificates (RHSA-2011:1248) | Nessus | Red Hat Local Security Checks | 9/6/2011 | 1/14/2021 | high |
3409 | DidTheyReadIt Email Tracker (Client) Detection | Nessus Network Monitor | Web Clients | 2/5/2006 | 1/15/2016 | medium |
3410 | ReadNotify Email Tracker (Client) Detection | Nessus Network Monitor | Web Clients | 2/5/2006 | 1/15/2016 | medium |
3411 | PointOfMail Email Tracker (Client) Detection | Nessus Network Monitor | Web Clients | 2/5/2006 | 1/15/2016 | medium |
9583 | Remote Utilities Client Detection | Nessus Network Monitor | Policy | 9/29/2016 | 9/29/2016 | info |
20270 | RHEL 2.1 / 3 : imap (RHSA-2005:850) | Nessus | Red Hat Local Security Checks | 12/7/2005 | 1/14/2021 | high |
25797 | RHEL 2.1 / 3 / 4 / 5 : bind (RHSA-2007:0740) | Nessus | Red Hat Local Security Checks | 7/27/2007 | 1/14/2021 | medium |
35718 | CentOS 3 : imap (CESA-2009:0275) | Nessus | CentOS Local Security Checks | 2/20/2009 | 1/4/2021 | critical |
25778 | CentOS 3 / 4 / 5 : bind (CESA-2007:0740) | Nessus | CentOS Local Security Checks | 7/27/2007 | 1/4/2021 | medium |
128284 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2019-1268) | Nessus | Amazon Linux Local Security Checks | 8/28/2019 | 5/1/2024 | medium |
60448 | Scientific Linux Security Update : kernel on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
62091 | RHEL 5 : bind97 (RHSA-2012:1266) | Nessus | Red Hat Local Security Checks | 9/14/2012 | 11/4/2024 | critical |
205562 | RHEL 8 : bind9.16 (RHSA-2024:5390) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 11/7/2024 | high |
205632 | RHEL 9 : bind and bind-dyndb-ldap (RHSA-2024:5231) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 11/7/2024 | high |
79880 | CentOS 5 / 6 / 7 : bind (CESA-2014:1984) | Nessus | CentOS Local Security Checks | 12/15/2014 | 1/4/2021 | high |
108277 | RHEL 7 : bind (RHSA-2018:0488) | Nessus | Red Hat Local Security Checks | 3/13/2018 | 11/5/2024 | high |
102290 | Oracle Linux 7 : samba (ELSA-2017-1950) | Nessus | Oracle Linux Local Security Checks | 8/9/2017 | 11/1/2024 | medium |
88421 | CentOS 5 : bind97 (CESA-2016:0074) | Nessus | CentOS Local Security Checks | 1/28/2016 | 1/4/2021 | medium |
56880 | CentOS 5 : bind97 (CESA-2011:1459) | Nessus | CentOS Local Security Checks | 11/22/2011 | 1/4/2021 | medium |
106244 | RHEL 6 : bind (RHSA-2018:0101) | Nessus | Red Hat Local Security Checks | 1/23/2018 | 4/27/2024 | high |
94471 | CentOS 5 / 6 : bind (CESA-2016:2141) | Nessus | CentOS Local Security Checks | 11/3/2016 | 1/4/2021 | high |
94727 | Oracle Linux 7 : bind (ELSA-2016-2615) | Nessus | Oracle Linux Local Security Checks | 11/11/2016 | 11/1/2024 | high |
67090 | CentOS 5 : bind97 (CESA-2012:1122) | Nessus | CentOS Local Security Checks | 6/29/2013 | 1/4/2021 | high |
63187 | CentOS 6 : bind (CESA-2012:1549) | Nessus | CentOS Local Security Checks | 12/9/2012 | 1/4/2021 | high |
81759 | CentOS 6 / 7 : bind (CESA-2015:0672) | Nessus | CentOS Local Security Checks | 3/12/2015 | 1/4/2021 | medium |
167724 | SUSE SLES15 Security Update : python-Twisted (SUSE-SU-2022:4000-1) | Nessus | SuSE Local Security Checks | 11/16/2022 | 7/13/2023 | medium |
167944 | SUSE SLED15 / SLES15 Security Update : python-Twisted (SUSE-SU-2022:4057-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 7/14/2023 | medium |
56339 | Debian DSA-2312-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 9/30/2011 | 1/11/2021 | critical |
201297 | RHEL 8 : xmlrpc-c (RHSA-2024:4259) | Nessus | Red Hat Local Security Checks | 7/2/2024 | 11/7/2024 | high |
193850 | Azul Zulu Java Multiple Vulnerabilities (2024-01-16) | Nessus | Misc. | 4/25/2024 | 4/25/2024 | high |
132260 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2019-1372) | Nessus | Amazon Linux Local Security Checks | 12/19/2019 | 12/23/2019 | medium |
201183 | RHEL 8 : libreswan (RHSA-2024:4200) | Nessus | Red Hat Local Security Checks | 7/1/2024 | 11/7/2024 | medium |
128983 | RHEL 7 : qpid-proton (RHSA-2019:2778) | Nessus | Red Hat Local Security Checks | 9/18/2019 | 11/6/2024 | high |
136161 | Oracle Linux 6 : python-twisted-web (ELSA-2020-1962) | Nessus | Oracle Linux Local Security Checks | 4/30/2020 | 10/22/2024 | critical |
127414 | NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0146) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
152021 | Oracle Java SE 1.7.0_311 / 1.8.0_301 / 1.11.0_12 / 1.16.0_2 Multiple Vulnerabilities (Unix July 2021 CPU) | Nessus | Misc. | 7/23/2021 | 12/6/2023 | high |
168716 | SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:4452-1) | Nessus | SuSE Local Security Checks | 12/14/2022 | 7/14/2023 | low |
194458 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2024:1451-1) | Nessus | SuSE Local Security Checks | 4/29/2024 | 4/29/2024 | low |
208613 | CentOS 7 : java-1.8.0-ibm (RHSA-2022:4959) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | medium |
193696 | Debian dla-3793 : openjdk-11-dbg - security update | Nessus | Debian Local Security Checks | 4/23/2024 | 4/23/2024 | low |
195013 | Rocky Linux 8 / 9 : java-11-openjdk (RLSA-2024:1822) | Nessus | Rocky Linux Local Security Checks | 5/6/2024 | 5/14/2024 | low |
170617 | Amazon Linux 2022 : (ALAS2022-2023-279) | Nessus | Amazon Linux Local Security Checks | 1/25/2023 | 1/25/2023 | medium |
158214 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1753) | Nessus | Amazon Linux Local Security Checks | 2/21/2022 | 4/10/2024 | medium |