128983 | RHEL 7 : qpid-proton (RHSA-2019:2778) | Nessus | Red Hat Local Security Checks | 9/18/2019 | 11/6/2024 | high |
90301 | RHEL 6 : bind (RHSA-2016:0562) | Nessus | Red Hat Local Security Checks | 4/1/2016 | 10/24/2019 | high |
84954 | RHEL 6 : bind (RHSA-2015:1471) | Nessus | Red Hat Local Security Checks | 7/23/2015 | 2/5/2021 | high |
58664 | CentOS 5 : samba3x (CESA-2012:0466) | Nessus | CentOS Local Security Checks | 4/11/2012 | 1/4/2021 | critical |
58673 | RHEL 5 : samba3x (RHSA-2012:0466) | Nessus | Red Hat Local Security Checks | 4/11/2012 | 1/14/2021 | critical |
97884 | RHEL 6 : samba4 (RHSA-2017:0744) | Nessus | Red Hat Local Security Checks | 3/22/2017 | 10/24/2019 | medium |
97957 | CentOS 6 : samba (CESA-2017:0662) | Nessus | CentOS Local Security Checks | 3/27/2017 | 1/4/2021 | medium |
201297 | RHEL 8 : xmlrpc-c (RHSA-2024:4259) | Nessus | Red Hat Local Security Checks | 7/2/2024 | 11/7/2024 | high |
136672 | Debian DLA-2211-1 : log4net security update | Nessus | Debian Local Security Checks | 5/18/2020 | 1/11/2021 | high |
193696 | Debian dla-3793 : openjdk-11-dbg - security update | Nessus | Debian Local Security Checks | 4/23/2024 | 4/23/2024 | low |
195013 | Rocky Linux 8 / 9 : java-11-openjdk (RLSA-2024:1822) | Nessus | Rocky Linux Local Security Checks | 5/6/2024 | 5/14/2024 | low |
170617 | Amazon Linux 2022 : (ALAS2022-2023-279) | Nessus | Amazon Linux Local Security Checks | 1/25/2023 | 1/25/2023 | medium |
208642 | CentOS 7 : java-1.7.1-ibm (RHSA-2021:3293) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | medium |
152994 | SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2021:2952-1) | Nessus | SuSE Local Security Checks | 9/4/2021 | 7/14/2023 | high |
156888 | Oracle Java SE 1.7.0_331 / 1.8.0_321 / 1.11.0_14 / 1.17.0_2 Multiple Vulnerabilities (Unix January 2022 CPU) | Nessus | Misc. | 1/20/2022 | 4/10/2024 | medium |
161241 | Oracle Java SE Multiple Vulnerabilities (April 2022 CPU) | Nessus | Misc. | 5/17/2022 | 11/27/2024 | medium |
3681 | WinGate < 6.1.4 Build 1099 IMAP Service Traversal Arbitrary Mail Access | Nessus Network Monitor | Web Servers | 7/10/2006 | 3/6/2019 | medium |
1866 | Trillian IRC User Mode Numeric Remote Overflow | Nessus Network Monitor | IRC Clients | 8/20/2004 | 3/6/2019 | high |
205767 | RHEL 8 : bind9.16 (RHSA-2024:5525) | Nessus | Red Hat Local Security Checks | 8/19/2024 | 11/7/2024 | high |
193850 | Azul Zulu Java Multiple Vulnerabilities (2024-01-16) | Nessus | Misc. | 4/25/2024 | 4/25/2024 | high |
132260 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2019-1372) | Nessus | Amazon Linux Local Security Checks | 12/19/2019 | 12/23/2019 | medium |
154951 | openSUSE 15 Security Update : java-1_8_0-openj9 (openSUSE-SU-2021:1455-1) | Nessus | SuSE Local Security Checks | 11/7/2021 | 11/27/2023 | high |
8633 | WebGUI Version Detection | Nessus Network Monitor | CGI | 2/25/2016 | 2/25/2016 | info |
2351 | Jetty Web Server < 4.2.4 Directory Traversal Arbitrary File Access | Nessus Network Monitor | Web Servers | 10/5/2004 | 3/6/2019 | high |
184847 | Rocky Linux 8 : java-17-openjdk (RLSA-2021:4135) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | medium |
5507 | LogMeIn Listening Server Detection | Nessus Network Monitor | Policy | 4/14/2010 | 6/1/2015 | info |
160340 | IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 Multiple Vulnerabilities (Jan 14, 2020) | Nessus | Misc. | 4/29/2022 | 10/31/2023 | high |
178926 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:2990-1) | Nessus | SuSE Local Security Checks | 7/27/2023 | 7/27/2023 | medium |
178723 | AlmaLinux 8 : java-17-openjdk (ALSA-2023:4159) | Nessus | Alma Linux Local Security Checks | 7/21/2023 | 7/21/2023 | medium |
134678 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1403) | Nessus | Amazon Linux Local Security Checks | 3/19/2020 | 3/21/2024 | high |
160525 | Debian DSA-5128-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | 5/5/2022 | 11/27/2024 | medium |
127414 | NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0146) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
44914 | Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances (cisco-sa-20100217-asa) | Nessus | Firewalls | 2/25/2010 | 7/17/2024 | high |
2741 | Sun Cobalt RAQ Server Detection | Nessus Network Monitor | Web Servers | 3/23/2005 | 1/15/2016 | low |
164585 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.10.10) | Nessus | Misc. | 9/1/2022 | 2/2/2024 | high |
130028 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2019-1316) | Nessus | Amazon Linux Local Security Checks | 10/18/2019 | 4/17/2024 | medium |
206212 | RHEL 9 : bind and bind-dyndb-ldap (RHSA-2024:5813) | Nessus | Red Hat Local Security Checks | 8/26/2024 | 11/7/2024 | high |
97200 | RHEL 7 : bind (RHSA-2017:0276) | Nessus | Red Hat Local Security Checks | 2/16/2017 | 11/4/2024 | medium |
108276 | RHEL 6 : bind (RHSA-2018:0487) | Nessus | Red Hat Local Security Checks | 3/13/2018 | 11/5/2024 | high |
106234 | CentOS 7 : bind (CESA-2018:0102) | Nessus | CentOS Local Security Checks | 1/23/2018 | 12/31/2019 | high |
106233 | CentOS 6 : bind (CESA-2018:0101) | Nessus | CentOS Local Security Checks | 1/23/2018 | 12/31/2019 | high |
79881 | CentOS 5 : bind97 (CESA-2014:1985) | Nessus | CentOS Local Security Checks | 12/15/2014 | 1/4/2021 | high |
94496 | Oracle Linux 5 : bind97 (ELSA-2016-2142) | Nessus | Oracle Linux Local Security Checks | 11/3/2016 | 1/14/2021 | high |
110702 | Oracle Linux 6 : samba (ELSA-2018-1860) | Nessus | Oracle Linux Local Security Checks | 6/27/2018 | 10/22/2024 | medium |
72059 | RHEL 6 : bind (RHSA-2014:0043) | Nessus | Red Hat Local Security Checks | 1/21/2014 | 11/4/2024 | high |
68303 | Oracle Linux 5 / 6 : bind (ELSA-2011-0926) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
43809 | CentOS 5 : bind (CESA-2009:1620) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | low |
68800 | Oracle Linux 5 : bind97 (ELSA-2013-0690) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
72044 | CentOS 6 : bind (CESA-2014:0043) | Nessus | CentOS Local Security Checks | 1/21/2014 | 1/4/2021 | low |
68586 | Oracle Linux 5 : bind97 (ELSA-2012-1122) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | high |