3411 | PointOfMail Email Tracker (Client) Detection | Nessus Network Monitor | Web Clients | 2/5/2006 | 1/15/2016 | medium |
9583 | Remote Utilities Client Detection | Nessus Network Monitor | Policy | 9/29/2016 | 9/29/2016 | info |
117412 | KB4457143: Windows 8.1 and Windows Server 2012 R2 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 6/17/2024 | critical |
169362 | EulerOS Virtualization 2.10.1 : dnsmasq (EulerOS-SA-2022-2927) | Nessus | Huawei Local Security Checks | 12/28/2022 | 12/28/2022 | medium |
157270 | RHEL 8 : samba (RHSA-2022:0330) | Nessus | Red Hat Local Security Checks | 2/1/2022 | 11/7/2024 | high |
175117 | RHEL 9 : libreswan (RHSA-2023:2120) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
28199 | GLSA-200711-16 : CUPS: Memory corruption | Nessus | Gentoo Local Security Checks | 11/14/2007 | 1/6/2021 | critical |
99803 | EulerOS 2.0 SP1 : cyrus-imapd (EulerOS-SA-2016-1040) | Nessus | Huawei Local Security Checks | 5/1/2017 | 1/6/2021 | high |
70037 | Fedora 19 : icedtea-web-1.4.1-0.fc19 (2013-17026) | Nessus | Fedora Local Security Checks | 9/21/2013 | 1/11/2021 | medium |
156463 | RHEL 7 : telnet (RHSA-2022:0011) | Nessus | Red Hat Local Security Checks | 1/4/2022 | 11/7/2024 | critical |
194824 | RHEL 9 : libreswan (RHSA-2024:2565) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/25/2024 | medium |
118919 | KB4467678: Windows Server 2012 November 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 11/13/2018 | 6/17/2024 | critical |
109606 | KB4103723: Windows 10 Version 1607 and Windows Server 2016 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 8/6/2024 | high |
208567 | CentOS 7 : java-1.8.0-ibm (RHSA-2021:3292) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | medium |
184753 | Rocky Linux 8 : java-17-openjdk (RLSA-2023:0192) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | low |
170147 | AlmaLinux 8 : java-17-openjdk (ALSA-2023:0192) | Nessus | Alma Linux Local Security Checks | 1/18/2023 | 1/20/2023 | low |
170862 | CentOS 7 : java-1.8.0-openjdk (RHSA-2023:0203) | Nessus | CentOS Local Security Checks | 1/30/2023 | 12/22/2023 | medium |
171587 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:0436-1) | Nessus | SuSE Local Security Checks | 2/17/2023 | 7/14/2023 | low |
171590 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2023:0435-1) | Nessus | SuSE Local Security Checks | 2/17/2023 | 7/14/2023 | low |
185068 | Rocky Linux 9 : java-11-openjdk (RLSA-2023:0202) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | low |
170437 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2023-1919) | Nessus | Amazon Linux Local Security Checks | 1/23/2023 | 1/23/2023 | low |
171585 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:0437-1) | Nessus | SuSE Local Security Checks | 2/17/2023 | 7/14/2023 | medium |
184443 | Debian DSA-5548-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | 11/5/2023 | 11/8/2023 | low |
170501 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-005) | Nessus | Amazon Linux Local Security Checks | 1/24/2023 | 9/15/2023 | medium |
172649 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-11-openjdk (SUSE-SU-2023:0752-1) | Nessus | SuSE Local Security Checks | 3/17/2023 | 7/14/2023 | low |
183464 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2023-2314) | Nessus | Amazon Linux Local Security Checks | 10/20/2023 | 10/20/2023 | low |
183800 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-400) | Nessus | Amazon Linux Local Security Checks | 10/24/2023 | 10/24/2023 | low |
142682 | KB4586785: Windows 10 Version 1803 November 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 11/10/2020 | 6/17/2024 | high |
164948 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2022-1633) | Nessus | Amazon Linux Local Security Checks | 9/12/2022 | 3/23/2023 | high |
104579 | Virtuozzo 7 : bind / bind-chroot / bind-devel / bind-libs / etc (VZLSA-2017-1680) | Nessus | Virtuozzo Local Security Checks | 11/16/2017 | 1/4/2021 | low |
119217 | Virtuozzo 6 : bind / bind-chroot / bind-devel / bind-libs / etc (VZLSA-2017-1679) | Nessus | Virtuozzo Local Security Checks | 11/27/2018 | 1/4/2021 | medium |
31150 | Debian DSA-1506-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 2/25/2008 | 1/4/2021 | high |
160370 | IBM Java 7.0 < 7.0.10.85 / 7.1 < 7.1.4.85 / 8.0 < 8.0.6.30 / 11.0 < 11.0.11.0 Multiple Vulnerabilities | Nessus | Misc. | 4/29/2022 | 10/31/2023 | medium |
801949 | Cisco ASA < 9.0(4.38) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike) | Log Correlation Engine | Generic | 2/12/2016 | | critical |
801952 | Cisco ASA < 9.3(3.7) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike) | Log Correlation Engine | Generic | 2/12/2016 | | critical |
194462 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2024:1452-1) | Nessus | SuSE Local Security Checks | 4/29/2024 | 4/29/2024 | low |
134142 | Oracle Linux 6 : ppp (ELSA-2020-0631) | Nessus | Oracle Linux Local Security Checks | 2/28/2020 | 10/22/2024 | critical |
190367 | Ivanti Policy Secure 9.x / 22.x Multiple Vulnerabilities | Nessus | Misc. | 2/9/2024 | 11/15/2024 | critical |
210911 | RHEL 9 : tigervnc (RHSA-2024:9579) | Nessus | Red Hat Local Security Checks | 11/13/2024 | 11/13/2024 | high |
211784 | RHEL 9 : tigervnc (RHSA-2024:10090) | Nessus | Red Hat Local Security Checks | 11/25/2024 | 11/25/2024 | high |
61293 | Scientific Linux Security Update : openssl on SL5.x, SL6.x i386/x86_64 (20120327) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
60544 | Scientific Linux Security Update : evolution and evolution-data-server on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
67899 | Oracle Linux 5 : bind (ELSA-2009-1179) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
71273 | CentOS 6 : samba4 (CESA-2013:1805) | Nessus | CentOS Local Security Checks | 12/10/2013 | 1/4/2021 | high |
85117 | Oracle Linux 5 : bind97 (ELSA-2015-1515) | Nessus | Oracle Linux Local Security Checks | 7/30/2015 | 10/22/2024 | critical |
99455 | RHEL 7 : bind (RHSA-2017:1095) | Nessus | Red Hat Local Security Checks | 4/19/2017 | 11/4/2024 | high |
85067 | Oracle Linux 6 / 7 : bind (ELSA-2015-1513) | Nessus | Oracle Linux Local Security Checks | 7/29/2015 | 1/14/2021 | high |
53239 | CentOS 4 / 5 : libtiff (CESA-2011:0392) | Nessus | CentOS Local Security Checks | 4/1/2011 | 1/4/2021 | medium |
148480 | KB5001389: Windows Server 2008 Security Update (Apr 2021) | Nessus | Windows : Microsoft Bulletins | 4/13/2021 | 6/17/2024 | high |
201959 | RHEL 8 : libreswan (RHSA-2024:4376) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/7/2024 | medium |