170598 | Amazon Linux 2022 : (ALAS2022-2023-281) | Nessus | Amazon Linux Local Security Checks | 1/25/2023 | 1/25/2023 | low |
172564 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:0720-1) | Nessus | SuSE Local Security Checks | 3/15/2023 | 7/14/2023 | medium |
170597 | Amazon Linux 2022 : (ALAS2022-2023-280) | Nessus | Amazon Linux Local Security Checks | 1/25/2023 | 1/25/2023 | low |
764896 | Johnson Controls MS-NCE2500-0 Metasys NCE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
139349 | FreeBSD : typo3 -- multiple vulnerabilities (eab964f8-d632-11ea-9172-4c72b94353b5) | Nessus | FreeBSD Local Security Checks | 8/6/2020 | 5/12/2022 | high |
72835 | MS09-008: Vulnerabilities in DNS Server Could Allow Spoofing (961063) (uncredentialed check) | Nessus | DNS | 3/5/2014 | 8/5/2020 | medium |
142672 | RHEL 7 : bind (RHSA-2020:4992) | Nessus | Red Hat Local Security Checks | 11/10/2020 | 11/7/2024 | high |
146931 | RHEL 7 : bind (RHSA-2021:0671) | Nessus | Red Hat Local Security Checks | 3/1/2021 | 11/7/2024 | high |
147016 | RHEL 7 : bind (RHSA-2021:0694) | Nessus | Red Hat Local Security Checks | 3/3/2021 | 11/7/2024 | high |
199226 | RHEL 8 : python-twisted (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 6/3/2024 | high |
173850 | RHEL 8 : tigervnc (RHSA-2023:1600) | Nessus | Red Hat Local Security Checks | 4/4/2023 | 11/7/2024 | high |
134145 | RHEL 6 : ppp (RHSA-2020:0631) | Nessus | Red Hat Local Security Checks | 2/28/2020 | 11/7/2024 | critical |
171207 | RHEL 8 : tigervnc (RHSA-2023:0665) | Nessus | Red Hat Local Security Checks | 2/8/2023 | 11/7/2024 | high |
165640 | RHEL 8 : bind (RHSA-2022:6764) | Nessus | Red Hat Local Security Checks | 10/3/2022 | 11/7/2024 | high |
175846 | RHEL 8 : libreswan (RHSA-2023:3095) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | medium |
186059 | RHEL 8 : tigervnc (RHSA-2023:7405) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | high |
179060 | RHEL 8 : samba (RHSA-2023:4328) | Nessus | Red Hat Local Security Checks | 7/31/2023 | 11/7/2024 | medium |
182593 | RHEL 8 : bind (RHSA-2023:5473) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/7/2024 | high |
182989 | RHEL 7 : bind (RHSA-2023:5691) | Nessus | Red Hat Local Security Checks | 10/12/2023 | 11/7/2024 | high |
182991 | RHEL 9 : bind (RHSA-2023:5690) | Nessus | Red Hat Local Security Checks | 10/12/2023 | 11/7/2024 | high |
134144 | RHEL 7 : ppp (RHSA-2020:0630) | Nessus | Red Hat Local Security Checks | 2/28/2020 | 11/7/2024 | critical |
43643 | CentOS 5 : iscsi-initiator-utils (CESA-2007:0497) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | low |
187908 | Ivanti Connect Secure 9.x / 22.x Multiple Vulnerabilities | Nessus | Misc. | 1/10/2024 | 11/15/2024 | critical |
56394 | Debian DSA-2316-1 : quagga - several vulnerabilities | Nessus | Debian Local Security Checks | 10/6/2011 | 1/11/2021 | high |
211759 | RHEL 9 : tigervnc (RHSA-2024:9816) | Nessus | Red Hat Local Security Checks | 11/24/2024 | 11/24/2024 | high |
183671 | AlmaLinux 9 : java-17-openjdk (ALSA-2023:5753) | Nessus | Alma Linux Local Security Checks | 10/21/2023 | 10/21/2023 | low |
170155 | AlmaLinux 9 : java-11-openjdk (ALSA-2023:0202) | Nessus | Alma Linux Local Security Checks | 1/18/2023 | 1/20/2023 | low |
179415 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:0208) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 8/7/2023 | medium |
184940 | Rocky Linux 9 : java-17-openjdk (RLSA-2023:0194) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | low |
172509 | openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:0685-1) | Nessus | SuSE Local Security Checks | 3/14/2023 | 7/14/2023 | medium |
85972 | RHEL 5 : bind97 (RHSA-2015:1707) | Nessus | Red Hat Local Security Checks | 9/17/2015 | 10/24/2019 | high |
99538 | CentOS 6 : bind (CESA-2017:1105) | Nessus | CentOS Local Security Checks | 4/21/2017 | 1/4/2021 | high |
71292 | RHEL 6 : samba4 (RHSA-2013:1805) | Nessus | Red Hat Local Security Checks | 12/10/2013 | 1/14/2021 | high |
104843 | RHEL 6 : samba4 (RHSA-2017:3278) | Nessus | Red Hat Local Security Checks | 11/29/2017 | 11/5/2024 | critical |
58663 | CentOS 5 / 6 : samba (CESA-2012:0465) | Nessus | CentOS Local Security Checks | 4/11/2012 | 1/4/2021 | critical |
68506 | Oracle Linux 5 / 6 : samba (ELSA-2012-0465) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
86503 | CentOS 6 / 7 : bind (CESA-2015:1705) | Nessus | CentOS Local Security Checks | 10/22/2015 | 1/4/2021 | high |
182783 | RHEL 8 : bind (RHSA-2023:5527) | Nessus | Red Hat Local Security Checks | 10/9/2023 | 11/7/2024 | high |
189651 | RHEL 8 : tigervnc (RHSA-2023:7533) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
156730 | RHEL 8 : samba (RHSA-2022:0074) | Nessus | Red Hat Local Security Checks | 1/13/2022 | 11/7/2024 | high |
157415 | RHEL 7 : samba (RHSA-2022:0457) | Nessus | Red Hat Local Security Checks | 2/8/2022 | 11/7/2024 | high |
178236 | RHEL 8 : bind9.16 (RHSA-2023:4037) | Nessus | Red Hat Local Security Checks | 7/13/2023 | 11/7/2024 | high |
178332 | RHEL 8 : bind9.16 (RHSA-2023:4100) | Nessus | Red Hat Local Security Checks | 7/17/2023 | 11/7/2024 | high |
182604 | RHEL 8 : bind9.16 (RHSA-2023:5460) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/7/2024 | high |
135927 | RHEL 7 : python-twisted-web (RHSA-2020:1561) | Nessus | Red Hat Local Security Checks | 4/23/2020 | 11/7/2024 | critical |
147867 | RHEL 8 : bind (RHSA-2021:0922) | Nessus | Red Hat Local Security Checks | 3/17/2021 | 11/7/2024 | high |
149091 | RHEL 7 : bind (RHSA-2021:1469) | Nessus | Red Hat Local Security Checks | 4/30/2021 | 11/7/2024 | high |
138383 | RHEL 7 : bind (RHSA-2020:2893) | Nessus | Red Hat Local Security Checks | 7/13/2020 | 11/7/2024 | medium |
149239 | RHEL 7 : bind (RHSA-2021:1479) | Nessus | Red Hat Local Security Checks | 5/3/2021 | 11/7/2024 | high |
149243 | RHEL 7 : bind (RHSA-2021:1476) | Nessus | Red Hat Local Security Checks | 5/3/2021 | 11/7/2024 | high |