149239 | RHEL 7 : bind (RHSA-2021:1479) | Nessus | Red Hat Local Security Checks | 5/3/2021 | 11/7/2024 | high |
149243 | RHEL 7 : bind (RHSA-2021:1476) | Nessus | Red Hat Local Security Checks | 5/3/2021 | 11/7/2024 | high |
149242 | RHEL 7 : bind (RHSA-2021:1478) | Nessus | Red Hat Local Security Checks | 5/3/2021 | 11/7/2024 | high |
15134 | Debian DSA-297-1 : snort - integer overflow, buffer overflow | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
165665 | RHEL 8 : bind (RHSA-2022:6780) | Nessus | Red Hat Local Security Checks | 10/5/2022 | 11/7/2024 | high |
149240 | RHEL 7 : bind (RHSA-2021:1475) | Nessus | Red Hat Local Security Checks | 5/3/2021 | 11/7/2024 | high |
68078 | Oracle Linux 5 : gnupg2 (ELSA-2010-0603) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
51956 | MS11-004: Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256) (uncredentialed check) | Nessus | Windows | 2/11/2011 | 1/16/2024 | critical |
156864 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2022-1561) | Nessus | Amazon Linux Local Security Checks | 1/19/2022 | 5/6/2022 | medium |
158284 | EulerOS 2.0 SP3 : java-1.7.0-openjdk (EulerOS-SA-2022-1169) | Nessus | Huawei Local Security Checks | 2/23/2022 | 2/23/2022 | medium |
158287 | EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2022-1195) | Nessus | Huawei Local Security Checks | 2/23/2022 | 2/23/2022 | medium |
8118 | Microsoft Version Check | Nessus Network Monitor | Operating System Detection | 2/12/2014 | 6/1/2015 | info |
8119 | Microsoft Version Check | Nessus Network Monitor | Operating System Detection | 2/12/2014 | 6/1/2015 | info |
156020 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2021-1726) | Nessus | Amazon Linux Local Security Checks | 12/13/2021 | 5/6/2022 | medium |
157704 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2021:3893) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 5/6/2022 | medium |
155014 | Debian DLA-2814-1 : openjdk-8 - LTS security update | Nessus | Debian Local Security Checks | 11/10/2021 | 5/9/2022 | medium |
155696 | openSUSE 15 Security Update : java-1_8_0-openjdk (openSUSE-SU-2021:3770-1) | Nessus | SuSE Local Security Checks | 11/24/2021 | 5/6/2022 | medium |
156852 | openSUSE 15 Security Update : java-1_8_0-ibm (openSUSE-SU-2022:0108-1) | Nessus | SuSE Local Security Checks | 1/19/2022 | 11/20/2023 | critical |
103130 | KB4038788: Windows 10 Version 1703 September 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 9/12/2017 | 6/17/2024 | high |
60831 | Scientific Linux Security Update : kernel on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
34695 | Adobe Reader < 8.1.3 / 9.0 Multiple Vulnerabilities | Nessus | Windows | 11/4/2008 | 3/8/2022 | high |
109610 | KB4103726: Windows Server 2012 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 10/11/2024 | high |
131769 | NewStart CGSL MAIN 4.06 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0210) | Nessus | NewStart CGSL Local Security Checks | 12/6/2019 | 1/14/2021 | medium |
155380 | openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2021:3671-1) | Nessus | SuSE Local Security Checks | 11/17/2021 | 5/6/2022 | medium |
108300 | Security Updates for Windows Server 2008 (March 2018) | Nessus | Windows : Microsoft Bulletins | 3/13/2018 | 6/17/2024 | high |
89952 | Oracle Linux 6 : samba4 (ELSA-2016-0449) | Nessus | Oracle Linux Local Security Checks | 3/16/2016 | 10/22/2024 | medium |
89943 | CentOS 6 / 7 : samba (CESA-2016:0448) | Nessus | CentOS Local Security Checks | 3/16/2016 | 1/4/2021 | medium |
97960 | CentOS 6 : samba4 (CESA-2017:0744) | Nessus | CentOS Local Security Checks | 3/27/2017 | 1/4/2021 | medium |
99069 | Oracle Linux 6 : samba (ELSA-2017-0662) | Nessus | Oracle Linux Local Security Checks | 3/30/2017 | 10/22/2024 | medium |
95563 | RHEL 6 : bind (RHSA-2016:2871) | Nessus | Red Hat Local Security Checks | 12/6/2016 | 10/24/2019 | high |
84883 | CentOS 7 : bind (CESA-2015:1443) | Nessus | CentOS Local Security Checks | 7/21/2015 | 1/4/2021 | high |
90391 | RHEL 6 : bind (RHSA-2016:0601) | Nessus | Red Hat Local Security Checks | 4/7/2016 | 11/4/2024 | high |
63937 | RHEL 5 : scsi-target-utils (RHSA-2010:0518) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | medium |
76022 | openSUSE Security Update : seamonkey (seamonkey-5210) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
67598 | Oracle Linux 5 : Important: / cups (ELSA-2007-1020) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
180313 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:3441-1) | Nessus | SuSE Local Security Checks | 8/30/2023 | 9/1/2023 | critical |
202926 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2024-671) | Nessus | Amazon Linux Local Security Checks | 7/22/2024 | 7/22/2024 | high |
168739 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.8) | Nessus | Misc. | 12/14/2022 | 11/7/2024 | high |
210003 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-752) | Nessus | Amazon Linux Local Security Checks | 10/31/2024 | 10/31/2024 | medium |
189189 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2024-2415) | Nessus | Amazon Linux Local Security Checks | 1/18/2024 | 1/18/2024 | high |
189922 | Debian dsa-5613 : openjdk-17-dbg - security update | Nessus | Debian Local Security Checks | 2/2/2024 | 2/2/2024 | high |
153359 | EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2021-2389) | Nessus | Huawei Local Security Checks | 9/14/2021 | 11/28/2024 | medium |
85971 | RHEL 5 : bind (RHSA-2015:1706) | Nessus | Red Hat Local Security Checks | 9/17/2015 | 10/24/2019 | high |
127639 | RHEL 6 : samba (RHSA-2019:1967) | Nessus | Red Hat Local Security Checks | 8/12/2019 | 11/6/2024 | medium |
85116 | Oracle Linux 5 : bind (ELSA-2015-1514) | Nessus | Oracle Linux Local Security Checks | 7/30/2015 | 1/14/2021 | high |
127638 | RHEL 7 : samba (RHSA-2019:1966) | Nessus | Red Hat Local Security Checks | 8/12/2019 | 11/6/2024 | medium |
53206 | RHEL 4 / 5 / 6 : libtiff (RHSA-2011:0392) | Nessus | Red Hat Local Security Checks | 3/29/2011 | 4/27/2024 | critical |
118404 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2018-1097) | Nessus | Amazon Linux Local Security Checks | 10/26/2018 | 2/4/2022 | critical |
42342 | FreeBSD : KDE -- multiple vulnerabilities (6f358f5a-c7ea-11de-a9f3-0030843d3802) | Nessus | FreeBSD Local Security Checks | 11/3/2009 | 1/6/2021 | high |
175943 | RHEL 9 : libreswan (RHSA-2023:3148) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 11/7/2024 | high |