20804 | F-Secure ZIP/RAR Archive Handling Overflow Multiple RCE | Nessus | Windows | 1/24/2006 | 7/11/2018 | high |
202913 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-669) | Nessus | Amazon Linux Local Security Checks | 7/22/2024 | 7/22/2024 | high |
192007 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2024:0847-1) | Nessus | SuSE Local Security Checks | 3/13/2024 | 3/13/2024 | high |
3864 | LogMeIn Server Detection | Nessus Network Monitor | Web Clients | 12/19/2006 | 7/10/2015 | info |
154913 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2021-1718) | Nessus | Amazon Linux Local Security Checks | 11/5/2021 | 1/20/2022 | high |
100556 | CentOS 7 : nss (CESA-2017:1365) | Nessus | CentOS Local Security Checks | 6/1/2017 | 1/4/2021 | high |
100555 | CentOS 6 : nss (CESA-2017:1364) | Nessus | CentOS Local Security Checks | 6/1/2017 | 1/4/2021 | high |
127591 | Oracle Linux 8 : gvfs (ELSA-2019-1517) | Nessus | Oracle Linux Local Security Checks | 8/12/2019 | 11/1/2024 | high |
209058 | Azul Zulu Java Multiple Vulnerabilities (2024-11-12) | Nessus | Misc. | 10/15/2024 | 10/18/2024 | high |
209990 | Amazon Linux 2023 : java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headless (ALAS2023-2024-751) | Nessus | Amazon Linux Local Security Checks | 10/31/2024 | 10/31/2024 | medium |
210002 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2024-754) | Nessus | Amazon Linux Local Security Checks | 10/31/2024 | 10/31/2024 | medium |
210061 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2024-2684) | Nessus | Amazon Linux Local Security Checks | 11/1/2024 | 11/1/2024 | medium |
210079 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-014) | Nessus | Amazon Linux Local Security Checks | 11/1/2024 | 11/1/2024 | medium |
189198 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2024-484) | Nessus | Amazon Linux Local Security Checks | 1/18/2024 | 1/18/2024 | high |
146930 | RHEL 8 : bind (RHSA-2021:0669) | Nessus | Red Hat Local Security Checks | 3/1/2021 | 11/7/2024 | high |
171095 | RHEL 9 : tigervnc (RHSA-2023:0622) | Nessus | Red Hat Local Security Checks | 2/7/2023 | 11/7/2024 | high |
178432 | RHEL 8 : bind (RHSA-2023:4154) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 11/7/2024 | high |
182780 | RHEL 8 : bind (RHSA-2023:5526) | Nessus | Red Hat Local Security Checks | 10/9/2023 | 11/7/2024 | high |
183223 | RHEL 8 : bind9.16 (RHSA-2023:5771) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/7/2024 | high |
185359 | RHEL 8 : tigervnc (RHSA-2023:6808) | Nessus | Red Hat Local Security Checks | 11/8/2023 | 11/7/2024 | high |
170533 | RHEL 7 : bind (RHSA-2023:0402) | Nessus | Red Hat Local Security Checks | 1/24/2023 | 11/7/2024 | medium |
179051 | RHEL 9 : samba (RHSA-2023:4325) | Nessus | Red Hat Local Security Checks | 7/31/2023 | 11/7/2024 | medium |
165636 | RHEL 7 : bind (RHSA-2022:6765) | Nessus | Red Hat Local Security Checks | 10/3/2022 | 11/7/2024 | high |
157269 | RHEL 8 : samba (RHSA-2022:0331) | Nessus | Red Hat Local Security Checks | 2/1/2022 | 11/7/2024 | high |
165652 | RHEL 8 : bind (RHSA-2022:6779) | Nessus | Red Hat Local Security Checks | 10/5/2022 | 11/7/2024 | high |
174029 | RHEL 8 : tigervnc (RHSA-2023:1549) | Nessus | Red Hat Local Security Checks | 4/8/2023 | 11/7/2024 | high |
150378 | RHEL 7 : samba (RHSA-2021:2313) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | medium |
156044 | RHEL 8 : samba (RHSA-2021:5082) | Nessus | Red Hat Local Security Checks | 12/13/2021 | 11/7/2024 | high |
121451 | RHEL 7 : bind (RHSA-2019:0194) | Nessus | Red Hat Local Security Checks | 1/30/2019 | 11/7/2024 | high |
170398 | FreeBSD : net/krill -- DoS vulnerability (7844789a-9b1f-11ed-9a3f-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 1/23/2023 | 1/25/2023 | high |
24686 | FreeBSD : snort -- DCE/RPC preprocessor vulnerability (afdf500f-c1f6-11db-95c5-000c6ec775d9) | Nessus | FreeBSD Local Security Checks | 2/22/2007 | 1/6/2021 | critical |
149711 | RHEL 8 : bind (RHSA-2021:1989) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 11/7/2024 | high |
155782 | RHEL 6 : bind (RHSA-2021:1468) | Nessus | Red Hat Local Security Checks | 12/2/2021 | 11/7/2024 | high |
166474 | RHEL 8 : samba (RHSA-2022:7111) | Nessus | Red Hat Local Security Checks | 10/25/2022 | 11/7/2024 | medium |
43754 | CentOS 5 : cups (CESA-2009:1082) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | medium |
17207 | RHEL 3 : imap (RHSA-2005:128) | Nessus | Red Hat Local Security Checks | 2/23/2005 | 1/14/2021 | high |
211763 | RHEL 8 : tigervnc (RHSA-2024:9818) | Nessus | Red Hat Local Security Checks | 11/24/2024 | 11/24/2024 | high |
133188 | RHEL 6 : openslp (RHSA-2020:0199) | Nessus | Red Hat Local Security Checks | 1/23/2020 | 11/7/2024 | critical |
187427 | RHEL 8 : tigervnc (RHSA-2024:0017) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 11/7/2024 | high |
138879 | RHEL 7 : samba (RHSA-2020:3118) | Nessus | Red Hat Local Security Checks | 7/23/2020 | 11/7/2024 | medium |
137033 | EulerOS 2.0 SP5 : ruby (EulerOS-SA-2020-1615) | Nessus | Huawei Local Security Checks | 6/2/2020 | 1/6/2021 | high |
187279 | GLSA-202312-11 : SABnzbd: Remote Code Execution | Nessus | Gentoo Local Security Checks | 12/23/2023 | 12/23/2023 | critical |
167137 | RHEL 8 : bind (RHSA-2022:7790) | Nessus | Red Hat Local Security Checks | 11/9/2022 | 11/7/2024 | medium |
193843 | RHEL 8 : tigervnc (RHSA-2024:2037) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | high |
167605 | RHEL 9 : bind (RHSA-2022:8068) | Nessus | Red Hat Local Security Checks | 11/16/2022 | 11/7/2024 | medium |
167614 | RHEL 9 : samba (RHSA-2022:8317) | Nessus | Red Hat Local Security Checks | 11/16/2022 | 11/7/2024 | medium |
187422 | RHEL 8 : tigervnc (RHSA-2024:0016) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 11/7/2024 | high |
160215 | RHEL 8 : xmlrpc-c (RHSA-2022:1540) | Nessus | Red Hat Local Security Checks | 4/26/2022 | 11/7/2024 | critical |
155208 | RHEL 8 : bind (RHSA-2021:4384) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | medium |
149714 | RHEL 8 : spice (RHSA-2021:1924) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 11/7/2024 | medium |