100247 | Ubuntu 14.04 LTS / 16.04 LTS : Ghostscript regression (USN-3272-2) | Nessus | Ubuntu Local Security Checks | 5/17/2017 | 10/29/2024 | medium |
100529 | OracleVM 3.3 / 3.4 : nss (OVMSA-2017-0109) | Nessus | OracleVM Local Security Checks | 5/31/2017 | 1/4/2021 | high |
100532 | RHEL 7 : nss (RHSA-2017:1365) | Nessus | Red Hat Local Security Checks | 5/31/2017 | 11/4/2024 | high |
100541 | SUSE SLED12 / SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2017:1445-1) | Nessus | SuSE Local Security Checks | 5/31/2017 | 1/6/2021 | high |
100542 | SUSE SLED12 / SLES12 Security Update : sudo (SUSE-SU-2017:1446-1) | Nessus | SuSE Local Security Checks | 5/31/2017 | 1/6/2021 | medium |
100545 | Ubuntu 14.04 LTS / 16.04 LTS : LibTIFF regression (USN-3212-2) | Nessus | Ubuntu Local Security Checks | 5/31/2017 | 10/29/2024 | high |
100552 | Amazon Linux AMI : kernel (ALAS-2017-832) | Nessus | Amazon Linux Local Security Checks | 6/1/2017 | 4/18/2018 | critical |
100553 | Amazon Linux AMI : bind (ALAS-2017-833) | Nessus | Amazon Linux Local Security Checks | 6/1/2017 | 4/12/2019 | high |
100559 | Debian DLA-971-1 : nss security update | Nessus | Debian Local Security Checks | 6/1/2017 | 1/11/2021 | high |
100568 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170531) | Nessus | Scientific Linux Local Security Checks | 6/1/2017 | 1/14/2021 | high |
100579 | Debian DSA-3871-1 : zookeeper - security update | Nessus | Debian Local Security Checks | 6/2/2017 | 1/11/2021 | high |
100580 | Debian DSA-3872-1 : nss - security update | Nessus | Debian Local Security Checks | 6/2/2017 | 1/11/2021 | critical |
100591 | Ubuntu 14.04 LTS / 16.04 LTS : OpenLDAP vulnerability (USN-3307-1) | Nessus | Ubuntu Local Security Checks | 6/2/2017 | 8/27/2024 | medium |
100592 | VLC Media Player < 2.2.5 Multiple Vulnerabilities | Nessus | Windows | 6/2/2017 | 6/12/2020 | high |
100613 | Oracle Linux 5 : sudo (ELSA-2017-1381) | Nessus | Oracle Linux Local Security Checks | 6/5/2017 | 2/18/2025 | medium |
100614 | SUSE SLED12 / SLES12 Security Update : libnettle (SUSE-SU-2017:1481-1) | Nessus | SuSE Local Security Checks | 6/5/2017 | 1/6/2021 | high |
100624 | Debian DLA-978-1 : perl security update | Nessus | Debian Local Security Checks | 6/6/2017 | 1/11/2021 | medium |
100659 | openSUSE Security Update : postgresql93 (openSUSE-2017-657) | Nessus | SuSE Local Security Checks | 6/7/2017 | 1/19/2021 | high |
100673 | Debian DLA-981-1 : apng2gif security update | Nessus | Debian Local Security Checks | 6/8/2017 | 1/11/2021 | high |
100683 | EulerOS 2.0 SP1 : openjpeg (EulerOS-SA-2017-1088) | Nessus | Huawei Local Security Checks | 6/9/2017 | 1/6/2021 | high |
100692 | EulerOS 2.0 SP2 : java-1.7.0-openjdk (EulerOS-SA-2017-1099) | Nessus | Huawei Local Security Checks | 6/9/2017 | 1/6/2021 | medium |
100703 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : irssi (SSA:2017-158-01) | Nessus | Slackware Local Security Checks | 6/9/2017 | 1/14/2021 | high |
100706 | FreeBSD : GnuTLS -- Denial of service vulnerability (b33fb1e0-4c37-11e7-afeb-0011d823eebd) | Nessus | FreeBSD Local Security Checks | 6/9/2017 | 1/4/2021 | high |
100709 | openSUSE Security Update : GraphicsMagick (openSUSE-2017-664) | Nessus | SuSE Local Security Checks | 6/9/2017 | 1/19/2021 | medium |
100712 | openSUSE Security Update : yodl (openSUSE-2017-667) | Nessus | SuSE Local Security Checks | 6/9/2017 | 1/19/2021 | critical |
100717 | VMware vSphere Data Protection 5.5.x / 5.8.x / 6.0.x < 6.0.5 / 6.1.x < 6.1.4 Multiple Vulnerabilities (VMSA-2017-0010 | Nessus | Misc. | 6/9/2017 | 11/13/2019 | critical |
100722 | EulerOS 2.0 SP2 : gnutls (EulerOS-SA-2017-1111) | Nessus | Huawei Local Security Checks | 6/12/2017 | 1/6/2021 | high |
100724 | Debian DLA-982-1 : tor security update | Nessus | Debian Local Security Checks | 6/12/2017 | 1/11/2021 | high |
100730 | Fedora 25 : oniguruma (2017-60997f0d14) | Nessus | Fedora Local Security Checks | 6/12/2017 | 1/6/2021 | critical |
100738 | openSUSE Security Update : mysql-connector-cpp / mysql-workbench (openSUSE-2017-671) | Nessus | SuSE Local Security Checks | 6/12/2017 | 1/19/2021 | low |
100742 | Fedora 24 : mosquitto (2017-486a536b62) | Nessus | Fedora Local Security Checks | 6/13/2017 | 1/11/2021 | medium |
136025 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1118-1) | Nessus | SuSE Local Security Checks | 4/28/2020 | 3/14/2024 | high |
136029 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : CUPS vulnerabilities (USN-4340-1) | Nessus | Ubuntu Local Security Checks | 4/28/2020 | 8/27/2024 | high |
136039 | RHEL 8 : libtiff (RHSA-2020:1688) | Nessus | Red Hat Local Security Checks | 4/28/2020 | 11/7/2024 | medium |
136059 | RHEL 8 : rsyslog (RHSA-2020:1702) | Nessus | Red Hat Local Security Checks | 4/28/2020 | 11/7/2024 | critical |
136061 | RHEL 8 : container-tools:2.0 (RHSA-2020:1931) | Nessus | Red Hat Local Security Checks | 4/29/2020 | 3/15/2025 | high |
136069 | Debian DSA-4665-1 : qemu - security update | Nessus | Debian Local Security Checks | 4/29/2020 | 3/14/2024 | medium |
136076 | SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2020:1124-1) | Nessus | SuSE Local Security Checks | 4/29/2020 | 3/14/2024 | high |
13608 | Solaris 9 (x86) : 114637-05 | Nessus | Solaris Local Security Checks | 7/12/2004 | 1/14/2021 | medium |
136105 | Photon OS 1.0: Envoy PHSA-2020-1.0-0290 | Nessus | PhotonOS Local Security Checks | 4/29/2020 | 3/14/2024 | medium |
136111 | RHEL 6 : chromium-browser (RHSA-2020:1970) | Nessus | Red Hat Local Security Checks | 4/29/2020 | 11/7/2024 | high |
136114 | RHEL 8 : cups (RHSA-2020:1765) | Nessus | Red Hat Local Security Checks | 4/29/2020 | 11/7/2024 | high |
136116 | RHEL 8 : kernel-rt (RHSA-2020:1567) | Nessus | Red Hat Local Security Checks | 4/29/2020 | 11/7/2024 | critical |
136118 | RHEL 8 : glibc (RHSA-2020:1828) | Nessus | Red Hat Local Security Checks | 4/29/2020 | 11/7/2024 | low |
136127 | Debian DSA-4670-1 : tiff - security update | Nessus | Debian Local Security Checks | 4/30/2020 | 3/14/2024 | high |
136129 | F5 Networks BIG-IP : BIG-IP VE interface vulnerability (K03386032) | Nessus | F5 Networks Local Security Checks | 4/30/2020 | 11/2/2023 | high |
136141 | F5 Networks BIG-IP : BIG-IP HTTP/2 vulnerability (K58494243) | Nessus | F5 Networks Local Security Checks | 4/30/2020 | 11/2/2023 | high |
136144 | F5 Networks BIG-IP : BIG-IP SSL state mirroring vulnerability (K65720640) | Nessus | F5 Networks Local Security Checks | 4/30/2020 | 11/2/2023 | critical |
136146 | F5 Networks BIG-IP : BIG-IP DoS profile vulnerability (K88474783) | Nessus | F5 Networks Local Security Checks | 4/30/2020 | 11/3/2023 | high |
136148 | Fedora 31 : pxz (2020-07fcbfddbd) | Nessus | Fedora Local Security Checks | 4/30/2020 | 3/14/2024 | low |