106234 | CentOS 7:bind (CESA-2018:0102) | Nessus | CentOS Local Security Checks | 1/23/2018 | 12/31/2019 | high |
108276 | RHEL 6:bind (RHSA-2018:0487) | Nessus | Red Hat Local Security Checks | 3/13/2018 | 2/4/2025 | high |
56867 | RHEL 5:bind97 (RHSA-2011:1459) | Nessus | Red Hat Local Security Checks | 11/18/2011 | 3/24/2025 | high |
56973 | CentOS 4:bind (CESA-2011:1496) | Nessus | CentOS Local Security Checks | 11/30/2011 | 1/4/2021 | medium |
85028 | CentOS 6:bind (CESA-2015: 1471) | Nessus | CentOS Local Security Checks | 7/28/2015 | 1/4/2021 | high |
67084 | CentOS 5:bind97 (CESA-2011:0845) | Nessus | CentOS Local Security Checks | 6/29/2013 | 1/4/2021 | medium |
55536 | CentOS 5:bind97 (CESA-2011:0926) | Nessus | CentOS Local Security Checks | 7/8/2011 | 1/4/2021 | medium |
72044 | CentOS 6:bind (CESA-2014:0043) | Nessus | CentOS Local Security Checks | 1/21/2014 | 1/4/2021 | low |
72059 | RHEL 6:bind (RHSA-2014:0043) | Nessus | Red Hat Local Security Checks | 1/21/2014 | 11/4/2024 | high |
65729 | RHEL 5:bind97 (RHSA-2013:0690) | Nessus | Red Hat Local Security Checks | 3/29/2013 | 1/14/2021 | high |
68800 | Oracle Linux 5:bind97 (ELSA-2013-0690) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
193405 | OpenJDK 8 <= 8u402 / 11.0.0 <= 11.0.22 / 17.0.0 <= 17.0.10 / 21.0.0 <= 21.0.2 / 22.0.0 <= 22.0.0 Multiple Vulnerabilities (2024-04-16 | Nessus | Misc. | 4/17/2024 | 4/17/2024 | low |
239799 | TencentOS Server 3: java-1.8.0-openjdk (TSSA-2022:0028) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
154388 | EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2021-2587) | Nessus | Huawei Local Security Checks | 10/25/2021 | 5/28/2025 | low |
178724 | AlmaLinux 9 : java-11-openjdk (ALSA-2023:4158) | Nessus | Alma Linux Local Security Checks | 7/21/2023 | 7/21/2023 | medium |
67867 | Oracle Linux 5:cups (ELSA-2009-1082) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
235117 | RHEL 8:xmlrpc-c (RHSA-2025:4447) | Nessus | Red Hat Local Security Checks | 5/5/2025 | 6/5/2025 | high |
235126 | RHEL 8:xmlrpc-c (RHSA-2025:4449) | Nessus | Red Hat Local Security Checks | 5/5/2025 | 6/5/2025 | high |
261157 | RHEL 8 / 9Satellite 6.16.5.3 异步更新中等(RHSA-2025:15124) | Nessus | Red Hat Local Security Checks | 9/3/2025 | 9/3/2025 | high |
67523 | Oracle Linux 5:iscsi-initiator-utils (ELSA-2007-0497) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
210029 | RHEL 8:Satellite 6.15.4.2 异步更新(重要) (RHSA-2024:8719) | Nessus | Red Hat Local Security Checks | 11/1/2024 | 11/1/2024 | high |
210349 | RHEL 8:xmlrpc-c (RHSA-2024:8859) | Nessus | Red Hat Local Security Checks | 11/5/2024 | 11/5/2024 | critical |
210921 | RHEL 9:tigervnc (RHSA-2024:9601) | Nessus | Red Hat Local Security Checks | 11/13/2024 | 11/13/2024 | high |
211765 | RHEL 8:tigervnc (RHSA-2024:9819) | Nessus | Red Hat Local Security Checks | 11/24/2024 | 11/24/2024 | high |
211769 | RHEL 8:tigervnc (RHSA-2024:9820) | Nessus | Red Hat Local Security Checks | 11/24/2024 | 11/24/2024 | high |
70296 | Fedora 18:icedtea-web-1.4.1-0.fc18 (2013-17016) | Nessus | Fedora Local Security Checks | 10/4/2013 | 1/11/2021 | medium |
121525 | Oracle Linux 7 : spice (ELSA-2019-0231) | Nessus | Oracle Linux Local Security Checks | 2/1/2019 | 11/1/2024 | high |
233923 | RHEL 8:Satellite 6.14.4.5 异步更新(重要) (RHSA-2025:3492) | Nessus | Red Hat Local Security Checks | 4/5/2025 | 6/6/2025 | critical |
34695 | Adobe Reader < 8.1.3 / 9.0 Multiple Vulnerabilities | Nessus | Windows | 11/4/2008 | 3/8/2022 | high |
60831 | Scientific Linux Security Update : kernel on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
104843 | RHEL 6 : samba4 (RHSA-2017:3278) | Nessus | Red Hat Local Security Checks | 11/29/2017 | 11/5/2024 | critical |
94265 | RHEL 6 : bind (RHSA-2016:2099) | Nessus | Red Hat Local Security Checks | 10/26/2016 | 4/15/2025 | high |
56246 | VMSA-2010-0007:VMware 托管的产品 vCenter Server 及 ESX 修补程序可解决多个安全问题 | Nessus | VMware ESX Local Security Checks | 9/21/2011 | 1/6/2021 | critical |
67598 | Oracle Linux 5:cups (ELSA-2007-1020) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
193697 | Debian dsa-5672 : openjdk-17-dbg - security update | Nessus | Debian Local Security Checks | 4/23/2024 | 4/28/2024 | low |
195221 | IBM Java 7.1 < 7.1.5.22 / 8.0 < 8.0.8.25 Multiple Vulnerabilities | Nessus | Misc. | 5/9/2024 | 5/9/2024 | low |
236685 | Alibaba Cloud Linux 3 : 0171: java-1.8.0-openjdk (ALINUX3-SA-2022:0171) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | low |
193500 | AlmaLinux 8 / 9 : java-17-openjdk (ALSA-2024:1825) | Nessus | Alma Linux Local Security Checks | 4/18/2024 | 4/18/2024 | low |
242140 | Amazon Corretto Java 17.x < 17.0.16.8.1 Multiple Vulnerabilities | Nessus | Misc. | 7/16/2025 | 7/16/2025 | high |
160365 | IBM Java 7.0 < 7.0.10.50 / 7.1 < 7.1.4.50 / 8.0 < 8.0.5.40 Multiple Vulnerabilities | Nessus | Misc. | 4/29/2022 | 11/1/2023 | medium |
152726 | openSUSE 15 Security Update : java-1_8_0-openjdk (openSUSE-SU-2021:2798-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 12/4/2023 | high |
208482 | CentOS 7 : java-1.7.1-ibm (RHSA-2022:0310) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | critical |
153989 | Azul Zulu Java Multiple Vulnerabilities (2021-07-20) | Nessus | Misc. | 10/11/2021 | 9/30/2025 | low |
175846 | RHEL 8 : libreswan (RHSA-2023:3095) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | medium |
142672 | RHEL 7 : bind (RHSA-2020:4992) | Nessus | Red Hat Local Security Checks | 11/10/2020 | 11/7/2024 | high |
43643 | CentOS 5 : iscsi-initiator-utils (CESA-2007:0497) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | low |
139349 | FreeBSD : typo3 -- multiple vulnerabilities (eab964f8-d632-11ea-9172-4c72b94353b5) | Nessus | FreeBSD Local Security Checks | 8/6/2020 | 5/12/2022 | high |
173850 | RHEL 8 : tigervnc (RHSA-2023:1600) | Nessus | Red Hat Local Security Checks | 4/4/2023 | 11/7/2024 | high |
171207 | RHEL 8 : tigervnc (RHSA-2023:0665) | Nessus | Red Hat Local Security Checks | 2/8/2023 | 11/7/2024 | high |
165640 | RHEL 8 : bind (RHSA-2022:6764) | Nessus | Red Hat Local Security Checks | 10/3/2022 | 11/7/2024 | high |