88078 | Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20160120) (SLOTH) | Nessus | Scientific Linux Local Security Checks | 1/22/2016 | 1/14/2021 | medium |
88082 | SUSE SLED11 / SLES11 Security Update : mozilla-nss (SUSE-SU-2016:0189-1) (SLOTH) | Nessus | SuSE Local Security Checks | 1/22/2016 | 1/6/2021 | medium |
88486 | SUSE SLED11 Security Update : java-1_7_0-openjdk (SUSE-SU-2016:0269-1) (SLOTH) | Nessus | SuSE Local Security Checks | 1/29/2016 | 1/6/2021 | high |
88568 | Debian DSA-3465-1 : openjdk-6 - security update (SLOTH) | Nessus | Debian Local Security Checks | 2/4/2016 | 1/11/2021 | medium |
88655 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2016-643) (SLOTH) | Nessus | Amazon Linux Local Security Checks | 2/10/2016 | 4/18/2018 | medium |
88659 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2016-647) (SLOTH) | Nessus | Amazon Linux Local Security Checks | 2/10/2016 | 4/18/2018 | medium |
88703 | F5 Networks BIG-IP : SLOTH: TLS 1.2 handshake vulnerability (K02201365) (SLOTH) | Nessus | F5 Networks Local Security Checks | 2/12/2016 | 1/4/2019 | medium |
89053 | AIX Java Advisory : java_jan2016_advisory.asc (January 2016 CPU) (SLOTH) | Nessus | AIX Local Security Checks | 3/1/2016 | 4/21/2023 | critical |
89961 | SUSE SLES11 Security Update : java-1_6_0-ibm (SUSE-SU-2016:0770-1) (SLOTH) | Nessus | SuSE Local Security Checks | 3/16/2016 | 1/19/2021 | critical |
93265 | Fedora 23 : openvpn (2016-dc2cb4ad6b) (SWEET32) | Nessus | Fedora Local Security Checks | 9/2/2016 | 12/5/2022 | medium |
94175 | AIX 7.1 TL 3 : nettcp (IV82328) (SLOTH) | Nessus | AIX Local Security Checks | 10/21/2016 | 4/21/2023 | medium |
94176 | AIX 7.1 TL 3 : nettcp (IV82330) (SLOTH) | Nessus | AIX Local Security Checks | 10/21/2016 | 4/21/2023 | medium |
94181 | AIX 5.3 TL 12 : nettcp (IV88960) (SLOTH) | Nessus | AIX Local Security Checks | 10/21/2016 | 4/21/2023 | medium |
94461 | GLSA-201611-02 : OpenVPN: Multiple vulnerabilities (SWEET32) | Nessus | Gentoo Local Security Checks | 11/2/2016 | 12/5/2022 | medium |
94826 | Fedora 25 : openvpn (2016-81d6e6a9ac) (SWEET32) | Nessus | Fedora Local Security Checks | 11/15/2016 | 12/5/2022 | medium |
103323 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3420-1) | Nessus | Ubuntu Local Security Checks | 9/19/2017 | 8/27/2024 | critical |
100873 | Amazon Linux AMI : glibc (ALAS-2017-844) (Stack Clash) | Nessus | Amazon Linux Local Security Checks | 6/20/2017 | 5/31/2019 | high |
100892 | RHEL 7 : glibc (RHSA-2017:1481) | Nessus | Red Hat Local Security Checks | 6/20/2017 | 4/15/2025 | high |
100929 | Ubuntu 16.04 LTS : Linux kernel (AWS) vulnerability (USN-3331-1) | Nessus | Ubuntu Local Security Checks | 6/20/2017 | 2/18/2025 | high |
101940 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1937-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 7/25/2017 | 1/6/2021 | high |
101942 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1939-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 7/25/2017 | 1/6/2021 | high |
101945 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1943-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 7/25/2017 | 1/6/2021 | high |
101946 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1944-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 7/25/2017 | 1/6/2021 | high |
103394 | Fedora 25 : kernel (2017-e07d7fb18e) (BlueBorne) | Nessus | Fedora Local Security Checks | 9/22/2017 | 1/6/2021 | high |
103404 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0152) (BlueBorne) (Stack Clash) | Nessus | OracleVM Local Security Checks | 9/22/2017 | 1/4/2021 | high |
104009 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2769-1) (BlueBorne) | Nessus | SuSE Local Security Checks | 10/20/2017 | 1/6/2021 | high |
118510 | GLSA-201810-10 : systemd: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 10/31/2018 | 7/26/2024 | high |
120295 | Fedora 28 : systemd (2018-24bd6c9d4a) | Nessus | Fedora Local Security Checks | 1/3/2019 | 7/8/2024 | high |
123371 | openSUSE Security Update : systemd (openSUSE-2019-909) | Nessus | SuSE Local Security Checks | 3/27/2019 | 6/10/2024 | high |
75984 | openSUSE Security Update : opera (openSUSE-SU-2011:1025-1) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | medium |
58212 | GLSA-201203-02 : cURL: Multiple vulnerabilities (BEAST) | Nessus | Gentoo Local Security Checks | 3/6/2012 | 12/5/2022 | high |
58751 | SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability (BEAST) | Nessus | General | 4/16/2012 | 2/11/2025 | medium |
59580 | Fedora 16 : python3-3.2.3-2.fc16 (2012-9135) (BEAST) | Nessus | Fedora Local Security Checks | 6/20/2012 | 12/5/2022 | medium |
126374 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel update (USN-4041-1) | Nessus | Ubuntu Local Security Checks | 7/1/2019 | 8/27/2024 | high |
111833 | SUSE SLES11 Security Update : kernel (SUSE-SU-2018:2366-1) (Foreshadow) | Nessus | SuSE Local Security Checks | 8/17/2018 | 8/16/2024 | high |
75543 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | critical |
92674 | FreeBSD : xen-kernel -- x86: Privilege escalation in PV guests (032aa524-5854-11e6-b334-002590263bf5) (Bunker Buster) | Nessus | FreeBSD Local Security Checks | 8/2/2016 | 1/4/2021 | high |
93935 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2016:2473-1) (Bunker Buster) | Nessus | SuSE Local Security Checks | 10/10/2016 | 1/6/2021 | high |
94038 | SUSE SLES11 Security Update : xen (SUSE-SU-2016:2507-1) (Bunker Buster) | Nessus | SuSE Local Security Checks | 10/13/2016 | 1/19/2021 | high |
94893 | GLSA-201611-09 : Xen: Multiple vulnerabilities (Bunker Buster) | Nessus | Gentoo Local Security Checks | 11/15/2016 | 1/11/2021 | high |
104253 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:2869-1) (KRACK) | Nessus | SuSE Local Security Checks | 10/30/2017 | 1/6/2021 | high |
128085 | Fedora 30 : nghttp2 (2019-81985a8858) (Data Dribble) (Resource Loop) | Nessus | Fedora Local Security Checks | 8/23/2019 | 5/2/2024 | high |
128297 | Fedora 29 : nghttp2 (2019-8a437d5c2f) (Data Dribble) (Resource Loop) | Nessus | Fedora Local Security Checks | 8/28/2019 | 5/1/2024 | high |
128436 | Fedora 30 : mod_http2 (2019-63ba15cc83) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering) | Nessus | Fedora Local Security Checks | 9/3/2019 | 4/30/2024 | high |
128655 | Oracle Linux 8 : nghttp2 (ELSA-2019-2692) | Nessus | Oracle Linux Local Security Checks | 9/11/2019 | 11/1/2024 | high |
131523 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.2.5 on RHEL 7 (RHSA-2019:4019) | Nessus | Red Hat Local Security Checks | 12/3/2019 | 11/7/2024 | high |
131524 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.2.5 on RHEL 8 (RHSA-2019:4020) | Nessus | Red Hat Local Security Checks | 12/3/2019 | 11/6/2024 | high |
106972 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3582-1) | Nessus | Ubuntu Local Security Checks | 2/23/2018 | 10/29/2024 | high |
99593 | MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 Multiple Vulnerabilities (April 2017 CPU) | Nessus | CGI abuses | 4/21/2017 | 11/30/2021 | critical |
102195 | Ubuntu 17.04 : linux, linux-raspi2 vulnerabilities (USN-3377-1) (Stack Clash) | Nessus | Ubuntu Local Security Checks | 8/4/2017 | 1/12/2023 | high |