35651 | CentOS 3 / 4 : vnc (CESA-2009:0261) | Nessus | CentOS Local Security Checks | 2/12/2009 | 1/4/2021 | critical |
187279 | GLSA-202312-11 : SABnzbd: Remote Code Execution | Nessus | Gentoo Local Security Checks | 12/23/2023 | 12/23/2023 | critical |
155208 | RHEL 8 : bind (RHSA-2021:4384) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | medium |
138879 | RHEL 7 : samba (RHSA-2020:3118) | Nessus | Red Hat Local Security Checks | 7/23/2020 | 11/7/2024 | medium |
167137 | RHEL 8 : bind (RHSA-2022:7790) | Nessus | Red Hat Local Security Checks | 11/9/2022 | 11/7/2024 | medium |
35324 | RHEL 4 / 5 : bind (RHSA-2009:0020) | Nessus | Red Hat Local Security Checks | 1/9/2009 | 11/4/2024 | medium |
47737 | CentOS 5 : scsi-target-utils (CESA-2010:0518) | Nessus | CentOS Local Security Checks | 7/16/2010 | 1/4/2021 | medium |
167605 | RHEL 9 : bind (RHSA-2022:8068) | Nessus | Red Hat Local Security Checks | 11/16/2022 | 11/7/2024 | medium |
160215 | RHEL 8 : xmlrpc-c (RHSA-2022:1540) | Nessus | Red Hat Local Security Checks | 4/26/2022 | 11/7/2024 | critical |
137082 | RHEL 7 : bind (RHSA-2020:2344) | Nessus | Red Hat Local Security Checks | 6/3/2020 | 11/8/2024 | high |
139669 | RHEL 7 : bind (RHSA-2020:3475) | Nessus | Red Hat Local Security Checks | 8/18/2020 | 11/7/2024 | high |
159346 | Ubuntu 18.04 LTS / 20.04 LTS : Twisted の脆弱性 (USN-5354-1) | Nessus | Ubuntu Local Security Checks | 3/30/2022 | 8/28/2024 | high |
126026 | RHEL 8:gvfs(RHSA-2019:1517) | Nessus | Red Hat Local Security Checks | 6/19/2019 | 9/10/2025 | high |
235128 | RHEL 8 : xmlrpc-c (RHSA-2025:4448) | Nessus | Red Hat Local Security Checks | 5/5/2025 | 6/5/2025 | high |
252080 | Linux Distros Unpatched Vulnerability : CVE-2024-21210 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
220210 | Linux Distros Unpatched Vulnerability : CVE-2017-10357 | Nessus | Misc. | 3/4/2025 | 9/1/2025 | medium |
220488 | Linux Distros Unpatched Vulnerability : CVE-2017-10350 | Nessus | Misc. | 3/4/2025 | 9/1/2025 | medium |
169419 | Debian DSA-5307-1 : libcommons-net-java - security update | Nessus | Debian Local Security Checks | 12/30/2022 | 1/24/2025 | medium |
187426 | RHEL 8 : tigervnc (RHSA-2024:0015) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 11/7/2024 | high |
197777 | RHEL 8 : tigervnc (RHSA-2024:3261) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | high |
175462 | RHEL 9 : samba (RHSA-2023:2519) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 11/7/2024 | medium |
221909 | Linux Distros Unpatched Vulnerability : CVE-2018-2973 | Nessus | Misc. | 3/4/2025 | 8/18/2025 | medium |
227212 | Linux Distros Unpatched Vulnerability : CVE-2023-34237 | Nessus | Misc. | 3/5/2025 | 9/4/2025 | critical |
197797 | RHEL 8 : tigervnc (RHSA-2024:3067) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | medium |
159072 | Debian DLA-2955-1 : bind9 - LTS security update | Nessus | Debian Local Security Checks | 3/19/2022 | 1/24/2025 | medium |
251822 | Linux Distros Unpatched Vulnerability : CVE-2017-10086 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | critical |
257301 | Linux Distros Unpatched Vulnerability : CVE-2020-14664 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
33463 | RHEL 3 / 4 / 5 : pidgin (RHSA-2008:0584) | Nessus | Red Hat Local Security Checks | 7/10/2008 | 1/14/2021 | medium |
155736 | RHEL 7 : samba (RHSA-2021:4844) | Nessus | Red Hat Local Security Checks | 11/30/2021 | 11/7/2024 | high |
156134 | RHEL 7 : samba (RHSA-2021:5192) | Nessus | Red Hat Local Security Checks | 12/17/2021 | 11/7/2024 | high |
160320 | RHEL 8 : xmlrpc-c (RHSA-2022:1643) | Nessus | Red Hat Local Security Checks | 4/29/2022 | 3/15/2025 | critical |
139538 | RHEL 7 : bind (RHSA-2020:3433) | Nessus | Red Hat Local Security Checks | 8/12/2020 | 11/7/2024 | high |
139622 | RHEL 7 : bind (RHSA-2020:3470) | Nessus | Red Hat Local Security Checks | 8/18/2020 | 11/7/2024 | high |
764889 | Johnson Controls MS-NCE2566-0 Metasys NCE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
764890 | Johnson Controls MS-NCE2560-0 Metasys NCE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
239709 | TencentOS Server 4: java-17-konajdk (TSSA-2024:1060) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
56514 | CentOS 4 / 5 : pidgin (CESA-2011:1371) | Nessus | CentOS Local Security Checks | 10/17/2011 | 1/4/2021 | medium |
68161 | Oracle Linux 6 : bind (ELSA-2010-0975) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
58268 | Ubuntu 10.04 LTS : linux-lts-backport-maverick vulnerabilities (USN-1387-1) | Nessus | Ubuntu Local Security Checks | 3/7/2012 | 9/19/2019 | high |
51153 | RHEL 6 : bind (RHSA-2010:0975) | Nessus | Red Hat Local Security Checks | 12/14/2010 | 1/14/2021 | medium |
97930 | RHEL 6 : Gluster Storage (RHSA-2017:0494) | Nessus | Red Hat Local Security Checks | 3/24/2017 | 10/24/2019 | medium |
50407 | RHEL 5 : cups (RHSA-2010:0811) | Nessus | Red Hat Local Security Checks | 10/29/2010 | 1/14/2021 | high |
67098 | CentOS 6 : bind (CESA-2013:0689) | Nessus | CentOS Local Security Checks | 6/29/2013 | 1/4/2021 | high |
89969 | CentOS 5 : bind97 (CESA-2016:0458) | Nessus | CentOS Local Security Checks | 3/17/2016 | 1/4/2021 | high |
134375 | KB4540694: Windows Server 2012 March 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 3/10/2020 | 6/17/2024 | high |
202913 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-669) | Nessus | Amazon Linux Local Security Checks | 7/22/2024 | 6/18/2025 | medium |
243244 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2025-2940) | Nessus | Amazon Linux Local Security Checks | 7/31/2025 | 7/31/2025 | high |
192007 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2024:0847-1) | Nessus | SuSE Local Security Checks | 3/13/2024 | 3/13/2024 | high |
130534 | RHEL 8 : libreswan (RHSA-2019:3391) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | high |
100531 | RHEL 6 : nss (RHSA-2017:1364) | Nessus | Red Hat Local Security Checks | 5/31/2017 | 11/4/2024 | high |