68285 | Oracle Linux 5 / 6 : bind (ELSA-2011-0845) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
60545 | Scientific Linux Security Update : evolution-data-server on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
60160 | RHEL 5 / 6 : bind (RHSA-2012:1123) | Nessus | Red Hat Local Security Checks | 7/31/2012 | 4/27/2024 | medium |
80012 | RHEL 5 / 6 / 7 : bind (RHSA-2014:1984) | Nessus | Red Hat Local Security Checks | 12/15/2014 | 1/14/2021 | high |
63194 | Debian DSA-2584-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 12/9/2012 | 1/11/2021 | critical |
88420 | CentOS 5 / 6 / 7 : bind (CESA-2016:0073) | Nessus | CentOS Local Security Checks | 1/28/2016 | 1/4/2021 | medium |
67091 | CentOS 5 / 6 : bind (CESA-2012:1123) | Nessus | CentOS Local Security Checks | 6/29/2013 | 1/4/2021 | high |
56879 | CentOS 5 : bind (CESA-2011:1458) | Nessus | CentOS Local Security Checks | 11/22/2011 | 1/4/2021 | medium |
231296 | Linux Distros Unpatched Vulnerability : CVE-2025-25186 | Nessus | Misc. | 3/6/2025 | 8/26/2025 | medium |
62543 | RHEL 5 / 6 : bind (RHSA-2012:1363) | Nessus | Red Hat Local Security Checks | 10/15/2012 | 3/24/2025 | high |
69156 | Oracle Linux 6 : bind (ELSA-2013-1114) | Nessus | Oracle Linux Local Security Checks | 7/31/2013 | 10/22/2024 | high |
81749 | Oracle Linux 6 / 7 : bind (ELSA-2015-0672) | Nessus | Oracle Linux Local Security Checks | 3/11/2015 | 11/1/2024 | critical |
205767 | RHEL 8 : bind9.16 (RHSA-2024:5525) | Nessus | Red Hat Local Security Checks | 8/19/2024 | 11/7/2024 | high |
206243 | RHEL 9 : bind and bind-dyndb-ldap (RHSA-2024:5907) | Nessus | Red Hat Local Security Checks | 8/27/2024 | 11/7/2024 | high |
43839 | RHEL 4 : Solaris client in Satellite Server (RHSA-2008:0629) | Nessus | Red Hat Local Security Checks | 1/10/2010 | 1/14/2021 | critical |
19422 | RHEL 2.1 : gaim (RHSA-2005:589) | Nessus | Red Hat Local Security Checks | 8/12/2005 | 1/14/2021 | high |
14311 | RHEL 2.1 : semi (RHSA-2004:344) | Nessus | Red Hat Local Security Checks | 8/18/2004 | 1/14/2021 | low |
37259 | Mandriva Linux Security Advisory : evolution-data-server (MDVSA-2009:078) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | high |
184925 | Rocky Linux 8 : java-11-openjdk (RLSA-2022:0185) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 4/10/2024 | medium |
6055 | Citrix GoToMyPC Client Detection | Nessus Network Monitor | Internet Services | 8/18/2004 | 9/23/2016 | info |
2165 | Keene Digital Media Server < 1.0.4 Directory Traversal and Authentication Bypass | Nessus Network Monitor | Web Servers | 8/27/2004 | 3/6/2019 | medium |
166397 | AlmaLinux 8 : java-11-openjdk (ALSA-2022:7012) | Nessus | Alma Linux Local Security Checks | 10/21/2022 | 10/9/2023 | medium |
166399 | AlmaLinux 9 : java-11-openjdk (ALSA-2022:7013) | Nessus | Alma Linux Local Security Checks | 10/21/2022 | 10/9/2023 | medium |
167500 | IBM Java 8.0 < 8.0.7.20 Multiple Vulnerabilities | Nessus | Misc. | 11/15/2022 | 10/3/2023 | medium |
184574 | Rocky Linux 9 : java-11-openjdk (RLSA-2022:7013) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
179418 | AlmaLinux 8 : java-17-openjdk (ALSA-2022:1445) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 11/25/2024 | medium |
102106 | RHEL 7 : samba (RHSA-2017:1950) | Nessus | Red Hat Local Security Checks | 8/2/2017 | 10/24/2019 | medium |
210262 | RHEL 8 : samba (RHSA-2020:3119) | Nessus | Red Hat Local Security Checks | 11/5/2024 | 11/7/2024 | medium |
68140 | Oracle Linux 6 : cups (ELSA-2010-0866) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
96525 | RHEL 5 : bind97 (RHSA-2017:0064) | Nessus | Red Hat Local Security Checks | 1/16/2017 | 10/24/2019 | high |
184251 | F5 Networks BIG-IP : IPsec IKEv1 vulnerability (K42378447) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 2/19/2025 | medium |
112133 | RHEL 7 : bind (RHSA-2018:2570) | Nessus | Red Hat Local Security Checks | 8/28/2018 | 11/5/2024 | high |
96568 | CentOS 5 / 6 : bind (CESA-2017:0063) | Nessus | CentOS Local Security Checks | 1/18/2017 | 1/4/2021 | high |
110646 | CentOS 6 : samba (CESA-2018:1860) | Nessus | CentOS Local Security Checks | 6/22/2018 | 9/17/2024 | medium |
112165 | CentOS 6 : bind (CESA-2018:2571) | Nessus | CentOS Local Security Checks | 8/29/2018 | 8/14/2024 | high |
77006 | CentOS 6 : samba4 (CESA-2014:1009) | Nessus | CentOS Local Security Checks | 8/6/2014 | 1/4/2021 | high |
100400 | RHEL 6 / 7 : samba (RHSA-2017:1270) (SambaCry) | Nessus | Red Hat Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
100452 | RHEL 5 : samba3x (RHSA-2017:1272) (SambaCry) | Nessus | Red Hat Local Security Checks | 5/26/2017 | 3/30/2023 | critical |
62524 | CentOS 5 : bind97 (CESA-2012:1364) | Nessus | CentOS Local Security Checks | 10/15/2012 | 1/4/2021 | high |
62544 | RHEL 5 : bind97 (RHSA-2012:1364) | Nessus | Red Hat Local Security Checks | 10/15/2012 | 4/27/2024 | high |
93780 | CentOS 5 : bind97 (CESA-2016:1945) | Nessus | CentOS Local Security Checks | 9/28/2016 | 1/4/2021 | high |
93784 | RHEL 5 / 6 / 7 : bind (RHSA-2016:1944) | Nessus | Red Hat Local Security Checks | 9/28/2016 | 3/20/2025 | high |
93790 | Oracle Linux 5 / 6 / 7 : bind (ELSA-2016-1944) | Nessus | Oracle Linux Local Security Checks | 9/29/2016 | 11/1/2024 | high |
93791 | Oracle Linux 5 : bind97 (ELSA-2016-1945) | Nessus | Oracle Linux Local Security Checks | 9/29/2016 | 10/22/2024 | high |
94605 | RHEL 7 : bind (RHSA-2016:2615) | Nessus | Red Hat Local Security Checks | 11/7/2016 | 10/24/2019 | high |
216489 | RHEL 9 : bind9.18 (RHSA-2025:1670) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
158920 | SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:0816-1) | Nessus | SuSE Local Security Checks | 3/15/2022 | 4/10/2024 | medium |
156812 | SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2022:14875-1) | Nessus | SuSE Local Security Checks | 1/19/2022 | 11/20/2023 | critical |
174584 | AlmaLinux 9 : java-11-openjdk (ALSA-2023:1880) | Nessus | Alma Linux Local Security Checks | 4/20/2023 | 4/20/2023 | high |
174680 | CentOS 7 : java-11-openjdk (RHSA-2023:1875) | Nessus | CentOS Local Security Checks | 4/25/2023 | 12/22/2023 | high |