172429 | SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2022:14926-1) | Nessus | SuSE Local Security Checks | 3/10/2023 | 4/10/2024 | medium |
188051 | GLSA-202401-22 : libspf2: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/15/2024 | 1/15/2024 | critical |
101374 | Windows 2008 July 2017 Multiple Security Updates | Nessus | Windows : Microsoft Bulletins | 7/11/2017 | 6/17/2024 | critical |
239504 | TencentOS Server 3: java-8-konajdk (TSSA-2022:0167) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
85769 | Debian DLA-304-1 : openslp-dfsg security update | Nessus | Debian Local Security Checks | 9/4/2015 | 1/11/2021 | high |
27630 | Debian DSA-1401-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 11/6/2007 | 1/4/2021 | high |
174574 | AlmaLinux 9 : java-17-openjdk (ALSA-2023:1879) | Nessus | Alma Linux Local Security Checks | 4/20/2023 | 4/20/2023 | high |
174673 | AlmaLinux 8 : java-17-openjdk (ALSA-2023:1898) | Nessus | Alma Linux Local Security Checks | 4/24/2023 | 4/24/2023 | high |
174808 | Rocky Linux 9 : java-11-openjdk (RLSA-2023:1880) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 4/26/2023 | high |
175376 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2023:2110-1) | Nessus | SuSE Local Security Checks | 5/10/2023 | 7/14/2023 | high |
176057 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2238-1) | Nessus | SuSE Local Security Checks | 5/18/2023 | 7/14/2023 | high |
167951 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:4080-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 7/14/2023 | medium |
36065 | RHEL 5 : openswan (RHSA-2009:0402) | Nessus | Red Hat Local Security Checks | 3/31/2009 | 11/4/2024 | high |
31711 | Debian DSA-1534-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 3/31/2008 | 1/4/2021 | high |
158920 | SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:0816-1) | Nessus | SuSE Local Security Checks | 3/15/2022 | 4/10/2024 | medium |
156812 | SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2022:14875-1) | Nessus | SuSE Local Security Checks | 1/19/2022 | 11/20/2023 | critical |
130551 | RHEL 8 : bind (RHSA-2019:3552) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | medium |
54933 | RHEL 6 : bind (RHSA-2011:0845) | Nessus | Red Hat Local Security Checks | 6/1/2011 | 4/14/2025 | high |
88444 | Oracle Linux 5 / 6 / 7 : bind (ELSA-2016-0073) | Nessus | Oracle Linux Local Security Checks | 1/28/2016 | 11/1/2024 | medium |
68587 | Oracle Linux 5 / 6 : bind (ELSA-2012-1123) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
68392 | Oracle Linux 5 : bind97 (ELSA-2011-1459) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
68395 | Oracle Linux 4 : bind (ELSA-2011-1496) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
56975 | RHEL 4 : bind (RHSA-2011:1496) | Nessus | Red Hat Local Security Checks | 11/30/2011 | 1/14/2021 | medium |
56866 | RHEL 6 : bind (RHSA-2011:1458) | Nessus | Red Hat Local Security Checks | 11/18/2011 | 4/14/2025 | high |
112130 | Oracle Linux 6 : bind (ELSA-2018-2571) | Nessus | Oracle Linux Local Security Checks | 8/28/2018 | 10/22/2024 | high |
97194 | CentOS 7 : bind (CESA-2017:0276) | Nessus | CentOS Local Security Checks | 2/16/2017 | 2/18/2025 | high |
189119 | GLSA-202401-25 : OpenJDK: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 1/17/2024 | 1/17/2024 | critical |
208492 | CentOS 7 : java-1.8.0-ibm (RHSA-2020:0470) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
159190 | SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2022:14927-1) | Nessus | SuSE Local Security Checks | 3/24/2022 | 4/10/2024 | medium |
159334 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:1027-1) | Nessus | SuSE Local Security Checks | 3/30/2022 | 4/10/2024 | medium |
256646 | Linux Distros Unpatched Vulnerability : CVE-2023-46137 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
100140 | FreeBSD : OpenVPN -- two remote denial-of-service vulnerabilities (04cc7bd2-3686-11e7-aa64-080027ef73ec) | Nessus | FreeBSD Local Security Checks | 5/12/2017 | 1/4/2021 | high |
106239 | Oracle Linux 6 : bind (ELSA-2018-0101) | Nessus | Oracle Linux Local Security Checks | 1/23/2018 | 10/23/2024 | high |
106240 | Oracle Linux 7 : bind (ELSA-2018-0102) | Nessus | Oracle Linux Local Security Checks | 1/23/2018 | 11/1/2024 | high |
60159 | RHEL 5 : bind97 (RHSA-2012:1122) | Nessus | Red Hat Local Security Checks | 7/31/2012 | 1/14/2021 | high |
51355 | RHEL 4 : bind (RHSA-2010:1000) | Nessus | Red Hat Local Security Checks | 12/21/2010 | 4/21/2024 | high |
80003 | Oracle Linux 5 : bind97 (ELSA-2014-1985) | Nessus | Oracle Linux Local Security Checks | 12/15/2014 | 10/23/2024 | high |
80013 | RHEL 5 : bind97 (RHSA-2014:1985) | Nessus | Red Hat Local Security Checks | 12/15/2014 | 1/14/2021 | high |
77010 | Oracle Linux 6 : samba4 (ELSA-2014-1009) | Nessus | Oracle Linux Local Security Checks | 8/6/2014 | 10/22/2024 | critical |
67965 | Oracle Linux 5 : bind (ELSA-2009-1620) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
97198 | Oracle Linux 7 : bind (ELSA-2017-0276) | Nessus | Oracle Linux Local Security Checks | 2/16/2017 | 2/18/2025 | high |
112129 | Oracle Linux 7 : bind (ELSA-2018-2570) | Nessus | Oracle Linux Local Security Checks | 8/28/2018 | 11/1/2024 | high |
51783 | CentOS 4 : bind (CESA-2010:1000) | Nessus | CentOS Local Security Checks | 1/28/2011 | 1/4/2021 | medium |
65726 | CentOS 5 : bind97 (CESA-2013:0690) | Nessus | CentOS Local Security Checks | 3/29/2013 | 1/4/2021 | high |
72057 | Oracle Linux 6 : bind (ELSA-2014-0043) | Nessus | Oracle Linux Local Security Checks | 1/21/2014 | 10/22/2024 | high |
62172 | Scientific Linux Security Update : bind on SL5.x i386/x86_64 (20120914) | Nessus | Scientific Linux Local Security Checks | 9/18/2012 | 1/14/2021 | high |
81750 | RHEL 6 / 7 : bind (RHSA-2015:0672) | Nessus | Red Hat Local Security Checks | 3/11/2015 | 4/15/2025 | critical |
205556 | RHEL 8 : bind9.16 (RHSA-2024:5418) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 11/7/2024 | high |
99838 | EulerOS 2.0 SP1 : libreswan (EulerOS-SA-2016-1078) | Nessus | Huawei Local Security Checks | 5/1/2017 | 1/6/2021 | high |
205887 | RHEL 8 : Satellite 6.15.3 Security Update (Moderate) (RHSA-2024:5662) | Nessus | Red Hat Local Security Checks | 8/20/2024 | 11/7/2024 | high |