167948 | SUSE SLED15 / SLES15 Security Update : java-17-openjdk (SUSE-SU-2022:4079-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 7/14/2023 | medium |
153190 | SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2021:3007-1) | Nessus | SuSE Local Security Checks | 9/10/2021 | 11/28/2024 | medium |
178330 | CentOS 7 : java-1.8.0-openjdk (RHSA-2022:1487) | Nessus | CentOS Local Security Checks | 7/17/2023 | 11/25/2024 | medium |
184852 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:1491) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/25/2024 | medium |
184924 | Rocky Linux 8 : java-11-openjdk (RLSA-2022:1442) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/25/2024 | medium |
208591 | CentOS 7 : java-1.7.1-ibm (RHSA-2022:4957) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | medium |
501892 | Dell iDRAC6 Improper Authentication (CVE-2013-4783) | Tenable OT Security | Tenable.ot | 1/17/2024 | 1/18/2024 | critical |
62905 | MS12-073: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information Disclosure (2733829) | Nessus | Windows : Microsoft Bulletins | 11/14/2012 | 11/15/2018 | medium |
39342 | MS09-020: Vulnerabilities in Internet Information Services (IIS) Could Allow Elevation of Privilege (970483) | Nessus | Windows : Microsoft Bulletins | 6/10/2009 | 11/15/2018 | high |
184720 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:7000) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
184885 | Rocky Linux 9 : java-17-openjdk (RLSA-2022:6999) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | medium |
208561 | CentOS 7 : java-1.8.0-ibm (RHSA-2022:0968) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | medium |
501816 | Rockwell Automation Stratix Cisco IOS Software Internet Key Exchange Version 2 Denial of Service (CVE-2014-2108) | Tenable OT Security | Tenable.ot | 11/15/2023 | 12/18/2024 | high |
111686 | KB4343892: Windows 10 August 2018 Security Update (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 8/14/2018 | 3/29/2022 | high |
208460 | CentOS 6 : java-1.7.1-ibm (RHSA-2020:0467) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
160373 | IBM Java 7.0 < 7.0.11.0 / 7.1 < 7.1.5.0 / 8.0 < 8.0.6.35 / 11.0 < 11.0.12 Multiple Vulnerabilities | Nessus | Misc. | 4/29/2022 | 5/28/2025 | low |
84348 | CentOS 7 : libreswan (CESA-2015:1154) | Nessus | CentOS Local Security Checks | 6/24/2015 | 1/4/2021 | medium |
160355 | IBM Java 7.0 < 7.0.10.55 / 7.1 < 7.1.4.55 / 8.0 < 8.0.6.10 Multiple Vulnerabilities | Nessus | Misc. | 4/29/2022 | 5/6/2022 | medium |
233449 | Azure Linux 3.0 Security Update: python-twisted (CVE-2023-46137) | Nessus | Azure Linux Local Security Checks | 3/28/2025 | 3/28/2025 | medium |
210023 | RHEL 8 : Satellite 6.13.7.3 Async Update (Moderate) (RHSA-2024:8717) | Nessus | Red Hat Local Security Checks | 11/1/2024 | 11/1/2024 | medium |
74884 | openSUSE Security Update : Opera (openSUSE-SU-2013:0273-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 4/2/2025 | medium |
140054 | Debian DLA-2355-1 : bind9 security update | Nessus | Debian Local Security Checks | 8/31/2020 | 2/22/2024 | high |
128985 | RHEL 5 / 6 / 7 / 8 : qpid-proton (RHSA-2019:2780) | Nessus | Red Hat Local Security Checks | 9/18/2019 | 11/6/2024 | high |
237352 | RHEL 9 : Satellite 6.17.0.1 Async Update (Important) (RHSA-2025:7604) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 6/5/2025 | high |
245209 | RHEL 9 : Satellite 6.17.3 Async Update (Moderate) (RHSA-2025:13269) | Nessus | Red Hat Local Security Checks | 8/7/2025 | 8/7/2025 | high |
225019 | Linux Distros Unpatched Vulnerability : CVE-2022-39348 | Nessus | Misc. | 3/5/2025 | 9/1/2025 | medium |
128292 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2019-1269) | Nessus | Amazon Linux Local Security Checks | 8/28/2019 | 5/1/2024 | medium |
166222 | Azul Zulu Java Multiple Vulnerabilities (2022-10-18) | Nessus | Misc. | 10/18/2022 | 10/9/2023 | medium |
14987 | Debian DSA-150-1 : interchange - illegal file exposition | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | medium |
48430 | openSUSE Security Update : opera (openSUSE-SU-2010:0540-1) | Nessus | SuSE Local Security Checks | 8/25/2010 | 1/14/2021 | high |
48431 | openSUSE Security Update : opera (openSUSE-SU-2010:0540-1) | Nessus | SuSE Local Security Checks | 8/25/2010 | 1/14/2021 | high |
183167 | Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-iosxe-webui-privesc-j22SaA4z) | Nessus | CISCO | 10/16/2023 | 9/27/2024 | critical |
194624 | Fedora 40 : rust-routinator (2024-d20ff4a09b) | Nessus | Fedora Local Security Checks | 4/29/2024 | 3/17/2025 | high |
8207 | Tridium Niagara R2 Detection | Nessus Network Monitor | SCADA | 7/16/2014 | 6/1/2015 | info |
99838 | EulerOS 2.0 SP1 : libreswan (EulerOS-SA-2016-1078) | Nessus | Huawei Local Security Checks | 5/1/2017 | 1/6/2021 | high |
168138 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4166-1) | Nessus | SuSE Local Security Checks | 11/23/2022 | 7/14/2023 | high |
128291 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2019-1268) | Nessus | Amazon Linux Local Security Checks | 8/28/2019 | 5/1/2024 | medium |
167951 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:4080-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 7/14/2023 | medium |
68587 | Oracle Linux 5 / 6 : bind (ELSA-2012-1123) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
68392 | Oracle Linux 5 : bind97 (ELSA-2011-1459) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
68395 | Oracle Linux 4 : bind (ELSA-2011-1496) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
56866 | RHEL 6 : bind (RHSA-2011:1458) | Nessus | Red Hat Local Security Checks | 11/18/2011 | 4/14/2025 | high |
56975 | RHEL 4 : bind (RHSA-2011:1496) | Nessus | Red Hat Local Security Checks | 11/30/2011 | 1/14/2021 | medium |
54933 | RHEL 6 : bind (RHSA-2011:0845) | Nessus | Red Hat Local Security Checks | 6/1/2011 | 4/14/2025 | high |
88444 | Oracle Linux 5 / 6 / 7 : bind (ELSA-2016-0073) | Nessus | Oracle Linux Local Security Checks | 1/28/2016 | 11/1/2024 | medium |
130551 | RHEL 8 : bind (RHSA-2019:3552) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | medium |
112130 | Oracle Linux 6 : bind (ELSA-2018-2571) | Nessus | Oracle Linux Local Security Checks | 8/28/2018 | 10/22/2024 | high |
97194 | CentOS 7 : bind (CESA-2017:0276) | Nessus | CentOS Local Security Checks | 2/16/2017 | 2/18/2025 | high |
136672 | Debian DLA-2211-1 : log4net security update | Nessus | Debian Local Security Checks | 5/18/2020 | 1/11/2021 | high |
56086 | RHEL 6 : ca-certificates (RHSA-2011:1248) | Nessus | Red Hat Local Security Checks | 9/6/2011 | 1/14/2021 | high |