153190 | SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2021:3007-1) | Nessus | SuSE Local Security Checks | 9/10/2021 | 11/28/2024 | medium |
178330 | CentOS 7 : java-1.8.0-openjdk (RHSA-2022:1487) | Nessus | CentOS Local Security Checks | 7/17/2023 | 11/25/2024 | medium |
184852 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:1491) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/25/2024 | medium |
184924 | Rocky Linux 8 : java-11-openjdk (RLSA-2022:1442) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/25/2024 | medium |
208591 | CentOS 7 : java-1.7.1-ibm (RHSA-2022:4957) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | medium |
201297 | RHEL 8 : xmlrpc-c (RHSA-2024:4259) | Nessus | Red Hat Local Security Checks | 7/2/2024 | 4/2/2025 | high |
237349 | RHEL 8 / 9 : Satellite 6.16.5.1 Async Update (Important) (RHSA-2025:7605) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 6/5/2025 | high |
261423 | RHEL 8 / 9 : Satellite 6 Client Bug Fix Update (Moderate) (RHSA-2025:15371) | Nessus | Red Hat Local Security Checks | 9/5/2025 | 9/5/2025 | high |
264489 | RHEL 8 : Satellite 6.15.5.4 Async Update (Important) (RHSA-2025:15643) | Nessus | Red Hat Local Security Checks | 9/10/2025 | 9/10/2025 | high |
242072 | Erlang/OTP SSH Server Unauthenticated Remote Command Execution (CVE-2025-32433) (Direct Check) | Nessus | Misc. | 7/14/2025 | 8/25/2025 | critical |
9582 | Remote Utilities Server Detection | Nessus Network Monitor | Policy | 9/29/2016 | 9/29/2016 | info |
74888 | openSUSE Security Update : Opera (openSUSE-SU-2013:0289-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
166397 | AlmaLinux 8 : java-11-openjdk (ALSA-2022:7012) | Nessus | Alma Linux Local Security Checks | 10/21/2022 | 10/9/2023 | medium |
166399 | AlmaLinux 9 : java-11-openjdk (ALSA-2022:7013) | Nessus | Alma Linux Local Security Checks | 10/21/2022 | 10/9/2023 | medium |
167500 | IBM Java 8.0 < 8.0.7.20 Multiple Vulnerabilities | Nessus | Misc. | 11/15/2022 | 10/3/2023 | medium |
184574 | Rocky Linux 9 : java-11-openjdk (RLSA-2022:7013) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
179418 | AlmaLinux 8 : java-17-openjdk (ALSA-2022:1445) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 11/25/2024 | medium |
194624 | Fedora 40 : rust-routinator (2024-d20ff4a09b) | Nessus | Fedora Local Security Checks | 4/29/2024 | 3/17/2025 | high |
172433 | SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2022:14876-1) | Nessus | SuSE Local Security Checks | 3/10/2023 | 8/31/2023 | critical |
232145 | Linux Distros Unpatched Vulnerability : CVE-2019-12929 | Nessus | Misc. | 3/6/2025 | 9/1/2025 | critical |
501816 | Rockwell Automation Stratix Cisco IOS Software Internet Key Exchange Version 2 Denial of Service (CVE-2014-2108) | Tenable OT Security | Tenable.ot | 11/15/2023 | 12/18/2024 | high |
184720 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:7000) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
184885 | Rocky Linux 9 : java-17-openjdk (RLSA-2022:6999) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | medium |
208561 | CentOS 7 : java-1.8.0-ibm (RHSA-2022:0968) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | medium |
157901 | Debian DLA-2917-1 : openjdk-8 - LTS security update | Nessus | Debian Local Security Checks | 2/11/2022 | 4/10/2024 | medium |
155546 | CentOS 7 : java-1.8.0-openjdk (RHSA-2021:3889) | Nessus | CentOS Local Security Checks | 11/17/2021 | 8/18/2025 | medium |
155700 | SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:3770-1) | Nessus | SuSE Local Security Checks | 11/24/2021 | 8/18/2025 | medium |
170221 | openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2022:4250-1) | Nessus | SuSE Local Security Checks | 1/20/2023 | 9/7/2023 | medium |
239439 | TencentOS Server 3: java-17-openjdk (TSSA-2024:0128) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
195014 | Rocky Linux 8 / 9 : java-1.8.0-openjdk (RLSA-2024:1818) | Nessus | Rocky Linux Local Security Checks | 5/6/2024 | 5/14/2024 | low |
8581 | Drupal Core Web Application Detection | Nessus Network Monitor | Web Servers | 11/20/2014 | 11/23/2016 | info |
2693 | Active WebCam < 5.6 Multiple Vulnerabilities | Nessus Network Monitor | CGI | 3/10/2005 | 3/6/2019 | medium |
208460 | CentOS 6 : java-1.7.1-ibm (RHSA-2020:0467) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
160373 | IBM Java 7.0 < 7.0.11.0 / 7.1 < 7.1.5.0 / 8.0 < 8.0.6.35 / 11.0 < 11.0.12 Multiple Vulnerabilities | Nessus | Misc. | 4/29/2022 | 5/28/2025 | low |
111686 | KB4343892: Windows 10 August 2018 Security Update (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 8/14/2018 | 3/29/2022 | high |
63842 | RHEL 5 : conga (RHSA-2007:0640) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 3/20/2025 | high |
43838 | RHEL 3 / 4 : Solaris client in Satellite Server (RHSA-2008:0525) | Nessus | Red Hat Local Security Checks | 1/10/2010 | 1/14/2021 | critical |
43822 | SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 6740) | Nessus | SuSE Local Security Checks | 1/8/2010 | 1/14/2021 | high |
160355 | IBM Java 7.0 < 7.0.10.55 / 7.1 < 7.1.4.55 / 8.0 < 8.0.6.10 Multiple Vulnerabilities | Nessus | Misc. | 4/29/2022 | 5/6/2022 | medium |
17147 | RHEL 2.1 : imap (RHSA-2005:114) | Nessus | Red Hat Local Security Checks | 2/18/2005 | 1/14/2021 | high |
186465 | SUSE SLES15 / openSUSE 15 Security Update : python3-Twisted (SUSE-SU-2023:4607-1) | Nessus | SuSE Local Security Checks | 11/29/2023 | 11/29/2023 | medium |
55888 | Debian DSA-2295-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 8/18/2011 | 1/11/2021 | critical |
34156 | VMware Products Multiple Vulnerabilities (VMSA-2008-0014) | Nessus | Windows | 9/10/2008 | 3/27/2024 | high |
138352 | Cisco NX-OS Software Internet Group Management Protocol Snooping RCE and DoS (cisco-sa-20180620-nxosigmp) | Nessus | CISCO | 7/9/2020 | 7/10/2020 | high |
128291 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2019-1268) | Nessus | Amazon Linux Local Security Checks | 8/28/2019 | 5/1/2024 | medium |
13808 | SUSE-SA:2003:040: sendmail, sendmail-tls | Nessus | SuSE Local Security Checks | 7/25/2004 | 1/14/2021 | critical |
168138 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4166-1) | Nessus | SuSE Local Security Checks | 11/23/2022 | 7/14/2023 | high |
236622 | Alibaba Cloud Linux 3 : 0026: java-11-openjdk (ALINUX3-SA-2022:0026) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |
108277 | RHEL 7 : bind (RHSA-2018:0488) | Nessus | Red Hat Local Security Checks | 3/13/2018 | 2/4/2025 | high |
102290 | Oracle Linux 7 : samba (ELSA-2017-1950) | Nessus | Oracle Linux Local Security Checks | 8/9/2017 | 11/1/2024 | medium |