215064 | RHEL 8 / 9 : Satellite 6.16.2 Async Update (Moderate) (RHSA-2025:1019) | Nessus | Red Hat Local Security Checks | 2/6/2025 | 7/24/2025 | medium |
98987 | Magento Data Files | Web App Scanning | Web Applications | 4/13/2021 | 9/7/2021 | high |
98988 | Magento Configuration Files | Web App Scanning | Web Applications | 4/13/2021 | 9/7/2021 | high |
239412 | TencentOS Server 3: java-11-openjdk (TSSA-2023:0056) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
134798 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-1307) | Nessus | Huawei Local Security Checks | 3/23/2020 | 5/18/2022 | medium |
175074 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-168) | Nessus | Amazon Linux Local Security Checks | 5/3/2023 | 12/11/2024 | high |
177085 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2476-1) | Nessus | SuSE Local Security Checks | 6/12/2023 | 7/14/2023 | critical |
171182 | EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-1319) | Nessus | Huawei Local Security Checks | 2/8/2023 | 9/5/2023 | low |
172284 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2023-1506) | Nessus | Huawei Local Security Checks | 3/8/2023 | 8/31/2023 | low |
194453 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2024:1450-1) | Nessus | SuSE Local Security Checks | 4/29/2024 | 4/29/2024 | low |
166402 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2022:7007) | Nessus | Alma Linux Local Security Checks | 10/21/2022 | 10/9/2023 | low |
109608 | KB4103727: Windows 10 Version 1709 and Windows Server Version 1709 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 8/6/2024 | high |
238908 | TencentOS Server 3: java-11-konajdk (TSSA-2022:0166) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
158213 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1752) | Nessus | Amazon Linux Local Security Checks | 2/21/2022 | 12/11/2024 | medium |
61324 | Scientific Linux Security Update : bind97 on SL5.x i386/x86_64 (20120607) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
84889 | Oracle Linux 7 : bind (ELSA-2015-1443) | Nessus | Oracle Linux Local Security Checks | 7/21/2015 | 11/1/2024 | critical |
68664 | Oracle Linux 6 : bind (ELSA-2012-1549) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
89944 | CentOS 6 : samba4 (CESA-2016:0449) | Nessus | CentOS Local Security Checks | 3/16/2016 | 1/4/2021 | medium |
43772 | CentOS 5 : bind (CESA-2009:1179) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | medium |
85047 | CentOS 6 / 7 : bind (CESA-2015:1513) | Nessus | CentOS Local Security Checks | 7/29/2015 | 1/4/2021 | high |
85069 | RHEL 5 : bind (RHSA-2015:1514) | Nessus | Red Hat Local Security Checks | 7/29/2015 | 10/24/2019 | high |
85070 | RHEL 5 : bind97 (RHSA-2015:1515) | Nessus | Red Hat Local Security Checks | 7/29/2015 | 11/4/2024 | critical |
161595 | EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2022-1733) | Nessus | Huawei Local Security Checks | 5/26/2022 | 4/10/2024 | medium |
157251 | Debian DSA-5058-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | 1/31/2022 | 4/10/2024 | medium |
157832 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:161) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 4/10/2024 | medium |
159054 | openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2022:0816-1) | Nessus | SuSE Local Security Checks | 3/18/2022 | 4/10/2024 | medium |
764891 | Johnson Controls MS-NCE2526-0 Metasys NCE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
764892 | Johnson Controls MS-NCE2520-0 Metasys NCE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
200872 | RHEL 9 : libreswan (RHSA-2024:4050) | Nessus | Red Hat Local Security Checks | 6/24/2024 | 11/7/2024 | medium |
202005 | RHEL 8 : libreswan (RHSA-2024:4417) | Nessus | Red Hat Local Security Checks | 7/9/2024 | 11/7/2024 | medium |
201955 | RHEL 9 : libreswan (RHSA-2024:4377) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/7/2024 | medium |
238340 | RHEL 9 : Satellite 6.17.1 Async Update (Moderate) (RHSA-2025:9022) | Nessus | Red Hat Local Security Checks | 6/12/2025 | 6/12/2025 | high |
102517 | RHEL 7 : spice (RHSA-2017:2471) | Nessus | Red Hat Local Security Checks | 8/16/2017 | 10/24/2019 | high |
197774 | RHEL 8 : traceroute (RHSA-2024:3211) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | medium |
128982 | RHEL 7 : qpid-proton (RHSA-2019:2777) | Nessus | Red Hat Local Security Checks | 9/18/2019 | 11/6/2024 | high |
102765 | CentOS 7 : spice (CESA-2017:2471) | Nessus | CentOS Local Security Checks | 8/25/2017 | 1/4/2021 | high |
201959 | RHEL 8 : libreswan (RHSA-2024:4376) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/7/2024 | medium |
121529 | RHEL 7 : spice (RHSA-2019:0231) | Nessus | Red Hat Local Security Checks | 2/1/2019 | 11/6/2024 | high |
128984 | RHEL 7 : qpid-proton (RHSA-2019:2779) | Nessus | Red Hat Local Security Checks | 9/18/2019 | 11/6/2024 | high |
122062 | CentOS 7 : spice (CESA-2019:0231) | Nessus | CentOS Local Security Checks | 2/11/2019 | 2/12/2020 | high |
111514 | RHEL 7 : xmlrpc (RHSA-2018:2317) | Nessus | Red Hat Local Security Checks | 8/2/2018 | 4/15/2025 | critical |
4199 | Yahoo! Messenger < 8.1.0.419 YVerInfo ActiveX Buffer Overflow | Nessus Network Monitor | Internet Messengers | 8/30/2007 | 3/6/2019 | medium |
13767 | SUSE-SA:2002:046: pine | Nessus | SuSE Local Security Checks | 7/25/2004 | 1/14/2021 | medium |
35962 | Fedora 9 : evolution-data-server-2.22.3-3.fc9 (2009-2792) | Nessus | Fedora Local Security Checks | 3/19/2009 | 1/11/2021 | medium |
43393 | Mandriva Linux Security Advisory : proftpd (MDVSA-2009:337) | Nessus | Mandriva Local Security Checks | 12/23/2009 | 1/6/2021 | medium |
14731 | SUSE-SA:2004:032: apache2 | Nessus | SuSE Local Security Checks | 9/15/2004 | 1/14/2021 | medium |
500802 | Wago PFC100/200 Web-Based Management FastCGI Configuration Insufficient Resource Pool Denial of Service (CVE-2019-5149) | Tenable OT Security | Tenable.ot | 2/14/2023 | 11/28/2024 | high |
106797 | KB4074591: Windows 10 Version 1511 February 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | 2/13/2018 | 2/18/2025 | high |
79634 | SuSE 11.3 Security Update : IBM Java (SAT Patch Number 9992) | Nessus | SuSE Local Security Checks | 12/1/2014 | 6/28/2023 | critical |
43599 | SuSE9 Security Update : IBM Java 1.5.0 (YOU Patch Number 12564) | Nessus | SuSE Local Security Checks | 12/27/2009 | 1/14/2021 | high |