43599 | SuSE9 Security Update : IBM Java 1.5.0 (YOU Patch Number 12564) | Nessus | SuSE Local Security Checks | 12/27/2009 | 1/14/2021 | high |
109606 | KB4103723: Windows 10 Version 1607 and Windows Server 2016 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 8/6/2024 | high |
128284 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2019-1268) | Nessus | Amazon Linux Local Security Checks | 8/28/2019 | 5/1/2024 | medium |
240004 | TencentOS Server 4: java-17-konajdk (TSSA-2024:1059) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
117412 | KB4457143: Windows 8.1 and Windows Server 2012 R2 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 6/17/2024 | critical |
125062 | KB4499154: Windows 10 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 5/14/2019 | 3/6/2025 | critical |
109611 | KB4103731: Windows 10 Version 1703 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 8/6/2024 | high |
134409 | NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0022) | Nessus | NewStart CGSL Local Security Checks | 3/11/2020 | 1/14/2021 | high |
128697 | NewStart CGSL MAIN 4.06 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0178) | Nessus | NewStart CGSL Local Security Checks | 9/11/2019 | 5/19/2022 | medium |
193954 | CentOS 7 : java-11-openjdk (RHSA-2024:1821) | Nessus | CentOS Local Security Checks | 4/26/2024 | 10/9/2024 | low |
156854 | OpenJDK 7 <= 7u321 / 8 <= 8u312 / 11.0.0 <= 11.0.13 / 13.0.0 <= 13.0.9 / 15.0.0 <= 15.0.5 / 17.0.0 <= 17.0.1 Multiple Vulnerabilities (2022-01-18 | Nessus | Misc. | 1/19/2022 | 4/10/2024 | medium |
158673 | Azul Zulu Java Multiple Vulnerabilities (2022-01-18) | Nessus | Misc. | 3/7/2022 | 4/10/2024 | medium |
208509 | CentOS 7 : java-1.8.0-ibm (RHSA-2022:8880) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | low |
193437 | CentOS 7 : java-1.8.0-openjdk (RHSA-2024:1817) | Nessus | CentOS Local Security Checks | 4/17/2024 | 10/9/2024 | low |
185002 | Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2022:7007) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | low |
166552 | CentOS 7 : java-1.8.0-openjdk (RHSA-2022:7002) | Nessus | CentOS Local Security Checks | 10/26/2022 | 10/9/2024 | low |
261395 | IBM MQ 9.1 < 9.1.0.31 LTS / 9.2 < 9.2.0.37 LTS / 9.3 < 9.3.0.31 LTS / 9.3 < 9.4.3.1 CD / 9.4 < 9.4.0.15 LTS / 9.4.3.1 (7243800) | Nessus | Misc. | 9/5/2025 | 9/5/2025 | high |
216286 | CBL Mariner 2.0 Security Update: python-twisted (CVE-2023-46137) | Nessus | MarinerOS Local Security Checks | 2/14/2025 | 2/14/2025 | medium |
21875 | CentOS 3 : imap (CESA-2005:850) | Nessus | CentOS Local Security Checks | 7/3/2006 | 1/4/2021 | high |
155704 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:3771-1) | Nessus | SuSE Local Security Checks | 11/24/2021 | 8/18/2025 | medium |
156807 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:0108-1) | Nessus | SuSE Local Security Checks | 1/19/2022 | 7/14/2023 | critical |
208642 | CentOS 7 : java-1.7.1-ibm (RHSA-2021:3293) | Nessus | CentOS Local Security Checks | 10/9/2024 | 5/28/2025 | low |
118919 | KB4467678: Windows Server 2012 November 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 11/13/2018 | 6/17/2024 | critical |
177278 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2491-1) | Nessus | SuSE Local Security Checks | 6/14/2023 | 7/14/2023 | critical |
119470 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2018-1111) | Nessus | Amazon Linux Local Security Checks | 12/7/2018 | 7/17/2024 | high |
133098 | CentOS 7 : java-11-openjdk (RHSA-2020:0122) | Nessus | CentOS Local Security Checks | 1/21/2020 | 10/9/2024 | high |
133771 | CentOS 7 : java-1.7.0-openjdk (RHSA-2020:0541) | Nessus | CentOS Local Security Checks | 2/19/2020 | 10/9/2024 | high |
178604 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2023-257) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/11/2024 | medium |
160628 | Debian DSA-5131-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | 5/5/2022 | 11/27/2024 | medium |
164948 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2022-1633) | Nessus | Amazon Linux Local Security Checks | 9/12/2022 | 12/11/2024 | high |
51956 | MS11-004: Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256) (uncredentialed check) | Nessus | Windows | 2/11/2011 | 1/16/2024 | critical |
25797 | RHEL 2.1 / 3 / 4 / 5 : bind (RHSA-2007:0740) | Nessus | Red Hat Local Security Checks | 7/27/2007 | 1/14/2021 | medium |
20270 | RHEL 2.1 / 3 : imap (RHSA-2005:850) | Nessus | Red Hat Local Security Checks | 12/7/2005 | 1/14/2021 | high |
25778 | CentOS 3 / 4 / 5 : bind (CESA-2007:0740) | Nessus | CentOS Local Security Checks | 7/27/2007 | 1/4/2021 | medium |
35718 | CentOS 3 : imap (CESA-2009:0275) | Nessus | CentOS Local Security Checks | 2/20/2009 | 1/4/2021 | critical |
151213 | OpenJDK 7 <= 7u231 / 8 <= 8u222 / 11.0.0 <= 11.0.4 / 13.0.0 <= 13.0.0 Multiple Vulnerabilities (2019-10-15) | Nessus | Misc. | 7/6/2021 | 5/9/2022 | medium |
158214 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1753) | Nessus | Amazon Linux Local Security Checks | 2/21/2022 | 12/11/2024 | medium |
184847 | Rocky Linux 8 : java-17-openjdk (RLSA-2021:4135) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 8/18/2025 | medium |
175069 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-166) | Nessus | Amazon Linux Local Security Checks | 5/3/2023 | 12/11/2024 | high |
132260 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2019-1372) | Nessus | Amazon Linux Local Security Checks | 12/19/2019 | 12/23/2019 | medium |
193850 | Azul Zulu Java Multiple Vulnerabilities (2024-01-16) | Nessus | Misc. | 4/25/2024 | 4/25/2024 | high |
239304 | TencentOS Server 4: java-11-konajdk (TSSA-2024:1057) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
127414 | NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0146) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
176756 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-004) | Nessus | Amazon Linux Local Security Checks | 6/6/2023 | 12/11/2024 | high |
236020 | Alibaba Cloud Linux 3 : 0038: java-17-openjdk (ALINUX3-SA-2023:0038) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
130028 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2019-1316) | Nessus | Amazon Linux Local Security Checks | 10/18/2019 | 4/17/2024 | medium |
164729 | Amazon Linux 2022 : java-latest-openjdk, java-latest-openjdk-demo, java-latest-openjdk-devel (ALAS2022-2022-037) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | medium |
195013 | Rocky Linux 8 / 9 : java-11-openjdk (RLSA-2024:1822) | Nessus | Rocky Linux Local Security Checks | 5/6/2024 | 5/14/2024 | low |
152497 | CentOS 7 : java-1.8.0-openjdk (RHSA-2021:2845) | Nessus | CentOS Local Security Checks | 8/11/2021 | 10/9/2024 | high |
156887 | Oracle Java SE 1.7.0_331 / 1.8.0_321 / 1.11.0_14 / 1.17.0_2 Multiple Vulnerabilities (January 2022 CPU) | Nessus | Windows | 1/20/2022 | 12/20/2024 | medium |