208585 | CentOS 7 : java-1.8.0-ibm (RHSA-2024:1482) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
67598 | Oracle Linux 5 : Important: / cups (ELSA-2007-1020) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
63937 | RHEL 5 : scsi-target-utils (RHSA-2010:0518) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | medium |
89952 | Oracle Linux 6 : samba4 (ELSA-2016-0449) | Nessus | Oracle Linux Local Security Checks | 3/16/2016 | 10/22/2024 | medium |
99069 | Oracle Linux 6 : samba (ELSA-2017-0662) | Nessus | Oracle Linux Local Security Checks | 3/30/2017 | 10/22/2024 | medium |
97960 | CentOS 6 : samba4 (CESA-2017:0744) | Nessus | CentOS Local Security Checks | 3/27/2017 | 1/4/2021 | medium |
89943 | CentOS 6 / 7 : samba (CESA-2016:0448) | Nessus | CentOS Local Security Checks | 3/16/2016 | 1/4/2021 | medium |
84883 | CentOS 7 : bind (CESA-2015:1443) | Nessus | CentOS Local Security Checks | 7/21/2015 | 1/4/2021 | high |
90391 | RHEL 6 : bind (RHSA-2016:0601) | Nessus | Red Hat Local Security Checks | 4/7/2016 | 11/4/2024 | high |
95563 | RHEL 6 : bind (RHSA-2016:2871) | Nessus | Red Hat Local Security Checks | 12/6/2016 | 10/24/2019 | high |
261745 | Amazon Linux 2023 : ruby3.2, ruby3.2-bundled-gems, ruby3.2-default-gems (ALAS2023-2025-1168) | Nessus | Amazon Linux Local Security Checks | 9/8/2025 | 9/8/2025 | medium |
51956 | MS11-004: Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256) (uncredentialed check) | Nessus | Windows | 2/11/2011 | 1/16/2024 | critical |
118802 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2018-1097) | Nessus | Amazon Linux Local Security Checks | 11/8/2018 | 7/25/2024 | critical |
104579 | Virtuozzo 7 : bind / bind-chroot / bind-devel / bind-libs / etc (VZLSA-2017-1680) | Nessus | Virtuozzo Local Security Checks | 11/16/2017 | 1/4/2021 | low |
119217 | Virtuozzo 6 : bind / bind-chroot / bind-devel / bind-libs / etc (VZLSA-2017-1679) | Nessus | Virtuozzo Local Security Checks | 11/27/2018 | 3/24/2025 | medium |
31150 | Debian DSA-1506-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 2/25/2008 | 1/4/2021 | high |
160370 | IBM Java 7.0 < 7.0.10.85 / 7.1 < 7.1.4.85 / 8.0 < 8.0.6.30 / 11.0 < 11.0.11.0 Multiple Vulnerabilities | Nessus | Misc. | 4/29/2022 | 10/31/2023 | medium |
154670 | RHEL 7 : samba (RHSA-2021:3988) | Nessus | Red Hat Local Security Checks | 10/28/2021 | 11/7/2024 | medium |
171110 | RHEL 8 : samba (RHSA-2023:0639) | Nessus | Red Hat Local Security Checks | 2/7/2023 | 11/7/2024 | high |
171111 | RHEL 8 : samba (RHSA-2023:0637) | Nessus | Red Hat Local Security Checks | 2/7/2023 | 11/7/2024 | high |
129143 | RHEL 5 / 6 / 7 : qpid-proton (RHSA-2019:2782) | Nessus | Red Hat Local Security Checks | 9/23/2019 | 11/6/2024 | high |
128663 | RHEL 7 : bind (RHSA-2019:2698) | Nessus | Red Hat Local Security Checks | 9/11/2019 | 11/6/2024 | high |
125590 | RHEL 7 : bind (RHSA-2019:1294) | Nessus | Red Hat Local Security Checks | 5/30/2019 | 11/6/2024 | high |
194878 | RHEL 8 : libreswan (RHSA-2024:2081) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/25/2024 | medium |
175114 | RHEL 8 : libreswan (RHSA-2023:2125) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
175116 | RHEL 9 : samba (RHSA-2023:2127) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
175122 | RHEL 8 : samba (RHSA-2023:2136) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
70060 | Fedora 20 : icedtea-web-1.4.1-0.fc20 (2013-16971) | Nessus | Fedora Local Security Checks | 9/23/2013 | 1/11/2021 | medium |
233911 | RHEL 8 / 9 : Satellite 6.16.4 Async Update (Important) (RHSA-2025:3490) | Nessus | Red Hat Local Security Checks | 4/5/2025 | 6/6/2025 | critical |
194855 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-011) | Nessus | Amazon Linux Local Security Checks | 4/30/2024 | 5/30/2025 | low |
197114 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2024-2540) | Nessus | Amazon Linux Local Security Checks | 5/15/2024 | 5/30/2025 | low |
134191 | Oracle Linux 8 : ppp (ELSA-2020-0633) | Nessus | Oracle Linux Local Security Checks | 3/2/2020 | 10/22/2024 | critical |
232538 | RHEL 8 / 9 : Satellite 6.16.3 Async Update (Moderate) (RHSA-2025:2399) | Nessus | Red Hat Local Security Checks | 3/10/2025 | 6/5/2025 | medium |
210028 | RHEL 8 : Satellite 6.14.4.3 Async Update (Important) (RHSA-2024:8718) | Nessus | Red Hat Local Security Checks | 11/1/2024 | 11/1/2024 | high |
211760 | RHEL 7 : tigervnc (RHSA-2024:9901) | Nessus | Red Hat Local Security Checks | 11/24/2024 | 11/24/2024 | high |
152739 | Debian DLA-2747-1 : ircii - LTS security update | Nessus | Debian Local Security Checks | 8/23/2021 | 1/24/2025 | high |
163824 | SUSE SLED15 / SLES15 Security Update : java-17-openjdk (SUSE-SU-2022:2660-1) | Nessus | SuSE Local Security Checks | 8/4/2022 | 7/14/2023 | high |
195007 | Rocky Linux 8 / 9 : java-21-openjdk (RLSA-2024:1828) | Nessus | Rocky Linux Local Security Checks | 5/6/2024 | 5/22/2025 | low |
153116 | openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2021:1233-1) | Nessus | SuSE Local Security Checks | 9/8/2021 | 12/1/2023 | high |
153755 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2021-2501) | Nessus | Huawei Local Security Checks | 9/27/2021 | 11/29/2023 | high |
157530 | AlmaLinux 8 : java-11-openjdk (ALSA-2021:2781) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/13/2023 | high |
138576 | Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 Multiple Vulnerabilities (Jul 2020 CPU) | Nessus | Misc. | 7/17/2020 | 4/5/2023 | high |
178610 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-256) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/11/2024 | medium |
121525 | Oracle Linux 7 : spice (ELSA-2019-0231) | Nessus | Oracle Linux Local Security Checks | 2/1/2019 | 11/1/2024 | high |
67523 | Oracle Linux 5 : Moderate: / iscsi-initiator-utils (ELSA-2007-0497) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
70296 | Fedora 18 : icedtea-web-1.4.1-0.fc18 (2013-17016) | Nessus | Fedora Local Security Checks | 10/4/2013 | 1/11/2021 | medium |
210921 | RHEL 9 : tigervnc (RHSA-2024:9601) | Nessus | Red Hat Local Security Checks | 11/13/2024 | 11/13/2024 | high |
211765 | RHEL 8 : tigervnc (RHSA-2024:9819) | Nessus | Red Hat Local Security Checks | 11/24/2024 | 11/24/2024 | high |
211769 | RHEL 8 : tigervnc (RHSA-2024:9820) | Nessus | Red Hat Local Security Checks | 11/24/2024 | 11/24/2024 | high |
210029 | RHEL 8 : Satellite 6.15.4.2 Async Update (Important) (RHSA-2024:8719) | Nessus | Red Hat Local Security Checks | 11/1/2024 | 11/1/2024 | high |