73177 | Scientific Linux Security Update : net-snmp on SL6.x i386/x86_64 (20140324) | Nessus | Scientific Linux Local Security Checks | 3/25/2014 | 1/14/2021 | medium |
234756 | RHEL 8 : xmlrpc-c (RHSA-2025:4048) | Nessus | Red Hat Local Security Checks | 4/23/2025 | 6/5/2025 | high |
202989 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2024-2599) | Nessus | Amazon Linux Local Security Checks | 7/23/2024 | 6/18/2025 | medium |
213368 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2024-010) | Nessus | Amazon Linux Local Security Checks | 12/23/2024 | 6/18/2025 | medium |
180149 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:3406-1) | Nessus | SuSE Local Security Checks | 8/24/2023 | 8/24/2023 | critical |
85777 | Oracle Linux 6 / 7 : bind (ELSA-2015-1705) | Nessus | Oracle Linux Local Security Checks | 9/4/2015 | 11/1/2024 | high |
85779 | Oracle Linux 5 : bind97 (ELSA-2015-1707) | Nessus | Oracle Linux Local Security Checks | 9/4/2015 | 10/22/2024 | high |
99483 | CentOS 7 : bind (CESA-2017:1095) | Nessus | CentOS Local Security Checks | 4/20/2017 | 1/4/2021 | high |
86504 | CentOS 5 : bind (CESA-2015:1706) | Nessus | CentOS Local Security Checks | 10/22/2015 | 1/4/2021 | high |
86505 | CentOS 5 : bind97 (CESA-2015:1707) | Nessus | CentOS Local Security Checks | 10/22/2015 | 1/4/2021 | high |
4166 | WinGate < 6.2.2 Invalid SMTP State Remote DoS | Nessus Network Monitor | Web Servers | 8/13/2007 | 3/6/2019 | medium |
177017 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2023-2150) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | medium |
184519 | Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:0210) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
170861 | CentOS 7 : java-11-openjdk (RHSA-2023:0195) | Nessus | CentOS Local Security Checks | 1/30/2023 | 12/22/2023 | low |
179414 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2023:0210) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 8/7/2023 | medium |
183665 | AlmaLinux 8 : java-17-openjdk (ALSA-2023:5751) | Nessus | Alma Linux Local Security Checks | 10/21/2023 | 10/21/2023 | low |
171015 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2023:0208) | Nessus | Rocky Linux Local Security Checks | 2/6/2023 | 3/21/2023 | medium |
151207 | OpenJDK 7 <= 7u291 / 8 <= 8u282 / 11.0.0 <= 11.0.10 / 13.0.0 <= 13.0.6 / 15.0.0 <= 15.0.2 / 16.0.0 Multiple Vulnerabilities (2021-04-20) | Nessus | Misc. | 7/6/2021 | 12/11/2023 | medium |
153075 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2021-2335) | Nessus | Huawei Local Security Checks | 9/7/2021 | 11/28/2024 | low |
3818 | WinGate < 6.2.0 Compressed Name Pointer DoS | Nessus Network Monitor | Web Servers | 11/27/2006 | 3/6/2019 | medium |
5886 | Real Networks RealPlayer < 14.0.3.647 (Build 12.0.1.647) Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 4/14/2011 | 3/6/2019 | critical |
99571 | RHEL 6 : bind (RHSA-2017:1105) | Nessus | Red Hat Local Security Checks | 4/21/2017 | 10/24/2019 | high |
71288 | Oracle Linux 6 : samba4 (ELSA-2013-1805) | Nessus | Oracle Linux Local Security Checks | 12/10/2013 | 10/22/2024 | critical |
85970 | RHEL 6 / 7 : bind (RHSA-2015:1705) | Nessus | Red Hat Local Security Checks | 9/17/2015 | 10/24/2019 | high |
97931 | RHEL 7 : Gluster Storage (RHSA-2017:0495) | Nessus | Red Hat Local Security Checks | 3/24/2017 | 10/24/2019 | medium |
146265 | RHEL 6 : Storage Server (RHSA-2015:0257) | Nessus | Red Hat Local Security Checks | 2/5/2021 | 1/23/2024 | critical |
194865 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2024-2527) | Nessus | Amazon Linux Local Security Checks | 4/30/2024 | 12/11/2024 | low |
194490 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2024-600) | Nessus | Amazon Linux Local Security Checks | 4/29/2024 | 12/11/2024 | low |
243506 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2025-1101) | Nessus | Amazon Linux Local Security Checks | 8/4/2025 | 8/4/2025 | high |
239556 | TencentOS Server 3: java-8-konajdk (TSSA-2022:0170) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
156864 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2022-1561) | Nessus | Amazon Linux Local Security Checks | 1/19/2022 | 8/18/2025 | medium |
132754 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2020-1330) | Nessus | Amazon Linux Local Security Checks | 1/10/2020 | 12/11/2024 | medium |
801949 | Cisco ASA < 9.0(4.38) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike) | Log Correlation Engine | Generic | 2/12/2016 | | critical |
801952 | Cisco ASA < 9.3(3.7) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike) | Log Correlation Engine | Generic | 2/12/2016 | | critical |
197528 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2024-008) | Nessus | Amazon Linux Local Security Checks | 5/20/2024 | 12/11/2024 | low |
158287 | EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2022-1195) | Nessus | Huawei Local Security Checks | 2/23/2022 | 2/23/2022 | medium |
158284 | EulerOS 2.0 SP3 : java-1.7.0-openjdk (EulerOS-SA-2022-1169) | Nessus | Huawei Local Security Checks | 2/23/2022 | 2/23/2022 | medium |
103491 | Oracle Linux 6 : samba4 (ELSA-2017-2791) | Nessus | Oracle Linux Local Security Checks | 9/27/2017 | 10/22/2024 | high |
81468 | RHEL 5 : samba3x (RHSA-2015:0249) | Nessus | Red Hat Local Security Checks | 2/24/2015 | 10/24/2019 | critical |
81475 | RHEL 6 : samba (RHSA-2015:0256) | Nessus | Red Hat Local Security Checks | 2/24/2015 | 4/15/2025 | critical |
134148 | RHEL 8 : ppp (RHSA-2020:0634) | Nessus | Red Hat Local Security Checks | 2/28/2020 | 11/7/2024 | critical |
171209 | RHEL 8 : tigervnc (RHSA-2023:0662) | Nessus | Red Hat Local Security Checks | 2/8/2023 | 11/7/2024 | high |
171094 | RHEL 9 : tigervnc (RHSA-2023:0623) | Nessus | Red Hat Local Security Checks | 2/7/2023 | 11/7/2024 | high |
175401 | RHEL 9 : libreswan (RHSA-2023:2633) | Nessus | Red Hat Local Security Checks | 5/11/2023 | 11/7/2024 | medium |
147018 | RHEL 7 : bind (RHSA-2021:0693) | Nessus | Red Hat Local Security Checks | 3/3/2021 | 11/7/2024 | high |
147023 | RHEL 7 : bind (RHSA-2021:0727) | Nessus | Red Hat Local Security Checks | 3/4/2021 | 11/7/2024 | high |
152923 | RHEL 7 : bind (RHSA-2021:3325) | Nessus | Red Hat Local Security Checks | 8/31/2021 | 11/7/2024 | medium |
156464 | RHEL 8 : samba (RHSA-2022:0008) | Nessus | Red Hat Local Security Checks | 1/4/2022 | 11/7/2024 | high |
155780 | RHEL 6 : bind (RHSA-2021:0672) | Nessus | Red Hat Local Security Checks | 12/2/2021 | 11/7/2024 | high |
25523 | RHEL 5 : iscsi-initiator-utils (RHSA-2007:0497) | Nessus | Red Hat Local Security Checks | 6/14/2007 | 1/14/2021 | low |