157481 | AlmaLinux 8 : java-11-openjdk (ALSA-2021:3891) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 8/18/2025 | medium |
202920 | Amazon Linux 2023 : java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headless (ALAS2023-2024-668) | Nessus | Amazon Linux Local Security Checks | 7/22/2024 | 6/18/2025 | medium |
179465 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2023:4176) | Nessus | Rocky Linux Local Security Checks | 8/8/2023 | 8/8/2023 | low |
801949 | Cisco ASA < 9.0(4.38) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike) | Log Correlation Engine | Generic | 2/12/2016 | | critical |
801952 | Cisco ASA < 9.3(3.7) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike) | Log Correlation Engine | Generic | 2/12/2016 | | critical |
100531 | RHEL 6 : nss (RHSA-2017:1364) | Nessus | Red Hat Local Security Checks | 5/31/2017 | 11/4/2024 | high |
130534 | RHEL 8 : libreswan (RHSA-2019:3391) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | high |
210003 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-752) | Nessus | Amazon Linux Local Security Checks | 10/31/2024 | 10/31/2024 | medium |
153359 | EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2021-2389) | Nessus | Huawei Local Security Checks | 9/14/2021 | 11/28/2024 | medium |
189922 | Debian dsa-5613 : openjdk-17-dbg - security update | Nessus | Debian Local Security Checks | 2/2/2024 | 2/2/2024 | high |
51993 | RHEL 6 : dhcp (RHSA-2011:0256) | Nessus | Red Hat Local Security Checks | 2/16/2011 | 1/14/2021 | high |
149714 | RHEL 8 : spice (RHSA-2021:1924) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 11/7/2024 | medium |
167614 | RHEL 9 : samba (RHSA-2022:8317) | Nessus | Red Hat Local Security Checks | 11/16/2022 | 11/7/2024 | medium |
252085 | Linux Distros Unpatched Vulnerability : CVE-2021-35603 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
220418 | Linux Distros Unpatched Vulnerability : CVE-2017-10347 | Nessus | Misc. | 3/4/2025 | 9/1/2025 | medium |
187124 | RHEL 9 : tigervnc (RHSA-2023:7886) | Nessus | Red Hat Local Security Checks | 12/20/2023 | 11/7/2024 | high |
187422 | RHEL 8 : tigervnc (RHSA-2024:0016) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 11/7/2024 | high |
187427 | RHEL 8 : tigervnc (RHSA-2024:0017) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 11/7/2024 | high |
31163 | RHEL 5 : cups (RHSA-2008:0157) | Nessus | Red Hat Local Security Checks | 2/25/2008 | 1/14/2021 | critical |
193843 | RHEL 8 : tigervnc (RHSA-2024:2037) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | high |
185674 | RHEL 8 : bind (RHSA-2023:7177) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 11/7/2024 | high |
137033 | EulerOS 2.0 SP5 : ruby (EulerOS-SA-2020-1615) | Nessus | Huawei Local Security Checks | 6/2/2020 | 1/6/2021 | high |
141037 | RHEL 7 : samba (RHSA-2020:3981) | Nessus | Red Hat Local Security Checks | 9/29/2020 | 11/7/2024 | medium |
185147 | RHEL 9 : samba (RHSA-2023:6744) | Nessus | Red Hat Local Security Checks | 11/7/2023 | 11/7/2024 | critical |
252153 | Linux Distros Unpatched Vulnerability : CVE-2021-2163 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
42946 | RHEL 5 : bind (RHSA-2009:1620) | Nessus | Red Hat Local Security Checks | 12/1/2009 | 1/14/2021 | low |
35651 | CentOS 3 / 4 : vnc (CESA-2009:0261) | Nessus | CentOS Local Security Checks | 2/12/2009 | 1/4/2021 | critical |
187279 | GLSA-202312-11 : SABnzbd: Remote Code Execution | Nessus | Gentoo Local Security Checks | 12/23/2023 | 12/23/2023 | critical |
155208 | RHEL 8 : bind (RHSA-2021:4384) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | medium |
138879 | RHEL 7 : samba (RHSA-2020:3118) | Nessus | Red Hat Local Security Checks | 7/23/2020 | 11/7/2024 | medium |
167137 | RHEL 8 : bind (RHSA-2022:7790) | Nessus | Red Hat Local Security Checks | 11/9/2022 | 11/7/2024 | medium |
35324 | RHEL 4 / 5 : bind (RHSA-2009:0020) | Nessus | Red Hat Local Security Checks | 1/9/2009 | 11/4/2024 | medium |
47737 | CentOS 5 : scsi-target-utils (CESA-2010:0518) | Nessus | CentOS Local Security Checks | 7/16/2010 | 1/4/2021 | medium |
167605 | RHEL 9 : bind (RHSA-2022:8068) | Nessus | Red Hat Local Security Checks | 11/16/2022 | 11/7/2024 | medium |
160215 | RHEL 8 : xmlrpc-c (RHSA-2022:1540) | Nessus | Red Hat Local Security Checks | 4/26/2022 | 11/7/2024 | critical |
137082 | RHEL 7 : bind (RHSA-2020:2344) | Nessus | Red Hat Local Security Checks | 6/3/2020 | 11/8/2024 | high |
139669 | RHEL 7 : bind (RHSA-2020:3475) | Nessus | Red Hat Local Security Checks | 8/18/2020 | 11/7/2024 | high |
160875 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1577-1) | Nessus | SuSE Local Security Checks | 5/10/2022 | 3/6/2025 | high |
160882 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:1582-1) | Nessus | SuSE Local Security Checks | 5/10/2022 | 3/6/2025 | high |
119959 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2014:1541-1) (POODLE) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/11/2024 | low |
239256 | TencentOS Server 4: java-11-konajdk (TSSA-2024:0682) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
154913 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2021-1718) | Nessus | Amazon Linux Local Security Checks | 11/5/2021 | 12/11/2024 | high |
2741 | Sun Cobalt RAQ Server Detection | Nessus Network Monitor | Web Servers | 3/23/2005 | 1/15/2016 | low |
764896 | Johnson Controls MS-NCE2500-0 Metasys NCE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
238602 | TencentOS Server 3: java-8-konajdk (TSSA-2022:0164) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
201090 | IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7150929) | Nessus | Web Servers | 6/27/2024 | 6/27/2024 | high |
189259 | AlmaLinux 9 : java-17-openjdk (ALSA-2024:0267) | Nessus | Alma Linux Local Security Checks | 1/20/2024 | 1/20/2024 | high |
127435 | NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0157) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | high |
255239 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3.0.6) | Nessus | Misc. | 8/26/2025 | 8/26/2025 | high |
238542 | TencentOS Server 3: java-11-openjdk (TSSA-2022:0003) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |