801950 | Cisco ASA < 9.1(7) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike) | | Generic | 2/12/2016 | | critical |
239282 | TencentOS Server 3: java-8-konajdk (TSSA-2022:0163) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
179917 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:3332-1) | Nessus | SuSE Local Security Checks | 8/17/2023 | 8/17/2023 | low |
187268 | CentOS 7 : java-1.8.0-openjdk (RHSA-2023:4166) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | low |
179769 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2023-2189) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 12/11/2024 | medium |
43660 | CentOS 5 : cups (CESA-2007:1020) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
252130 | Linux Distros Unpatched Vulnerability : CVE-2019-2894 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
220233 | Linux Distros Unpatched Vulnerability : CVE-2017-10349 | Nessus | Misc. | 3/4/2025 | 9/1/2025 | medium |
187423 | RHEL 8 : tigervnc (RHSA-2024:0018) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 11/7/2024 | high |
189643 | RHEL 8 : tigervnc (RHSA-2024:0014) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
31142 | CentOS 5 : cups (CESA-2008:0157) | Nessus | CentOS Local Security Checks | 2/25/2008 | 1/4/2021 | critical |
193844 | RHEL 9 : tigervnc (RHSA-2024:2036) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | high |
193847 | RHEL 8 : tigervnc (RHSA-2024:2041) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | high |
193849 | RHEL 9 : tigervnc (RHSA-2024:2040) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | high |
261838 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2025-2084) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | medium |
261902 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2025-2112) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | medium |
264418 | EulerOS 2.0 SP12 : ruby (EulerOS-SA-2025-2056) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | medium |
252151 | Linux Distros Unpatched Vulnerability : CVE-2020-2604 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | high |
260863 | Linux Distros Unpatched Vulnerability : CVE-2022-24829 | Nessus | Misc. | 9/3/2025 | 9/3/2025 | critical |
160363 | IBM Java 7.0 < 7.0.10.80 / 7.1 < 7.1.4.80 / 8.0 < 8.0.6.25 | Nessus | Misc. | 4/29/2022 | 12/5/2022 | medium |
256620 | Linux Distros Unpatched Vulnerability : CVE-2020-26275 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
165637 | RHEL 9 : bind (RHSA-2022:6763) | Nessus | Red Hat Local Security Checks | 10/3/2022 | 11/7/2024 | high |
160226 | RHEL 8 : xmlrpc-c (RHSA-2022:1539) | Nessus | Red Hat Local Security Checks | 4/27/2022 | 11/7/2024 | critical |
157265 | RHEL 7 : samba (RHSA-2022:0328) | Nessus | Red Hat Local Security Checks | 2/1/2022 | 11/7/2024 | high |
125441 | FreeBSD : curl -- multiple vulnerabilities (dd343a2b-7ee7-11e9-a290-8ddc52868fa9) | Nessus | FreeBSD Local Security Checks | 5/28/2019 | 5/20/2024 | high |
139623 | RHEL 7 : bind (RHSA-2020:3471) | Nessus | Red Hat Local Security Checks | 8/18/2020 | 11/7/2024 | high |
100531 | RHEL 6 : nss (RHSA-2017:1364) | Nessus | Red Hat Local Security Checks | 5/31/2017 | 11/4/2024 | high |
130534 | RHEL 8 : libreswan (RHSA-2019:3391) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | high |
51993 | RHEL 6 : dhcp (RHSA-2011:0256) | Nessus | Red Hat Local Security Checks | 2/16/2011 | 1/14/2021 | high |
238715 | TencentOS Server 4: java-17-konajdk (TSSA-2024:0592) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
236551 | Alibaba Cloud Linux 3 : 0118: java-11-openjdk (ALINUX3-SA-2023:0118) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |
2298 | Microsoft Winerr Plaintext Report Detection | Nessus Network Monitor | Generic | 9/17/2004 | 6/1/2015 | medium |
154381 | Azul Zulu Java Multiple Vulnerabilities (2021-10-19) | Nessus | Misc. | 10/25/2021 | 4/11/2022 | high |
161929 | Oracle Linux 7 : python-twisted-web (ELSA-2022-4930) | Nessus | Oracle Linux Local Security Checks | 6/7/2022 | 10/22/2024 | high |
211987 | RHEL 9 : libreswan (RHSA-2024:10594) | Nessus | Red Hat Local Security Checks | 12/2/2024 | 12/2/2024 | medium |
117826 | CentOS 7 : spice / spice-gtk (CESA-2018:2731) | Nessus | CentOS Local Security Checks | 10/1/2018 | 2/24/2022 | high |
238914 | TencentOS Server 2: java-11-openjdk (TSSA-2024:0376) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
210930 | IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7175229) | Nessus | Web Servers | 11/13/2024 | 6/18/2025 | medium |
160361 | IBM Java 6.0 < 6.0.16.70 / 6.1 < 6.1.8.70 / 7.0 < 7.0.10.30 / 7.1 < 7.1.4.30 / 8.0 < 8.0.5.20 Multiple Vulnerabilities (Jul 17, 2018) | Nessus | Misc. | 4/29/2022 | 10/25/2022 | high |
234473 | Amazon Corretto Java 17.x < 17.0.15.6.1 Multiple Vulnerabilities | Nessus | Misc. | 4/16/2025 | 4/16/2025 | high |
163477 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:5726) | Nessus | Rocky Linux Local Security Checks | 7/27/2022 | 11/6/2023 | high |
163301 | Azul Zulu Java Multiple Vulnerabilities (2022-07-19) | Nessus | Misc. | 7/20/2022 | 12/30/2022 | high |
127309 | NewStart CGSL MAIN 4.06 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0090) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | high |
127314 | NewStart CGSL MAIN 4.06 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0093) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | high |
189498 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2024:0203-1) | Nessus | SuSE Local Security Checks | 1/25/2024 | 1/25/2024 | high |
164598 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.2.1) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high |
153840 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2021:14821-1) | Nessus | SuSE Local Security Checks | 10/2/2021 | 3/6/2025 | high |
153576 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:3191-1) | Nessus | SuSE Local Security Checks | 9/23/2021 | 3/6/2025 | high |
239837 | TencentOS Server 4: java-11-konajdk (TSSA-2024:0587) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
240030 | TencentOS Server 3: java-11-konajdk (TSSA-2022:0165) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |