127314 | NewStart CGSL MAIN 4.06 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0093) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | high |
189498 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2024:0203-1) | Nessus | SuSE Local Security Checks | 1/25/2024 | 1/25/2024 | high |
164598 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.2.1) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high |
240030 | TencentOS Server 3: java-11-konajdk (TSSA-2022:0165) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
166650 | EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2022-2617) | Nessus | Huawei Local Security Checks | 10/27/2022 | 10/28/2022 | high |
236594 | Alibaba Cloud Linux 3 : 0052: java-1.8.0-openjdk (ALINUX3-SA-2021:0052) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
236708 | Alibaba Cloud Linux 3 : 0051: java-11-openjdk (ALINUX3-SA-2021:0051) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
189767 | CentOS 7 : java-1.8.0-openjdk (RHSA-2024:0223) | Nessus | CentOS Local Security Checks | 1/30/2024 | 1/30/2024 | high |
164313 | SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:2856-1) | Nessus | SuSE Local Security Checks | 8/20/2022 | 7/14/2023 | high |
164220 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:2819-1) | Nessus | SuSE Local Security Checks | 8/17/2022 | 7/14/2023 | high |
153840 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2021:14821-1) | Nessus | SuSE Local Security Checks | 10/2/2021 | 3/6/2025 | high |
153576 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:3191-1) | Nessus | SuSE Local Security Checks | 9/23/2021 | 3/6/2025 | high |
198266 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2024-009) | Nessus | Amazon Linux Local Security Checks | 5/31/2024 | 8/18/2025 | medium |
70327 | RHEL 5 / 6 : xinetd (RHSA-2013:1409) | Nessus | Red Hat Local Security Checks | 10/8/2013 | 1/14/2021 | high |
97013 | RHEL 7 : spice (RHSA-2017:0254) | Nessus | Red Hat Local Security Checks | 2/6/2017 | 10/24/2019 | high |
238715 | TencentOS Server 4: java-17-konajdk (TSSA-2024:0592) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
236551 | Alibaba Cloud Linux 3 : 0118: java-11-openjdk (ALINUX3-SA-2023:0118) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |
239837 | TencentOS Server 4: java-11-konajdk (TSSA-2024:0587) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
110601 | RHEL 6 : samba (RHSA-2018:1860) | Nessus | Red Hat Local Security Checks | 6/19/2018 | 4/15/2025 | medium |
121554 | Debian DLA-1657-1 : debian-security-support enigmail end of life | Nessus | Debian Local Security Checks | 2/4/2019 | 1/11/2021 | high |
127671 | RHEL 7 : samba (RHSA-2019:2099) | Nessus | Red Hat Local Security Checks | 8/12/2019 | 11/6/2024 | medium |
261895 | EulerOS 2.0 SP12 : ruby (EulerOS-SA-2025-2025) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | medium |
193756 | RHEL 7 : tigervnc (RHSA-2024:0006) | Nessus | Red Hat Local Security Checks | 4/23/2024 | 11/7/2024 | high |
194622 | RHEL 7 : tigervnc (RHSA-2024:2080) | Nessus | Red Hat Local Security Checks | 4/29/2024 | 11/7/2024 | high |
52510 | CentOS 4 / 5 : libtiff (CESA-2011:0318) | Nessus | CentOS Local Security Checks | 3/3/2011 | 1/4/2021 | high |
143239 | RHEL 7 : bind (RHSA-2020:5203) | Nessus | Red Hat Local Security Checks | 11/24/2020 | 11/8/2024 | medium |
175843 | RHEL 8 : samba (RHSA-2023:2987) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/8/2024 | medium |
186049 | RHEL 8 : samba (RHSA-2023:7408) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | critical |
186057 | RHEL 9 : samba (RHSA-2023:7371) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | critical |
252126 | Linux Distros Unpatched Vulnerability : CVE-2021-2161 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
35654 | RHEL 3 / 4 / 5 : vnc (RHSA-2009:0261) | Nessus | Red Hat Local Security Checks | 2/12/2009 | 1/14/2021 | critical |
121424 | Debian DLA-1645-1 : wireshark security update | Nessus | Debian Local Security Checks | 1/29/2019 | 6/25/2024 | medium |
165649 | RHEL 8 : bind9.16 (RHSA-2022:6781) | Nessus | Red Hat Local Security Checks | 10/5/2022 | 11/7/2024 | high |
55489 | Debian DSA-2269-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 7/5/2011 | 1/4/2021 | critical |
167129 | RHEL 8 : bind9.16 (RHSA-2022:7643) | Nessus | Red Hat Local Security Checks | 11/8/2022 | 11/7/2024 | medium |
251830 | Linux Distros Unpatched Vulnerability : CVE-2017-10114 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | high |
24318 | RHEL 2.1 / 3 / 4 : bind (RHSA-2007:0044) | Nessus | Red Hat Local Security Checks | 2/9/2007 | 1/14/2021 | medium |
189815 | RHEL 8 : samba (RHSA-2024:0580) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/7/2024 | medium |
157285 | RHEL 8 : samba (RHSA-2022:0332) | Nessus | Red Hat Local Security Checks | 2/1/2022 | 3/6/2025 | high |
137139 | RHEL 8 : bind (RHSA-2020:2404) | Nessus | Red Hat Local Security Checks | 6/5/2020 | 11/7/2024 | high |
139380 | RHEL 8 : bind (RHSA-2020:2338) | Nessus | Red Hat Local Security Checks | 8/7/2020 | 11/8/2024 | high |
139466 | RHEL 6 : bind (RHSA-2020:3379) | Nessus | Red Hat Local Security Checks | 8/10/2020 | 11/7/2024 | high |
238906 | TencentOS Server 2: java-11-openjdk (TSSA-2024:0865) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
238540 | TencentOS Server 3: java-1.8.0-openjdk (TSSA-2024:0730) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
242847 | Alibaba Cloud Linux 3 : 0123: java-17-openjdk (ALINUX3-SA-2025:0123) | Nessus | Alibaba Cloud Linux Local Security Checks | 7/25/2025 | 7/25/2025 | high |
243463 | Amazon Linux 2023 : java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headless (ALAS2023-2025-1099) | Nessus | Amazon Linux Local Security Checks | 8/4/2025 | 8/4/2025 | high |
236247 | Alibaba Cloud Linux 3 : 0235: java-17-openjdk (ALINUX3-SA-2024:0235) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
100532 | RHEL 7 : nss (RHSA-2017:1365) | Nessus | Red Hat Local Security Checks | 5/31/2017 | 11/4/2024 | high |
71876 | Oracle Linux 5 : gnupg (ELSA-2014-0016) | Nessus | Oracle Linux Local Security Checks | 1/9/2014 | 10/22/2024 | medium |
103387 | CentOS 6 : samba4 (CESA-2017:2791) | Nessus | CentOS Local Security Checks | 9/22/2017 | 1/4/2021 | high |