187420 | RHEL 9 : tigervnc (RHSA-2024:0010) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 11/8/2024 | high |
253250 | Linux Distros Unpatched Vulnerability : CVE-2024-21003 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | low |
160352 | IBM Java 6.0 < 6.0.16.55 / 6.1 < 6.1.8.55 / 7.0 < 7.0.15.5 / 7.1 < 7.1.5.5 / 8.0 < 8.0.5.5 Multiple Vulnerabilities | Nessus | Misc. | 4/29/2022 | 4/26/2023 | critical |
68198 | Oracle Linux 6 : dhcp (ELSA-2011-0256) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
253454 | TencentOS Server 3: java-21-openjdk (TSSA-2025:0691) | Nessus | Tencent Local Security Checks | 8/21/2025 | 8/21/2025 | high |
132866 | KB4534314: Windows 7 and Windows Server 2008 R2 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 1/14/2020 | 6/17/2024 | critical |
60505 | Scientific Linux Security Update : pidgin on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
43700 | CentOS 4 : kernel (CESA-2008:0607) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | high |
58535 | VMSA-2012-0006 : VMware Workstation, ESXi, and ESX address several security issues | Nessus | VMware ESX Local Security Checks | 3/30/2012 | 1/6/2021 | high |
87454 | RHEL 5 : bind (RHSA-2015:2656) | Nessus | Red Hat Local Security Checks | 12/17/2015 | 10/24/2019 | medium |
126572 | KB4507450: Windows 10 Version 1703 July 2019 Security Update (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 7/9/2019 | 5/25/2022 | high |
2204 | Cisco IOS PPTP Packet Remote DoS (Bug ID CSCdt46181) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | medium |
2205 | Cisco IOS PPTP Packet Remote DoS (Bug ID CSCdt46181) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | medium |
93826 | RHEL 6 / 7 : python-twisted-web (RHSA-2016:1978) | Nessus | Red Hat Local Security Checks | 10/3/2016 | 3/16/2020 | medium |
93803 | CentOS 6 / 7 : python-twisted-web (CESA-2016:1978) | Nessus | CentOS Local Security Checks | 9/30/2016 | 1/4/2021 | medium |
100526 | Oracle Linux 7 : nss (ELSA-2017-1365) | Nessus | Oracle Linux Local Security Checks | 5/31/2017 | 11/1/2024 | high |
160979 | Debian DLA-2991-1 : twisted - LTS security update | Nessus | Debian Local Security Checks | 5/11/2022 | 1/24/2025 | high |
97008 | Oracle Linux 7 : spice (ELSA-2017-0254) | Nessus | Oracle Linux Local Security Checks | 2/6/2017 | 10/23/2024 | high |
117623 | Oracle Linux 7 : spice / and / spice-gtk (ELSA-2018-2731) | Nessus | Oracle Linux Local Security Checks | 9/21/2018 | 11/1/2024 | high |
231784 | Linux Distros Unpatched Vulnerability : CVE-2025-24356 | Nessus | Misc. | 3/6/2025 | 9/3/2025 | medium |
154120 | Juniper Junos OS Vulnerability (JSA11236) | Nessus | Junos Local Security Checks | 10/13/2021 | 1/13/2022 | medium |
206799 | IBM MQ 9.3 CD (7167215) | Nessus | Misc. | 9/9/2024 | 10/31/2024 | low |
183672 | AlmaLinux 8 : java-11-openjdk (ALSA-2023:5742) | Nessus | Alma Linux Local Security Checks | 10/21/2023 | 10/21/2023 | medium |
252049 | Linux Distros Unpatched Vulnerability : CVE-2022-21540 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252053 | Linux Distros Unpatched Vulnerability : CVE-2022-21283 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252059 | Linux Distros Unpatched Vulnerability : CVE-2022-21341 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252072 | Linux Distros Unpatched Vulnerability : CVE-2022-21282 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252074 | Linux Distros Unpatched Vulnerability : CVE-2022-21293 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252079 | Linux Distros Unpatched Vulnerability : CVE-2021-35561 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252094 | Linux Distros Unpatched Vulnerability : CVE-2023-21968 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
252098 | Linux Distros Unpatched Vulnerability : CVE-2021-35564 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252110 | Linux Distros Unpatched Vulnerability : CVE-2021-35559 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252117 | Linux Distros Unpatched Vulnerability : CVE-2022-21360 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252137 | Linux Distros Unpatched Vulnerability : CVE-2019-2992 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
252139 | Linux Distros Unpatched Vulnerability : CVE-2019-2962 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
252144 | Linux Distros Unpatched Vulnerability : CVE-2020-2583 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
252148 | Linux Distros Unpatched Vulnerability : CVE-2020-14796 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
252154 | Linux Distros Unpatched Vulnerability : CVE-2019-2988 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
221899 | Linux Distros Unpatched Vulnerability : CVE-2018-3139 | Nessus | Misc. | 3/4/2025 | 8/20/2025 | low |
253227 | Linux Distros Unpatched Vulnerability : CVE-2024-21005 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | low |
230006 | Linux Distros Unpatched Vulnerability : CVE-2022-21299 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | medium |
229963 | Linux Distros Unpatched Vulnerability : CVE-2020-2590 | Nessus | Misc. | 3/5/2025 | 9/15/2025 | low |
252069 | Linux Distros Unpatched Vulnerability : CVE-2021-35550 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
106245 | RHEL 7 : bind (RHSA-2018:0102) | Nessus | Red Hat Local Security Checks | 1/23/2018 | 3/24/2025 | high |
163759 | CentOS 7 : python-twisted-web (RHSA-2022:4930) | Nessus | CentOS Local Security Checks | 8/3/2022 | 10/9/2024 | high |
136043 | RHEL 8 : bind (RHSA-2020:1845) | Nessus | Red Hat Local Security Checks | 4/28/2020 | 11/8/2024 | high |
150890 | SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:1989-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | medium |
208590 | CentOS 7 : java-1.7.1-ibm (RHSA-2022:6755) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | medium |
252060 | Linux Distros Unpatched Vulnerability : CVE-2023-21967 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
189789 | RHEL 8 : tigervnc (RHSA-2024:0597) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/7/2024 | critical |