214935 | Fedora 41 : fastd (2025-b895b18cfe) | Nessus | Fedora Local Security Checks | 2/4/2025 | 8/27/2025 | medium |
214990 | Fedora 40 : fastd (2025-29fc4fefd5) | Nessus | Fedora Local Security Checks | 2/5/2025 | 8/27/2025 | medium |
164560 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2) | Nessus | Misc. | 9/1/2022 | 10/6/2025 | high |
132863 | KB4534309: Windows 8.1 and Windows Server 2012 R2 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 1/14/2020 | 6/17/2024 | critical |
122818 | KB4467696: Windows 10 Version 1703 November 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 3/13/2019 | 6/14/2024 | high |
109604 | KB4103712: Windows 7 and Windows Server 2008 R2 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 10/11/2024 | high |
239042 | TencentOS Server 3: java-11-konajdk (TSSA-2023:0032) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
164222 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-2272) | Nessus | Huawei Local Security Checks | 8/17/2022 | 11/26/2024 | low |
236443 | Alibaba Cloud Linux 3 : 0023: java-1.8.0-openjdk (ALINUX3-SA-2023:0023) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |
163722 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:2610-1) | Nessus | SuSE Local Security Checks | 8/2/2022 | 7/14/2023 | high |
163749 | CentOS 7 : java-1.8.0-openjdk (RHSA-2022:5698) | Nessus | CentOS Local Security Checks | 8/2/2022 | 10/9/2024 | high |
128638 | KB4516062: Windows Server 2012 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 9/10/2019 | 6/17/2024 | high |
133096 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2020-1387) | Nessus | Amazon Linux Local Security Checks | 1/21/2020 | 12/11/2024 | high |
3791 | LogMeIn Listening Server Detection | Nessus Network Monitor | Policy | 10/10/2006 | 6/1/2015 | info |
4808 | Hamachi VPN Detection | Nessus Network Monitor | Policy | 1/11/2009 | 6/1/2015 | info |
2204 | Cisco IOS PPTP Packet Remote DoS (Bug ID CSCdt46181) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | medium |
2205 | Cisco IOS PPTP Packet Remote DoS (Bug ID CSCdt46181) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | medium |
93804 | Oracle Linux 6 / 7 : python-twisted-web (ELSA-2016-1978) | Nessus | Oracle Linux Local Security Checks | 9/30/2016 | 10/22/2024 | medium |
165631 | Ubuntu 22.04 LTS : Twisted vulnerability (USN-5576-1) | Nessus | Ubuntu Local Security Checks | 10/3/2022 | 8/28/2024 | high |
128364 | CentOS 7 : gvfs (CESA-2019:2145) | Nessus | CentOS Local Security Checks | 8/30/2019 | 2/1/2021 | high |
212072 | RHEL 8 : Satellite 6.15.5 Async Update (Moderate) (RHSA-2024:10806) | Nessus | Red Hat Local Security Checks | 12/5/2024 | 12/5/2024 | high |
67725 | Oracle Linux 3 / 4 : pidgin (ELSA-2008-0584) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
242138 | Azul Zulu Java Multiple Vulnerabilities (2025-07-15) | Nessus | Misc. | 7/15/2025 | 8/8/2025 | high |
234944 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2025-954) | Nessus | Amazon Linux Local Security Checks | 4/29/2025 | 4/29/2025 | high |
106796 | KB4074590: Windows 10 Version 1607 and Windows Server 2016 February 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | 2/13/2018 | 2/18/2025 | high |
59413 | CentOS 5 / 6 : bind (CESA-2012:0716) | Nessus | CentOS Local Security Checks | 6/8/2012 | 1/4/2021 | high |
59414 | CentOS 5 : bind97 (CESA-2012:0717) | Nessus | CentOS Local Security Checks | 6/8/2012 | 1/4/2021 | high |
87423 | CentOS 6 / 7 : bind (CESA-2015:2655) | Nessus | CentOS Local Security Checks | 12/17/2015 | 1/4/2021 | medium |
87426 | CentOS 5 : bind97 (CESA-2015:2658) | Nessus | CentOS Local Security Checks | 12/17/2015 | 1/4/2021 | medium |
87456 | RHEL 5 : bind97 (RHSA-2015:2658) | Nessus | Red Hat Local Security Checks | 12/17/2015 | 10/24/2019 | medium |
200243 | RHEL 7 : bind, bind-dyndb-ldap, and dhcp (RHSA-2024:3741) | Nessus | Red Hat Local Security Checks | 6/10/2024 | 11/7/2024 | high |
73199 | RHEL 6 : samba and samba3x (RHSA-2014:0330) | Nessus | Red Hat Local Security Checks | 3/26/2014 | 4/15/2025 | critical |
8112 | Apple Version Check | Nessus Network Monitor | Operating System Detection | 2/12/2014 | 6/1/2015 | info |
13771 | SUSE-SA:2003:0006: dhcp | Nessus | SuSE Local Security Checks | 7/25/2004 | 1/14/2021 | medium |
252073 | Linux Distros Unpatched Vulnerability : CVE-2021-35556 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252087 | Linux Distros Unpatched Vulnerability : CVE-2022-21434 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252092 | Linux Distros Unpatched Vulnerability : CVE-2022-21365 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252096 | Linux Distros Unpatched Vulnerability : CVE-2023-21938 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
252104 | Linux Distros Unpatched Vulnerability : CVE-2022-21294 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252105 | Linux Distros Unpatched Vulnerability : CVE-2023-21939 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252112 | Linux Distros Unpatched Vulnerability : CVE-2023-21937 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
252118 | Linux Distros Unpatched Vulnerability : CVE-2019-2983 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
252138 | Linux Distros Unpatched Vulnerability : CVE-2021-35586 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252146 | Linux Distros Unpatched Vulnerability : CVE-2019-2973 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
252077 | Linux Distros Unpatched Vulnerability : CVE-2022-21496 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
257496 | Linux Distros Unpatched Vulnerability : CVE-2022-21291 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
257728 | Linux Distros Unpatched Vulnerability : CVE-2022-21277 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
228311 | Linux Distros Unpatched Vulnerability : CVE-2024-21144 | Nessus | Misc. | 3/5/2025 | 9/1/2025 | low |
259585 | Linux Distros Unpatched Vulnerability : CVE-2022-21618 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | medium |
229690 | Linux Distros Unpatched Vulnerability : CVE-2022-21426 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | medium |