241396 | RHEL 7 : tigervnc (RHSA-2025:10375) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
241408 | RHEL 7 : tigervnc (RHSA-2025:10376) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
241442 | RHEL 9 : tigervnc (RHSA-2025:10410) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
234332 | Amazon Linux 2023 : ruby3.2, ruby3.2-bundled-gems, ruby3.2-default-gems (ALAS2023-2025-929) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | 4/14/2025 | medium |
68162 | Oracle Linux 5 : bind (ELSA-2010-0976) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
59424 | RHEL 5 : bind97 (RHSA-2012:0717) | Nessus | Red Hat Local Security Checks | 6/8/2012 | 4/27/2024 | high |
96567 | CentOS 7 : bind (CESA-2017:0062) | Nessus | CentOS Local Security Checks | 1/18/2017 | 1/4/2021 | high |
96584 | Oracle Linux 7 : bind (ELSA-2017-0062) | Nessus | Oracle Linux Local Security Checks | 1/18/2017 | 11/1/2024 | high |
87448 | Oracle Linux 6 / 7 : bind (ELSA-2015-2655) | Nessus | Oracle Linux Local Security Checks | 12/17/2015 | 11/1/2024 | high |
132863 | KB4534309: Windows 8.1 and Windows Server 2012 R2 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 1/14/2020 | 6/17/2024 | critical |
122818 | KB4467696: Windows 10 Version 1703 November 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 3/13/2019 | 6/14/2024 | high |
109604 | KB4103712: Windows 7 and Windows Server 2008 R2 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 10/11/2024 | high |
209891 | IBM MQ 9.3 < 9.4.1 CD (7174365) | Nessus | Misc. | 10/30/2024 | 10/30/2024 | low |
161038 | RHEL 8 : bind (RHSA-2022:2092) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 11/7/2024 | medium |
201057 | IBM MQ 9.0 <= 9.0.0.26 / 9.1 <= 9.1.0.22 / 9.2 <= 9.2.0.26 / 9.3 < 9.3.0.20 LTS / 9.3 < 9.4 CD (7157980) | Nessus | Misc. | 6/27/2024 | 6/27/2024 | low |
183666 | AlmaLinux 9 : java-11-openjdk (ALSA-2023:5744) | Nessus | Alma Linux Local Security Checks | 10/21/2023 | 10/21/2023 | medium |
221151 | Linux Distros Unpatched Vulnerability : CVE-2017-3539 | Nessus | Misc. | 3/4/2025 | 8/18/2025 | low |
222641 | Linux Distros Unpatched Vulnerability : CVE-2018-2940 | Nessus | Misc. | 3/4/2025 | 8/18/2025 | medium |
251990 | Linux Distros Unpatched Vulnerability : CVE-2023-21835 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252064 | Linux Distros Unpatched Vulnerability : CVE-2021-35588 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
252132 | Linux Distros Unpatched Vulnerability : CVE-2019-2978 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
222650 | Linux Distros Unpatched Vulnerability : CVE-2018-2677 | Nessus | Misc. | 3/4/2025 | 9/1/2025 | medium |
229739 | Linux Distros Unpatched Vulnerability : CVE-2022-21619 | Nessus | Misc. | 3/5/2025 | 9/1/2025 | low |
229991 | Linux Distros Unpatched Vulnerability : CVE-2022-21628 | Nessus | Misc. | 3/5/2025 | 9/1/2025 | medium |
55160 | RHEL 6 : tigervnc (RHSA-2011:0871) | Nessus | Red Hat Local Security Checks | 6/16/2011 | 4/14/2025 | medium |
149206 | CentOS 7 : java-1.8.0-openjdk (RHSA-2021:1298) | Nessus | CentOS Local Security Checks | 4/30/2021 | 10/9/2024 | medium |
67046 | CentOS 4 : sendmail (CESA-2007:0252) | Nessus | CentOS Local Security Checks | 6/29/2013 | 1/4/2021 | medium |
171225 | RHEL 7 : tigervnc and xorg-x11-server (RHSA-2023:0675) | Nessus | Red Hat Local Security Checks | 2/8/2023 | 11/7/2024 | high |
189790 | RHEL 9 : tigervnc (RHSA-2024:0557) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/7/2024 | critical |
252107 | Linux Distros Unpatched Vulnerability : CVE-2023-21954 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
161783 | RHEL 6 / 7 / 8 : Satellite Tools 6.10.5 Async Bug Fix Update (Important) (RHSA-2022:4866) | Nessus | Red Hat Local Security Checks | 6/2/2022 | 11/7/2024 | critical |
21927 | CentOS 4 : exim (CESA-2005:358) | Nessus | CentOS Local Security Checks | 7/5/2006 | 1/4/2021 | high |
155725 | RHEL 8 : samba (RHSA-2021:4843) | Nessus | Red Hat Local Security Checks | 11/30/2021 | 11/7/2024 | high |
252052 | Linux Distros Unpatched Vulnerability : CVE-2022-21248 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
249200 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2025-1967) | Nessus | Huawei Local Security Checks | 8/13/2025 | 8/13/2025 | medium |
249312 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2025-1941) | Nessus | Huawei Local Security Checks | 8/14/2025 | 8/14/2025 | medium |
160347 | IBM Java 6.0 < 6.0.16.50 / 6.1 < 6.1.8.50 / 7.0 < 7.0.10.10 / 7.1 < 7.1.4.10 / 8.0 < 8.0.4.10 Multiple Vulnerabilities | Nessus | Misc. | 4/29/2022 | 4/29/2022 | critical |
78991 | RHEL 6 : Storage Server (RHSA-2014:0009) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 1/14/2021 | high |
51154 | RHEL 5 : bind (RHSA-2010:0976) | Nessus | Red Hat Local Security Checks | 12/14/2010 | 1/14/2021 | medium |
9587 | Remote Utilities Listening Server Hostname Detection | Nessus Network Monitor | Policy | 9/29/2016 | 1/16/2019 | info |
236690 | Alibaba Cloud Linux 3 : 0138: java-17-openjdk (ALINUX3-SA-2023:0138) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | low |
163414 | Debian DSA-5188-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | 7/23/2022 | 12/8/2022 | high |
163478 | Rocky Linux 8 : java-11-openjdk (RLSA-2022:5683) | Nessus | Rocky Linux Local Security Checks | 7/27/2022 | 11/6/2023 | high |
163479 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:5696) | Nessus | Rocky Linux Local Security Checks | 7/27/2022 | 11/6/2023 | high |
239456 | TencentOS Server 2: java-1.8.0-openjdk (TSSA-2025:0338) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
234472 | OpenJDK 8 <= 8u442 / 11.0.0 <= 11.0.26 / 17.0.0 <= 17.0.14 / 21.0.0 <= 21.0.6 / 24.0.0 <= 24.0.0 Multiple Vulnerabilities (2025-04-15) | Nessus | Misc. | 4/16/2025 | 4/16/2025 | high |
235022 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2025-2839) | Nessus | Amazon Linux Local Security Checks | 4/30/2025 | 4/30/2025 | high |
183818 | Rocky Linux 8 : java-11-openjdk (RLSA-2023:5742) | Nessus | Rocky Linux Local Security Checks | 10/24/2023 | 10/24/2023 | medium |
252058 | Linux Distros Unpatched Vulnerability : CVE-2022-21349 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252116 | Linux Distros Unpatched Vulnerability : CVE-2022-21305 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |