163414 | Debian DSA-5188-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | 7/23/2022 | 12/8/2022 | high |
163478 | Rocky Linux 8 : java-11-openjdk (RLSA-2022:5683) | Nessus | Rocky Linux Local Security Checks | 7/27/2022 | 11/6/2023 | high |
163479 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:5696) | Nessus | Rocky Linux Local Security Checks | 7/27/2022 | 11/6/2023 | high |
239664 | TencentOS Server 3: java-1.8.0-openjdk (TSSA-2023:0210) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
160342 | IBM Java 7.0 < 7.0.10.45 / 7.1 < 7.1.4.45 / 8.0 < 8.0.5.35 Multiple Vulnerabilities | Nessus | Misc. | 4/29/2022 | 5/2/2022 | high |
154344 | Oracle Java SE 1.7.0_321 / 1.8.0_311 / 1.11.0_13 / 1.17.0_1 Multiple Vulnerabilities (October 2021 CPU) | Nessus | Windows | 10/22/2021 | 12/20/2024 | high |
127819 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2019-1266) | Nessus | Amazon Linux Local Security Checks | 8/13/2019 | 5/6/2024 | high |
236357 | Alibaba Cloud Linux 3 : 0024: java-17-openjdk (ALINUX3-SA-2024:0024) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
236760 | IBM Java 7.1 < 7.1.5.26 / 8.0 < 8.0.8.45 Multiple Vulnerabilities | Nessus | Misc. | 5/14/2025 | 8/12/2025 | high |
236588 | Alibaba Cloud Linux 3 : 0141: java-11-openjdk (ALINUX3-SA-2022:0141) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
251989 | Linux Distros Unpatched Vulnerability : CVE-2024-21012 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
251991 | Linux Distros Unpatched Vulnerability : CVE-2023-22025 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
252140 | Linux Distros Unpatched Vulnerability : CVE-2020-2593 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
220959 | Linux Distros Unpatched Vulnerability : CVE-2017-3509 | Nessus | Misc. | 3/4/2025 | 8/20/2025 | medium |
252111 | Linux Distros Unpatched Vulnerability : CVE-2024-20921 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
101408 | Virtuozzo 6 : bind / bind-chroot / bind-devel / bind-libs / etc (VZLSA-2017-0063) | Nessus | Virtuozzo Local Security Checks | 7/13/2017 | 1/4/2021 | high |
252124 | Linux Distros Unpatched Vulnerability : CVE-2019-2989 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
221905 | Linux Distros Unpatched Vulnerability : CVE-2018-3149 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | high |
252150 | Linux Distros Unpatched Vulnerability : CVE-2019-2949 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
151063 | openSUSE 15 Security Update : java-1_8_0-openjdk (openSUSE-SU-2021:0933-1) | Nessus | SuSE Local Security Checks | 6/28/2021 | 12/12/2023 | medium |
135876 | RHEL 8 : tigervnc (RHSA-2020:1497) | Nessus | Red Hat Local Security Checks | 4/22/2020 | 11/7/2024 | high |
220452 | Linux Distros Unpatched Vulnerability : CVE-2017-10285 | Nessus | Misc. | 3/4/2025 | 9/1/2025 | critical |
208580 | CentOS 7 : java-1.7.1-ibm (RHSA-2021:0733) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | critical |
40431 | RHEL 5 : bind (RHSA-2009:1179) | Nessus | Red Hat Local Security Checks | 7/30/2009 | 1/14/2021 | medium |
58855 | Debian DSA-2458-2 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 4/25/2012 | 1/11/2021 | critical |
128001 | openSUSE Security Update : vlc (openSUSE-2019-1909) | Nessus | SuSE Local Security Checks | 8/20/2019 | 5/2/2024 | critical |
269041 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: cups (UTSA-2025-987454) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/10/2025 | medium |
68217 | Oracle Linux 5 / 6 : libtiff (ELSA-2011-0318) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
64010 | RHEL 5 / 6 : Satellite Server (RHSA-2011:1794) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | low |
163315 | Amazon Linux 2 : python-twisted-web (ALAS-2022-1827) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 12/11/2024 | high |
91496 | RHEL 7 : spice (RHSA-2016:1205) | Nessus | Red Hat Local Security Checks | 6/7/2016 | 10/24/2019 | critical |
241403 | RHEL 8 : tigervnc (RHSA-2025:10349) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
241446 | RHEL 9 : tigervnc (RHSA-2025:10381) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
233235 | RHEL 9 : tigervnc (RHSA-2025:2873) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
233273 | RHEL 8 : tigervnc (RHSA-2025:2866) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
106798 | KB4074592: Windows 10 Version 1703 February 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | 2/13/2018 | 2/18/2025 | high |
101375 | Windows Server 2012 July 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 7/11/2017 | 6/17/2024 | critical |
8113 | Microsoft Version Check | Nessus Network Monitor | Operating System Detection | 2/12/2014 | 6/1/2015 | info |
8117 | Microsoft Version Check | Nessus Network Monitor | Operating System Detection | 2/12/2014 | 6/1/2015 | info |
190371 | IBM Java 7.1 < 7.1.5.21 / 8.0 < 8.0.8.20 Multiple Vulnerabilities | Nessus | Misc. | 2/9/2024 | 4/19/2024 | high |
189189 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2024-2415) | Nessus | Amazon Linux Local Security Checks | 1/18/2024 | 12/11/2024 | high |
236516 | Alibaba Cloud Linux 3 : 0143: java-1.8.0-openjdk (ALINUX3-SA-2022:0143) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
126574 | KB4507453: Windows 10 Version 1903 July 2019 Security Update (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 7/9/2019 | 5/25/2022 | high |
127419 | NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Vulnerability (NS-SA-2019-0148) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 3/23/2023 | low |
244536 | Linux Distros Unpatched Vulnerability : CVE-2024-21011 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | low |
228145 | Linux Distros Unpatched Vulnerability : CVE-2024-21094 | Nessus | Misc. | 3/5/2025 | 8/9/2025 | low |
222652 | Linux Distros Unpatched Vulnerability : CVE-2018-3136 | Nessus | Misc. | 3/4/2025 | 8/18/2025 | low |
252125 | Linux Distros Unpatched Vulnerability : CVE-2019-2975 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
253192 | Linux Distros Unpatched Vulnerability : CVE-2023-22036 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | low |
253153 | Linux Distros Unpatched Vulnerability : CVE-2024-20932 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | high |