68625 | Oracle Linux 6:bind(ELSA-2012-1268) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
93785 | RHEL 5:bind97(RHSA-2016:1945) | Nessus | Red Hat Local Security Checks | 9/28/2016 | 10/24/2019 | high |
13793 | SUSE-SA:2003:023: sendmail, sendmail-tls | Nessus | SuSE Local Security Checks | 7/25/2004 | 1/14/2021 | high |
41909 | AIX 6.1 : bos.net.tcp.server (U828603) | Nessus | AIX Local Security Checks | 9/29/2009 | 1/4/2021 | high |
42682 | AIX 5.3 TL 8 : bos.net.tcp.server (U829509) | Nessus | AIX Local Security Checks | 11/13/2009 | 1/4/2021 | high |
122513 | Debian DLA-1697-1 : bind9 security updat | Nessus | Debian Local Security Checks | 3/1/2019 | 6/18/2024 | medium |
19415 | AWStats Referrer Header Arbitrary Command Execution | Nessus | CGI abuses | 8/10/2005 | 4/11/2022 | medium |
60284 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 conga | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
109603 | KB4103716:Windows 10 的 2018 年 5 月安全更新 | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 8/6/2024 | high |
166548 | CentOS 7 : java-11-openjdk (RHSA-2022:7008) | Nessus | CentOS Local Security Checks | 10/26/2022 | 10/9/2024 | medium |
168300 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4290-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 7/14/2023 | medium |
184650 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:1445) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/25/2024 | medium |
136445 | Oracle Linux 8:targetcli (ELSA-2020-1933) | Nessus | Oracle Linux Local Security Checks | 5/11/2020 | 11/1/2024 | high |
84676 | Debian DLA-270-1:bind9 安全更新 | Nessus | Debian Local Security Checks | 7/14/2015 | 1/11/2021 | high |
94202 | CentOS 5 / 6 : bind (CESA-2016:2093) | Nessus | CentOS Local Security Checks | 10/24/2016 | 1/4/2021 | high |
501767 | Rockwell Automation Stratix and ArmorStratix Switches Improper Input Validation (CVE-2018-0158) | Tenable OT Security | Tenable.ot | 11/15/2023 | 8/9/2025 | high |
239444 | TencentOS Server 3: java-8-konajdk (TSSA-2023:0066) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
238770 | TencentOS Server 3: java-11-konajdk (TSSA-2023:0067) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
170947 | Debian DSA-5335-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | 2/2/2023 | 9/5/2023 | medium |
174549 | Azul Zulu Java Multiple Vulnerabilities (2023-04-18) | Nessus | Misc. | 4/20/2023 | 4/20/2023 | high |
174796 | Rocky Linux 8 : java-17-openjdk (RLSA-2023:1898) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 4/26/2023 | high |
175157 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:2109-1) | Nessus | SuSE Local Security Checks | 5/6/2023 | 7/14/2023 | high |
61153 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 pidgin | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
216468 | RHEL 9:bind (RHSA-2025:1665) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216490 | RHEL 7:bind (RHSA-2025:1674) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216502 | RHEL 8:bind (RHSA-2025:1687) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216504 | RHEL 8:bind (RHSA-2025:1684) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
94191 | RHEL 5 / 6:bind (RHSA-2016:2093) | Nessus | Red Hat Local Security Checks | 10/21/2016 | 11/4/2024 | high |
94221 | Oracle Linux 5 / 6:bind (ELSA-2016-2093) | Nessus | Oracle Linux Local Security Checks | 10/24/2016 | 10/22/2024 | high |
71558 | RHEL 6 : ca-certificates (RHSA-2013:1866) | Nessus | Red Hat Local Security Checks | 12/20/2013 | 1/14/2021 | medium |
61856 | Mandrake Linux 安全性公告:cups (MDKSA-2000:070-1) | Nessus | Mandriva Local Security Checks | 9/6/2012 | 1/6/2021 | high |
63840 | RHEL 5:ekiga (RHSA-2007:0087) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | critical |
71540 | CentOS 6:ca-certificates (CESA-2013:1866) | Nessus | CentOS Local Security Checks | 12/20/2013 | 1/4/2021 | medium |
194735 | RHEL 6 / 7 / 8 / 9:Red Hat Satellite Client (RHSA-2024:2101) | Nessus | Red Hat Local Security Checks | 4/29/2024 | 11/8/2024 | low |
75691 | openSUSE 安全更新:opera (openSUSE-SU-2010:0540-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | high |
71540 | CentOS 6:ca-certificates (CESA-2013:1866) | Nessus | CentOS Local Security Checks | 12/20/2013 | 1/4/2021 | medium |
194735 | RHEL 6 / 7 / 8 / 9:Red Hat Satellite Client (RHSA-2024:2101) | Nessus | Red Hat Local Security Checks | 4/29/2024 | 11/8/2024 | low |
75691 | openSUSE 安全性更新:opera (openSUSE-SU-2010:0540-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | high |
126024 | Oracle Linux 6 : bind (ELSA-2019-1492) | Nessus | Oracle Linux Local Security Checks | 6/19/2019 | 10/22/2024 | high |
67774 | Oracle Linux 4 : pidgin (ELSA-2008-1023) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
39342 | MS09-020: Vulnerabilities in Internet Information Services (IIS) Could Allow Elevation of Privilege (970483) | Nessus | Windows : Microsoft Bulletins | 6/10/2009 | 11/15/2018 | high |
62905 | MS12-073: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information Disclosure (2733829) | Nessus | Windows : Microsoft Bulletins | 11/14/2012 | 11/15/2018 | medium |
2649 | Fedora FC1 Yum Update Detection (deprecated) | Nessus Network Monitor | Operating System Detection | 3/13/2013 | 6/1/2015 | info |
764662 | Siemens SIMATIC Teleservice Adapter IE Basic 6ES7972-0EB00-0XA0 | Nessus Network Monitor | SCADA | 7/5/2019 | 9/30/2019 | info |
239500 | TencentOS Server 2: java-1.8.0-openjdk (TSSA-2024:0122) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
174375 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:1850-1) | Nessus | SuSE Local Security Checks | 4/15/2023 | 7/14/2023 | medium |
208470 | CentOS 6 : java-1.8.0-ibm (RHSA-2020:0469) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
208543 | CentOS 7 : java-1.7.1-ibm (RHSA-2020:0468) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
152712 | SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:2798-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 7/13/2023 | high |
152716 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:2797-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 7/13/2023 | high |