195316 | AIX (IJ50424) | Nessus | AIX Local Security Checks | 10/21/2025 | medium |
195315 | AIX (IJ50635) | Nessus | AIX Local Security Checks | 10/21/2025 | high |
195314 | AIX (IJ50433) | Nessus | AIX Local Security Checks | 10/21/2025 | medium |
195313 | AIX (IJ50910) | Nessus | AIX Local Security Checks | 10/21/2025 | high |
195312 | AIX (IJ50827) | Nessus | AIX Local Security Checks | 10/21/2025 | high |
195311 | AIX (IJ50936) | Nessus | AIX Local Security Checks | 10/21/2025 | high |
195310 | AIX (IJ50432) | Nessus | AIX Local Security Checks | 10/21/2025 | medium |
195309 | AIX (IJ50935) | Nessus | AIX Local Security Checks | 10/21/2025 | high |
195308 | AIX (IJ50602) | Nessus | AIX Local Security Checks | 10/21/2025 | high |
195307 | AIX (IJ50601) | Nessus | AIX Local Security Checks | 10/21/2025 | high |
195306 | AIX (IJ50934) | Nessus | AIX Local Security Checks | 10/21/2025 | high |
193489 | Oracle Solaris Critical Patch Update : apr2024_SRU11_4_66_164_1 | Nessus | Solaris Local Security Checks | 10/21/2025 | high |
193488 | Oracle Solaris Critical Patch Update : apr2024_SRU11_4_54_138_1 | Nessus | Solaris Local Security Checks | 10/21/2025 | high |
184641 | Rocky Linux 8 : openssh (RLSA-2021:4368) | Nessus | Rocky Linux Local Security Checks | 10/21/2025 | medium |
183516 | Oracle Solaris Critical Patch Update : oct2023_SRU11_4_61_151_2 | Nessus | Solaris Local Security Checks | 10/21/2025 | medium |
183515 | Oracle Solaris Critical Patch Update : oct2023_SRU11_4_62_151_3 | Nessus | Solaris Local Security Checks | 10/21/2025 | low |
181418 | OpenSSH Detection | Nessus | Misc. | 10/21/2025 | info |
180314 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:3419-1) | Nessus | SuSE Local Security Checks | 10/21/2025 | high |
179827 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:3300-1) | Nessus | SuSE Local Security Checks | 10/21/2025 | high |
179665 | VMware Horizon Server < 2111.2 / < 2209.1 / < 2212.1 / < 2306 Multiple Vulnerabilities (VMSA-2023-0017) | Nessus | Windows | 10/21/2025 | medium |
179591 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:3237-1) | Nessus | SuSE Local Security Checks | 10/21/2025 | high |
179578 | SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:3233-1) | Nessus | SuSE Local Security Checks | 10/21/2025 | high |
178628 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_59_144_2 | Nessus | Solaris Local Security Checks | 10/21/2025 | critical |
178626 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_58_144_3 | Nessus | Solaris Local Security Checks | 10/21/2025 | critical |
178505 | Amazon Linux 2 : webkitgtk4 (ALAS-2023-2141) | Nessus | Amazon Linux Local Security Checks | 10/21/2025 | high |
173247 | AIX (IJ41687) | Nessus | AIX Local Security Checks | 10/21/2025 | high |
173246 | AIX (IJ41795) | Nessus | AIX Local Security Checks | 10/21/2025 | high |
173245 | AIX (IJ41688) | Nessus | AIX Local Security Checks | 10/21/2025 | high |
173244 | AIX (IJ41685) | Nessus | AIX Local Security Checks | 10/21/2025 | high |
173243 | AIX (IJ41706) | Nessus | AIX Local Security Checks | 10/21/2025 | high |
170171 | Oracle Solaris Critical Patch Update : jan2023_SRU11_4_53_132_2 | Nessus | Solaris Local Security Checks | 10/21/2025 | critical |
166567 | F5 Networks BIG-IP : OpenSSH client vulnerability (K48050136) | Nessus | F5 Networks Local Security Checks | 10/21/2025 | medium |
164291 | macOS 12.x < 12.5 Multiple Vulnerabilities (HT213345) | Nessus | MacOS X Local Security Checks | 10/21/2025 | critical |
157667 | AlmaLinux 8 : openssh (ALSA-2021:4368) | Nessus | Alma Linux Local Security Checks | 10/21/2025 | medium |
157327 | Frictionless Assessment Asset Inventory Windows | Nessus | Misc. | 10/21/2025 | info |
157020 | GLSA-202105-35 : OpenSSH: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 10/21/2025 | high |
156901 | Oracle Solaris Critical Patch Update : jan2022_SRU11_4_39_107_1 | Nessus | Solaris Local Security Checks | 10/21/2025 | medium |
155394 | Oracle Linux 8 : openssh (ELSA-2021-4368) | Nessus | Oracle Linux Local Security Checks | 10/21/2025 | medium |
155340 | CentOS 8 : openssh (CESA-2021:4368) | Nessus | CentOS Local Security Checks | 10/21/2025 | medium |
155126 | RHEL 8 : openssh (RHSA-2021:4368) | Nessus | Red Hat Local Security Checks | 10/21/2025 | medium |
154265 | Oracle Solaris Critical Patch Update : oct2021_SRU11_4_36_101_2 | Nessus | Solaris Local Security Checks | 10/21/2025 | medium |
152700 | AIX OpenSSL Advisory : openssl_advisory28.asc | Nessus | AIX Local Security Checks | 10/21/2025 | high |
152152 | AIX 7.2 TL 4 : bind (IJ33278) | Nessus | AIX Local Security Checks | 10/21/2025 | high |
152151 | AIX 7.2 TL 3 : bind (IJ33277) | Nessus | AIX Local Security Checks | 10/21/2025 | high |
152148 | AIX 7.1 TL 5 : bind (IJ33276) | Nessus | AIX Local Security Checks | 10/21/2025 | high |
150804 | AIX 7.1 TL 5 : trace (IJ32940) | Nessus | AIX Local Security Checks | 10/21/2025 | high |
150427 | Frictionless Assessment Asset Inventory | Nessus | Misc. | 10/21/2025 | info |
148764 | Solaris 10 (x86) : 125280-10 | Nessus | Solaris Local Security Checks | 10/21/2025 | medium |
148760 | Solaris 10 (sparc) : 125279-10 | Nessus | Solaris Local Security Checks | 10/21/2025 | medium |
148637 | EulerOS Virtualization 2.9.0 : openssh (EulerOS-SA-2021-1746) | Nessus | Huawei Local Security Checks | 10/21/2025 | high |