50407 | RHEL 5 : cups (RHSA-2010:0811) | Nessus | Red Hat Local Security Checks | 2010/10/29 | 2021/1/14 | high |
97930 | RHEL 6 : Gluster Storage (RHSA-2017:0494) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
89969 | CentOS 5 : bind97 (CESA-2016:0458) | Nessus | CentOS Local Security Checks | 2016/3/17 | 2021/1/4 | high |
67098 | CentOS 6 : bind (CESA-2013:0689) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | high |
103408 | RHEL 6:samba4(RHSA-2017:2791) | Nessus | Red Hat Local Security Checks | 2017/9/22 | 2025/4/15 | high |
81440 | CentOS 5:samba3x(CESA-2015:0249) | Nessus | CentOS Local Security Checks | 2015/2/24 | 2021/1/4 | critical |
81441 | CentOS 6:samba4(CESA-2015:0250) | Nessus | CentOS Local Security Checks | 2015/2/24 | 2021/1/4 | critical |
81443 | CentOS 7:samba(CESA-2015:0252) | Nessus | CentOS Local Security Checks | 2015/2/24 | 2021/1/4 | critical |
81470 | RHEL 6 : samba(RHSA-2015:0251) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2021/2/5 | critical |
81471 | RHEL 7 : samba(RHSA-2015:0252) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2021/2/5 | critical |
81474 | RHEL 6:samba4(RHSA-2015:0255) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2024/11/4 | critical |
238906 | TencentOS Server 2: java-11-openjdk (TSSA-2024:0865) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
238540 | TencentOS Server 3: java-1.8.0-openjdk (TSSA-2024:0730) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
242847 | Alibaba Cloud Linux 3 : 0123: java-17-openjdk (ALINUX3-SA-2025:0123) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/7/25 | 2025/7/25 | high |
243463 | Amazon Linux 2023 : java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headless (ALAS2023-2025-1099) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | high |
236247 | Alibaba Cloud Linux 3 : 0235: java-17-openjdk (ALINUX3-SA-2024:0235) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
71292 | RHEL 6:samba4 (RHSA-2013:1805) | Nessus | Red Hat Local Security Checks | 2013/12/10 | 2021/1/14 | high |
51993 | RHEL 6:dhcp (RHSA-2011:0256) | Nessus | Red Hat Local Security Checks | 2011/2/16 | 2021/1/14 | high |
104789 | CentOS 7 : samba (CESA-2017:3260) | Nessus | CentOS Local Security Checks | 2017/11/28 | 2021/1/4 | critical |
58663 | CentOS 5/6:samba (CESA-2012:0465) | Nessus | CentOS Local Security Checks | 2012/4/11 | 2021/1/4 | critical |
68506 | Oracle Linux 5 / 6:samba (ELSA-2012-0465) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
85972 | RHEL 5:bind97 (RHSA-2015:1707) | Nessus | Red Hat Local Security Checks | 2015/9/17 | 2019/10/24 | high |
86503 | CentOS 6/7:bind (CESA-2015:1705) | Nessus | CentOS Local Security Checks | 2015/10/22 | 2021/1/4 | high |
99538 | CentOS 6 : bind (CESA-2017:1105) | Nessus | CentOS Local Security Checks | 2017/4/21 | 2021/1/4 | high |
81469 | RHEL 6:samba4 (RHSA-2015:0250) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2021/2/5 | critical |
194870 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2024-2528) | Nessus | Amazon Linux Local Security Checks | 2024/4/30 | 2024/12/11 | low |
253462 | TencentOS Server 4: java-8-konajdk (TSSA-2025:0664) | Nessus | Tencent Local Security Checks | 2025/8/21 | 2025/8/21 | high |
209997 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2024-753) | Nessus | Amazon Linux Local Security Checks | 2024/10/31 | 2024/10/31 | medium |
210072 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2024-2683) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | medium |
233587 | Amazon Linux 2023 : java-23-amazon-corretto, java-23-amazon-corretto-devel, java-23-amazon-corretto-headless (ALAS2023-2025-904) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | 2025/3/31 | medium |
236297 | Alibaba Cloud Linux 3 : 0078: java-1.8.0-openjdk (ALINUX3-SA-2024:0078) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | low |
243964 | Alibaba Cloud Linux 3 : 0134: java-1.8.0-openjdk (ALINUX3-SA-2025:0134) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/8/6 | 2025/8/6 | high |
70344 | CentOS 5 / 6 : xinetd (CESA-2013:1409) | Nessus | CentOS Local Security Checks | 2013/10/9 | 2021/1/4 | high |
97028 | CentOS 7 : spice (CESA-2017:0254) | Nessus | CentOS Local Security Checks | 2017/2/7 | 2021/1/4 | high |
209675 | Debian dsa-5797 : python3-twisted - security update | Nessus | Debian Local Security Checks | 2024/10/25 | 2024/10/25 | medium |
252130 | Linux Distros Unpatched Vulnerability : CVE-2019-2894 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
220233 | Linux Distros Unpatched Vulnerability : CVE-2017-10349 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | medium |
187423 | RHEL 8 : tigervnc (RHSA-2024:0018) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
189643 | RHEL 8 : tigervnc (RHSA-2024:0014) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/7 | high |
31142 | CentOS 5 : cups (CESA-2008:0157) | Nessus | CentOS Local Security Checks | 2008/2/25 | 2021/1/4 | critical |
193844 | RHEL 9 : tigervnc (RHSA-2024:2036) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/7 | high |
193847 | RHEL 8 : tigervnc (RHSA-2024:2041) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/7 | high |
193849 | RHEL 9 : tigervnc (RHSA-2024:2040) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/7 | high |
252151 | Linux Distros Unpatched Vulnerability : CVE-2020-2604 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
260863 | Linux Distros Unpatched Vulnerability : CVE-2022-24829 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | critical |
160363 | IBM Java 7.0 < 7.0.10.80 / 7.1 < 7.1.4.80 / 8.0 < 8.0.6.25 | Nessus | Misc. | 2022/4/29 | 2022/12/5 | medium |
256620 | Linux Distros Unpatched Vulnerability : CVE-2020-26275 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
165637 | RHEL 9 : bind (RHSA-2022:6763) | Nessus | Red Hat Local Security Checks | 2022/10/3 | 2024/11/7 | high |
160226 | RHEL 8 : xmlrpc-c (RHSA-2022:1539) | Nessus | Red Hat Local Security Checks | 2022/4/27 | 2024/11/7 | critical |
125441 | FreeBSD : curl -- multiple vulnerabilities (dd343a2b-7ee7-11e9-a290-8ddc52868fa9) | Nessus | FreeBSD Local Security Checks | 2019/5/28 | 2024/5/20 | high |