15037 | Debian DSA-200-1 : samba - remote exploit | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
150373 | Microsoft Paint 3D Multiple Vulnerabilities (June 2021) | Nessus | Windows | 6/8/2021 | 5/23/2025 | medium |
150376 | RHEL 7 : hivex (RHSA-2021:2318) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/8/2024 | medium |
150378 | RHEL 7 : samba (RHSA-2021:2313) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | medium |
150381 | RHEL 7 : 389-ds-base (RHSA-2021:2323) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | medium |
150388 | RHEL 7 : microcode_ctl (RHSA-2021:2305) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | high |
150393 | RHEL 7 : microcode_ctl (RHSA-2021:2304) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | high |
150406 | SUSE SLED12 / SLES12 Security Update : libX11 (SUSE-SU-2021:1892-1) | Nessus | SuSE Local Security Checks | 6/9/2021 | 7/13/2023 | critical |
150432 | RHEL 7 : dhcp (RHSA-2021:2357) | Nessus | Red Hat Local Security Checks | 6/10/2021 | 11/7/2024 | high |
150449 | Oracle Linux 7 : hivex (ELSA-2021-2318) | Nessus | Oracle Linux Local Security Checks | 6/10/2021 | 11/2/2024 | medium |
150451 | Adobe Photoshop 21.x < 21.2.9 / 22.x < 22.4.2 Vulnerability (APSB21-38) | Nessus | Windows | 6/10/2021 | 10/21/2024 | high |
150452 | openSUSE Security Update : umoci (openSUSE-2021-846) | Nessus | SuSE Local Security Checks | 6/10/2021 | 12/27/2023 | medium |
150457 | openSUSE Security Update : libX11 (openSUSE-2021-857) | Nessus | SuSE Local Security Checks | 6/10/2021 | 6/14/2021 | critical |
150459 | SUSE SLED15 / SLES15 Security Update : libopenmpt (SUSE-SU-2021:1914-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 7/12/2023 | high |
15046 | Debian DSA-209-1 : wget - directory traversal | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | high |
150462 | F5 Networks BIG-IP : glibc vulnerability (K38481791) | Nessus | F5 Networks Local Security Checks | 6/10/2021 | 3/27/2025 | medium |
150463 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0016) | Nessus | OracleVM Local Security Checks | 6/10/2021 | 3/31/2022 | high |
150477 | F5 Networks BIG-IP : Linux kernel vulnerability (K01512680) | Nessus | F5 Networks Local Security Checks | 6/10/2021 | 11/2/2023 | high |
150501 | RHEL 8 : servicemesh-operator (RHSA-2021:2380) | Nessus | Red Hat Local Security Checks | 6/10/2021 | 11/7/2024 | critical |
150507 | SUSE SLES11 Security Update : cups (SUSE-SU-2019:14229-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 6/10/2021 | high |
15051 | Debian DSA-214-1 : kdenetwork - buffer overflows | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | high |
150510 | SUSE SLES11 Security Update : openssl1 (SUSE-SU-2019:14091-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 12/5/2022 | medium |
150525 | SUSE SLES11 Security Update : LibVNCServer (SUSE-SU-2020:14424-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 6/10/2021 | medium |
150537 | SUSE SLES11 Security Update : kvm (SUSE-SU-2021:14704-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 12/26/2023 | high |
150541 | SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2020:14540-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 6/10/2021 | medium |
156408 | EulerOS 2.0 SP9 : ncurses (EulerOS-SA-2021-2917) | Nessus | Huawei Local Security Checks | 12/30/2021 | 11/21/2023 | high |
156411 | EulerOS 2.0 SP9 : ncurses (EulerOS-SA-2021-2925) | Nessus | Huawei Local Security Checks | 12/30/2021 | 11/21/2023 | high |
156414 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2912) | Nessus | Huawei Local Security Checks | 12/30/2021 | 12/30/2021 | high |
156421 | SUSE SLES12 Security Update : kernel-firmware (SUSE-SU-2021:4200-1) | Nessus | SuSE Local Security Checks | 12/31/2021 | 7/14/2023 | low |
156423 | EulerOS 2.0 SP5 : git (EulerOS-SA-2021-2929) | Nessus | Huawei Local Security Checks | 12/31/2021 | 11/21/2023 | high |
156426 | openSUSE 15 Security Update : postrsd (openSUSE-SU-2021:1642-1) | Nessus | SuSE Local Security Checks | 12/31/2021 | 12/31/2021 | high |
156433 | openSUSE 15 Security Update : privoxy (openSUSE-SU-2021:1646-1) | Nessus | SuSE Local Security Checks | 12/31/2021 | 12/31/2021 | medium |
156437 | openSUSE 15 Security Update : kernel-firmware (openSUSE-SU-2021:1648-1) | Nessus | SuSE Local Security Checks | 12/31/2021 | 1/20/2022 | low |
156445 | SUSE SLED15 / SLES15 Security Update : gegl (SUSE-SU-2021:4209-1) | Nessus | SuSE Local Security Checks | 1/1/2022 | 7/14/2023 | high |
15645 | GLSA-200411-11 : ImageMagick: EXIF buffer overflow | Nessus | Gentoo Local Security Checks | 11/7/2004 | 1/6/2021 | critical |
156454 | RHEL 8 : grafana (RHSA-2022:0002) | Nessus | Red Hat Local Security Checks | 1/3/2022 | 11/8/2024 | high |
156458 | Oracle Linux 8 : grafana (ELSA-2022-0001) | Nessus | Oracle Linux Local Security Checks | 1/4/2022 | 10/22/2024 | high |
156467 | openSUSE 15 Security Update : libvirt (openSUSE-SU-2022:0021-1) | Nessus | SuSE Local Security Checks | 1/5/2022 | 4/26/2022 | medium |
156477 | SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2022:0034-1) | Nessus | SuSE Local Security Checks | 1/6/2022 | 7/14/2023 | high |
156483 | Ubuntu 16.04 ESM : Linux kernel vulnerability (USN-5211-1) | Nessus | Ubuntu Local Security Checks | 1/6/2022 | 8/27/2024 | medium |
156497 | EulerOS Virtualization 3.0.2.6 : libldb (EulerOS-SA-2021-2896) | Nessus | Huawei Local Security Checks | 1/6/2022 | 1/6/2022 | high |
156498 | EulerOS Virtualization 3.0.2.6 : glibc (EulerOS-SA-2021-2881) | Nessus | Huawei Local Security Checks | 1/6/2022 | 11/21/2023 | critical |
156500 | EulerOS Virtualization 3.0.2.6 : cups (EulerOS-SA-2021-2898) | Nessus | Huawei Local Security Checks | 1/6/2022 | 1/6/2022 | medium |
156504 | EulerOS Virtualization 3.0.2.6 : python-jinja2 (EulerOS-SA-2021-2877) | Nessus | Huawei Local Security Checks | 1/6/2022 | 11/21/2023 | medium |
156506 | EulerOS Virtualization 3.0.2.6 : libsndfile (EulerOS-SA-2021-2870) | Nessus | Huawei Local Security Checks | 1/6/2022 | 11/21/2023 | high |
156512 | EulerOS Virtualization 3.0.2.6 : unbound (EulerOS-SA-2021-2909) | Nessus | Huawei Local Security Checks | 1/6/2022 | 1/6/2022 | critical |
156515 | EulerOS Virtualization 3.0.2.6 : binutils (EulerOS-SA-2021-2903) | Nessus | Huawei Local Security Checks | 1/6/2022 | 11/21/2023 | high |
156519 | EulerOS Virtualization 3.0.2.6 : ruby (EulerOS-SA-2021-2866) | Nessus | Huawei Local Security Checks | 1/6/2022 | 11/21/2023 | high |
156520 | EulerOS Virtualization 3.0.2.6 : rpm (EulerOS-SA-2021-2876) | Nessus | Huawei Local Security Checks | 1/6/2022 | 1/6/2022 | high |
156523 | EulerOS Virtualization 3.0.2.6 : usbredir (EulerOS-SA-2021-2900) | Nessus | Huawei Local Security Checks | 1/6/2022 | 3/7/2022 | medium |