156545 | Microsoft Edge (Chromium) < 97.0.1072.55 Multiple Vulnerabilities | Nessus | Windows | 1/6/2022 | 5/6/2022 | critical |
156565 | FreeBSD : uriparser -- Multiple vulnerabilities (b927b654-7146-11ec-ad4b-5404a68ad561) | Nessus | FreeBSD Local Security Checks | 1/9/2022 | 11/21/2023 | medium |
156569 | Fortinet FortiOS Buffer Overflow (FG-IR-21-173) | Nessus | Firewalls | 1/10/2022 | 9/19/2022 | medium |
156570 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9010) | Nessus | Oracle Linux Local Security Checks | 1/10/2022 | 11/2/2024 | medium |
156575 | Debian DLA-2876-1 : vim - LTS security update | Nessus | Debian Local Security Checks | 1/10/2022 | 11/21/2023 | high |
156599 | AIX (IJ36806) | Nessus | AIX Local Security Checks | 1/11/2022 | 10/23/2024 | high |
156601 | AIX (IJ36816) | Nessus | AIX Local Security Checks | 1/11/2022 | 10/23/2024 | high |
156628 | Security Updates for Microsoft Excel Products (January 2022) | Nessus | Windows : Microsoft Bulletins | 1/11/2022 | 6/10/2022 | high |
15664 | Debian DSA-566-1 : cupsys - unsanitised input | Nessus | Debian Local Security Checks | 11/10/2004 | 1/4/2021 | low |
156645 | Ubuntu 18.04 LTS / 20.04 LTS : Ghostscript vulnerabilities (USN-5224-1) | Nessus | Ubuntu Local Security Checks | 1/12/2022 | 8/27/2024 | medium |
156657 | RHEL 8 : webkit2gtk3 (RHSA-2022:0075) | Nessus | Red Hat Local Security Checks | 1/12/2022 | 11/7/2024 | high |
156659 | RHEL 7 : webkitgtk4 (RHSA-2022:0059) | Nessus | Red Hat Local Security Checks | 1/12/2022 | 11/7/2024 | high |
156661 | Adobe Bridge 11.x < 11.1.3 / 12.x < 12.0.1 Multiple Vulnerabilities (APSB22-03) | Nessus | Windows | 1/12/2022 | 10/21/2024 | high |
156662 | Adobe Bridge 11.x < 11.1.3 / 12.x < 12.0.1 Multiple Vulnerabilities (APSB22-03) | Nessus | MacOS X Local Security Checks | 1/12/2022 | 10/21/2024 | high |
15668 | Debian DSA-570-1 : libpng - integer overflow | Nessus | Debian Local Security Checks | 11/10/2004 | 1/4/2021 | medium |
156704 | SUSE SLED15 / SLES15 Security Update : python39-pip (SUSE-SU-2022:0064-1) | Nessus | SuSE Local Security Checks | 1/13/2022 | 7/14/2023 | medium |
15672 | Debian DSA-574-1 : cabextract - missing directory sanitising | Nessus | Debian Local Security Checks | 11/10/2004 | 1/4/2021 | medium |
156721 | openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2022:0058-1) | Nessus | SuSE Local Security Checks | 1/13/2022 | 1/26/2022 | critical |
156734 | RHEL 8 : thunderbird (RHSA-2022:0123) | Nessus | Red Hat Local Security Checks | 1/13/2022 | 11/7/2024 | critical |
156739 | RHEL 8 : thunderbird (RHSA-2022:0129) | Nessus | Red Hat Local Security Checks | 1/13/2022 | 11/7/2024 | critical |
156741 | Fedora 35 : firefox (2022-86b0833619) | Nessus | Fedora Local Security Checks | 1/13/2022 | 11/14/2024 | high |
156743 | Ubuntu 16.04 ESM : Ghostscript vulnerabilities (USN-5224-2) | Nessus | Ubuntu Local Security Checks | 1/13/2022 | 8/29/2024 | medium |
156750 | Solaris 10 (x86) : 152644-12 | Nessus | Solaris Local Security Checks | 1/14/2022 | 1/14/2022 | high |
156770 | Debian DLA-2882-1 : sphinxsearch - LTS security update | Nessus | Debian Local Security Checks | 1/17/2022 | 11/20/2023 | high |
156777 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0090-1) | Nessus | SuSE Local Security Checks | 1/18/2022 | 7/14/2023 | high |
156780 | openSUSE 15 Security Update : ghostscript (openSUSE-SU-2022:0088-1) | Nessus | SuSE Local Security Checks | 1/18/2022 | 11/20/2023 | medium |
156787 | Solaris 10 (x86) : 149218-03 | Nessus | Solaris Local Security Checks | 1/18/2022 | 1/18/2022 | high |
156798 | RHEL 7 : gegl (RHSA-2022:0162) | Nessus | Red Hat Local Security Checks | 1/18/2022 | 11/7/2024 | high |
156799 | Scientific Linux Security Update : gegl on SL7.x i686/x86_64 (2022:0162) | Nessus | Scientific Linux Local Security Checks | 1/18/2022 | 1/18/2022 | high |
156800 | Oracle Linux 7 : gegl (ELSA-2022-0162) | Nessus | Oracle Linux Local Security Checks | 1/18/2022 | 10/22/2024 | high |
156816 | SUSE SLED12 / SLES12 Security Update : python-numpy (SUSE-SU-2022:0118-1) | Nessus | SuSE Local Security Checks | 1/19/2022 | 7/14/2023 | medium |
156841 | F5 Networks BIG-IP : BIG-IP FastL4 profile vulnerability (K50343028) | Nessus | F5 Networks Local Security Checks | 1/19/2022 | 3/18/2024 | medium |
156867 | Amazon Linux AMI : busybox (ALAS-2022-1558) | Nessus | Amazon Linux Local Security Checks | 1/19/2022 | 12/11/2024 | high |
156874 | RHEL 8 : gegl04 (RHSA-2022:0177) | Nessus | Red Hat Local Security Checks | 1/20/2022 | 11/7/2024 | high |
156875 | Oracle Linux 8 : libreswan (ELSA-2022-0199) | Nessus | Oracle Linux Local Security Checks | 1/20/2022 | 10/22/2024 | high |
156876 | Oracle Linux 8 : gegl04 (ELSA-2022-0177) | Nessus | Oracle Linux Local Security Checks | 1/20/2022 | 10/22/2024 | high |
156880 | Ubuntu 18.04 LTS : QtSvg vulnerabilities (USN-5241-1) | Nessus | Ubuntu Local Security Checks | 1/20/2022 | 8/28/2024 | high |
156901 | Oracle Solaris Critical Patch Update : jan2022_SRU11_4_39_107_1 | Nessus | Solaris Local Security Checks | 1/20/2022 | 12/21/2023 | medium |
156902 | Oracle Solaris Critical Patch Update : jan2022_SRU11_4_40_107_3 | Nessus | Solaris Local Security Checks | 1/20/2022 | 8/11/2022 | medium |
156913 | RHEL 8 : libreswan (RHSA-2022:0199) | Nessus | Red Hat Local Security Checks | 1/20/2022 | 11/7/2024 | high |
156921 | SUSE SLED15 / SLES15 Security Update : permissions (SUSE-SU-2022:0141-1) | Nessus | SuSE Local Security Checks | 1/21/2022 | 7/12/2023 | medium |
156933 | Oracle Application Testing Suite (Jan 2022 CPU) | Nessus | Misc. | 1/21/2022 | 11/20/2023 | high |
15695 | GLSA-200411-20 : ez-ipupdate: Format string vulnerability | Nessus | Gentoo Local Security Checks | 11/13/2004 | 1/6/2021 | critical |
156959 | openSUSE 15 Security Update : aide (openSUSE-SU-2022:0150-1) | Nessus | SuSE Local Security Checks | 1/22/2022 | 11/20/2023 | high |
156960 | Ubuntu 18.04 LTS / 20.04 LTS : USBView vulnerability (USN-5249-1) | Nessus | Ubuntu Local Security Checks | 1/22/2022 | 8/27/2024 | high |
15756 | Solaris 9 (sparc) : 114344-43 | Nessus | Solaris Local Security Checks | 11/18/2004 | 1/26/2022 | high |
156963 | Debian DLA-2893-1 : pillow - LTS security update | Nessus | Debian Local Security Checks | 1/23/2022 | 11/20/2023 | critical |
156964 | Debian DLA-2885-1 : qtsvg-opensource-src - LTS security update | Nessus | Debian Local Security Checks | 1/23/2022 | 1/24/2025 | high |
156977 | GLSA-202105-33 : containerd: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | medium |
156978 | GLSA-202105-20 : Dnsmasq: DNS cache poisoning | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | medium |