156980 | GLSA-202107-37 : Apache Commons Collections: Remote code execution | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | critical |
156982 | GLSA-202107-45 : PyCharm Community, Professional: Remote code execution | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | high |
15699 | Mandrake Linux Security Advisory : samba (MDKSA-2004:131) | Nessus | Mandriva Local Security Checks | 11/13/2004 | 1/6/2021 | medium |
156992 | GLSA-202107-34 : FluidSynth: Remote code execution | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | critical |
157007 | GLSA-202105-19 : Firejail: Privilege escalation | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | high |
15701 | RHEL 3 : freeradius (RHSA-2004:609) | Nessus | Red Hat Local Security Checks | 11/13/2004 | 1/14/2021 | medium |
157016 | GLSA-202107-43 : RPM: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/24/2022 | 1/26/2022 | high |
157023 | GLSA-202107-47 : libpano13: Format string vulnerability | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | critical |
157027 | GLSA-202107-42 : PJSIP: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | medium |
157040 | GLSA-202107-53 : Leptonica: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | high |
157047 | Debian DLA-2895-1 : qt4-x11 - LTS security update | Nessus | Debian Local Security Checks | 1/24/2022 | 11/20/2023 | high |
157051 | RHEL 8 : libreswan (RHSA-2022:0239) | Nessus | Red Hat Local Security Checks | 1/25/2022 | 11/7/2024 | high |
157347 | SUSE SLES15 Security Update : unbound (SUSE-SU-2022:0301-1) | Nessus | SuSE Local Security Checks | 2/3/2022 | 7/13/2023 | critical |
157350 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5266-1) | Nessus | Ubuntu Local Security Checks | 2/3/2022 | 8/27/2024 | high |
157355 | Ubuntu 18.04 LTS / 20.04 LTS : Django vulnerabilities (USN-5269-1) | Nessus | Ubuntu Local Security Checks | 2/3/2022 | 8/27/2024 | medium |
157372 | Ubuntu 16.04 ESM : Perl DBI module vulnerabilities (USN-5030-2) | Nessus | Ubuntu Local Security Checks | 2/4/2022 | 10/29/2024 | high |
157393 | SUSE SLES12 Security Update : kernel (Live Patch 41 for SLE 12 SP3) (SUSE-SU-2022:0329-1) | Nessus | SuSE Local Security Checks | 2/5/2022 | 7/13/2023 | high |
157430 | Security Update for Microsoft Visual Studio Code (February 2022) | Nessus | Misc. | 2/8/2022 | 4/11/2022 | high |
157215 | EulerOS 2.0 SP9 : SDL (EulerOS-SA-2022-1038) | Nessus | Huawei Local Security Checks | 1/28/2022 | 11/17/2023 | high |
157219 | EulerOS 2.0 SP9 : samba (EulerOS-SA-2022-1017) | Nessus | Huawei Local Security Checks | 1/28/2022 | 1/28/2022 | medium |
157220 | EulerOS 2.0 SP9 : libarchive (EulerOS-SA-2022-1031) | Nessus | Huawei Local Security Checks | 1/28/2022 | 1/28/2022 | medium |
157237 | FreeBSD : OpenSSL -- BN_mod_exp incorrect results on MIPS (1aaaa5c6-804d-11ec-8be6-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 1/30/2022 | 11/6/2023 | medium |
157257 | Debian DSA-5063-1 : uriparser - security update | Nessus | Debian Local Security Checks | 1/31/2022 | 1/24/2025 | medium |
157292 | Google Chrome < 98.0.4758.80 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2/1/2022 | 11/17/2023 | critical |
157326 | openSUSE 15 : Test update for SUSE:SLE-15-SP2:Update (security) (openSUSE-SU-2022:0277-1) | Nessus | SuSE Local Security Checks | 2/2/2022 | 2/2/2022 | high |
157102 | SUSE SLED15 / SLES15 Security Update : json-c (SUSE-SU-2022:0184-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/14/2023 | high |
157110 | openSUSE 15 Security Update : qemu (openSUSE-SU-2022:0177-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 11/17/2023 | medium |
157129 | VMware Horizon View Client 5.x < 5.5.3 DoS (VMSA-2022-0002) | Nessus | Windows | 1/26/2022 | 10/17/2023 | medium |
157170 | EulerOS 2.0 SP9 : rpm (EulerOS-SA-2022-1015) | Nessus | Huawei Local Security Checks | 1/28/2022 | 3/21/2023 | medium |
157171 | EulerOS 2.0 SP9 : qemu (EulerOS-SA-2022-1014) | Nessus | Huawei Local Security Checks | 1/28/2022 | 11/17/2023 | high |
157174 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2022-1036) | Nessus | Huawei Local Security Checks | 1/28/2022 | 11/17/2023 | medium |
157177 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2022-1027) | Nessus | Huawei Local Security Checks | 1/28/2022 | 11/17/2023 | critical |
157193 | EulerOS 2.0 SP9 : git (EulerOS-SA-2022-1005) | Nessus | Huawei Local Security Checks | 1/28/2022 | 11/17/2023 | high |
157195 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-1020) | Nessus | Huawei Local Security Checks | 1/28/2022 | 11/17/2023 | high |
15744 | Solaris 8 (sparc) : 116986-02 | Nessus | Solaris Local Security Checks | 11/17/2004 | 1/14/2021 | high |
157458 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel regression (USN-5267-2) | Nessus | Ubuntu Local Security Checks | 2/9/2022 | 10/29/2024 | info |
193771 | Oracle Linux 9 : owO: / thunderbird (ELSA-2024-1940) | Nessus | Oracle Linux Local Security Checks | 4/24/2024 | 9/21/2024 | low |
19379 | Fedora Core 3 : ethereal-0.10.12-1.FC3.2 (2005-690) | Nessus | Fedora Local Security Checks | 8/4/2005 | 1/11/2021 | high |
193790 | Ubuntu 22.04 LTS / 23.10 : Google Guest Agent and Google OS Config Agent vulnerability (USN-6746-1) | Nessus | Ubuntu Local Security Checks | 4/24/2024 | 11/8/2024 | high |
193807 | SUSE SLES15 / openSUSE 15 Security Update : kubernetes1.24 (SUSE-SU-2024:1403-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 4/24/2024 | low |
193824 | RHEL 7 : qemu-kvm-rhev (RHSA-2016:1000) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 4/15/2025 | high |
193828 | RHEL 6 : ruby193-puppet (RHSA-2013:1284) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 6/3/2024 | high |
193831 | RHEL 7 : openstack-swift (RHSA-2015:1681) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 6/3/2024 | high |
193841 | RHEL 7 : instack-undercloud (RHSA-2017:2649) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 3/20/2025 | medium |
193845 | RHEL 8 : tigervnc (RHSA-2024:2039) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | high |
193846 | RHEL 8 : tigervnc (RHSA-2024:2038) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | high |
193848 | RHEL 8 : tigervnc (RHSA-2024:2042) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | high |
193855 | SUSE SLES12 Security Update : nrpe (SUSE-SU-2024:1417-1) | Nessus | SuSE Local Security Checks | 4/25/2024 | 4/25/2024 | critical |
193856 | Oracle Linux 8 : tigervnc (ELSA-2024-2037) | Nessus | Oracle Linux Local Security Checks | 4/25/2024 | 9/21/2024 | high |
193869 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6750-1) | Nessus | Ubuntu Local Security Checks | 4/25/2024 | 4/2/2025 | high |