15610 | GLSA-200411-05 : libxml2: Remotely exploitable buffer overflow | Nessus | Gentoo Local Security Checks | 11/3/2004 | 1/6/2021 | critical |
156107 | RHEL 8 : idm:DL1 (RHSA-2021:5142) | Nessus | Red Hat Local Security Checks | 12/15/2021 | 11/7/2024 | high |
156110 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2021:4099-1) | Nessus | SuSE Local Security Checks | 12/16/2021 | 7/14/2023 | high |
156113 | Security Update for Microsoft Visual Studio Code Remote WSL Extension (December 2021) | Nessus | Windows | 12/16/2021 | 4/11/2022 | critical |
156127 | RHEL 7 : go-toolset-1.16 and go-toolset-1.16-golang (RHSA-2021:5176) | Nessus | Red Hat Local Security Checks | 12/16/2021 | 11/7/2024 | medium |
156136 | openSUSE 15 Security Update : postgresql10 (openSUSE-SU-2021:4058-1) | Nessus | SuSE Local Security Checks | 12/17/2021 | 2/16/2023 | high |
156141 | openSUSE 15 Security Update : python-pip (openSUSE-SU-2021:4002-1) | Nessus | SuSE Local Security Checks | 12/17/2021 | 12/17/2021 | medium |
156144 | openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:1575-1) | Nessus | SuSE Local Security Checks | 12/17/2021 | 12/30/2021 | high |
156149 | openSUSE 15 Security Update : xorg-x11-server (openSUSE-SU-2021:4070-1) | Nessus | SuSE Local Security Checks | 12/17/2021 | 4/26/2022 | high |
156152 | openSUSE 15 Security Update : seamonkey (openSUSE-SU-2021:1588-1) | Nessus | SuSE Local Security Checks | 12/17/2021 | 12/17/2021 | high |
156159 | Debian DLA-2845-1 : libsamplerate - LTS security update | Nessus | Debian Local Security Checks | 12/17/2021 | 1/24/2025 | medium |
156176 | Scientific Linux Security Update : ipa on SL7.x x86_64 (2021:5195) | Nessus | Scientific Linux Local Security Checks | 12/18/2021 | 3/1/2022 | high |
155642 | SUSE SLES12 Security Update : samba (SUSE-SU-2021:3746-1) | Nessus | SuSE Local Security Checks | 11/20/2021 | 7/13/2023 | high |
155651 | SUSE SLED12 / SLES12 Security Update : php72 (SUSE-SU-2021:3727-1) | Nessus | SuSE Local Security Checks | 11/20/2021 | 7/13/2023 | high |
155652 | openSUSE 15 Security Update : opera (openSUSE-SU-2021:1488-1) | Nessus | SuSE Local Security Checks | 11/20/2021 | 5/6/2022 | critical |
155655 | Ubuntu 16.04 ESM / 18.04 LTS : OpenEXR vulnerability (USN-5150-1) | Nessus | Ubuntu Local Security Checks | 11/20/2021 | 8/28/2024 | medium |
155660 | openSUSE 15 Security Update : hylafax+ (openSUSE-SU-2021:1494-1) | Nessus | SuSE Local Security Checks | 11/22/2021 | 11/22/2021 | medium |
155664 | openSUSE 15 Security Update : postgresql14 (openSUSE-SU-2021:3759-1) | Nessus | SuSE Local Security Checks | 11/23/2021 | 2/16/2023 | high |
155665 | openSUSE 15 Security Update : postgresql13 (openSUSE-SU-2021:3762-1) | Nessus | SuSE Local Security Checks | 11/23/2021 | 2/16/2023 | high |
155667 | SUSE SLED12 / SLES12 Security Update : postgresql10 (SUSE-SU-2021:3761-1) | Nessus | SuSE Local Security Checks | 11/23/2021 | 7/13/2023 | high |
155668 | SUSE SLED15 / SLES15 Security Update : postgresql14 (SUSE-SU-2021:3759-1) | Nessus | SuSE Local Security Checks | 11/23/2021 | 7/13/2023 | high |
155672 | Ubuntu 20.04 LTS : LibreOffice vulnerabilities (USN-5153-1) | Nessus | Ubuntu Local Security Checks | 11/23/2021 | 8/27/2024 | high |
155680 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2021-9565) | Nessus | Oracle Linux Local Security Checks | 11/23/2021 | 10/22/2024 | high |
155698 | SUSE SLES15 Security Update : redis (SUSE-SU-2021:3772-1) | Nessus | SuSE Local Security Checks | 11/24/2021 | 7/13/2023 | high |
155707 | Debian DLA-2830-1 : tar - LTS security update | Nessus | Debian Local Security Checks | 11/29/2021 | 1/24/2025 | critical |
155720 | RHEL 8 : mailman:2.1 (RHSA-2021:4838) | Nessus | Red Hat Local Security Checks | 11/29/2021 | 11/7/2024 | high |
155725 | RHEL 8 : samba (RHSA-2021:4843) | Nessus | Red Hat Local Security Checks | 11/30/2021 | 11/7/2024 | high |
155729 | Ubuntu 16.04 ESM / 18.04 LTS : ImageMagick vulnerabilities (USN-5158-1) | Nessus | Ubuntu Local Security Checks | 11/30/2021 | 8/28/2024 | high |
155738 | Debian DLA-2835-1 : rsyslog - LTS security update | Nessus | Debian Local Security Checks | 12/1/2021 | 1/24/2025 | critical |
155741 | RHEL 8 : samba (RHSA-2021:4866) | Nessus | Red Hat Local Security Checks | 12/1/2021 | 11/7/2024 | medium |
155751 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5162-1) | Nessus | Ubuntu Local Security Checks | 12/1/2021 | 8/27/2024 | high |
155752 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5161-1) | Nessus | Ubuntu Local Security Checks | 12/1/2021 | 8/27/2024 | high |
155760 | Amazon Linux 2 : nss, nss-util, nss-softokn, nspr (ALAS-2021-1722) | Nessus | Amazon Linux Local Security Checks | 12/1/2021 | 12/11/2024 | critical |
155770 | openSUSE 15 Security Update : poppler (openSUSE-SU-2021:3854-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 9/19/2022 | critical |
155774 | openSUSE 15 Security Update : openexr (openSUSE-SU-2021:3844-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 5/6/2022 | medium |
155777 | openSUSE 15 Security Update : go1.17 (openSUSE-SU-2021:3833-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 12/2/2021 | high |
155782 | RHEL 6 : bind (RHSA-2021:1468) | Nessus | Red Hat Local Security Checks | 12/2/2021 | 11/7/2024 | high |
155795 | SUSE SLED15 / SLES15 Security Update : openexr (SUSE-SU-2021:3844-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 7/13/2023 | medium |
155800 | SUSE SLED12 / SLES12 Security Update : ruby2.1 (SUSE-SU-2021:3837-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 7/13/2023 | high |
155801 | SUSE SLES11 Security Update : OpenEXR (SUSE-SU-2021:14846-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 7/13/2023 | medium |
155808 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2021:3852-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 7/13/2023 | high |
155809 | SUSE SLES15 Security Update : python-Pygments (SUSE-SU-2021:3841-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 7/13/2023 | high |
15581 | GLSA-200410-29 : PuTTY: Pre-authentication buffer overflow | Nessus | Gentoo Local Security Checks | 10/28/2004 | 1/6/2021 | critical |
155815 | SUSE SLED15 / SLES15 Security Update : python-sqlparse (SUSE-SU-2021:3857-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 7/13/2023 | high |
155830 | RHEL 8 : mailman:2.1 (RHSA-2021:4916) | Nessus | Red Hat Local Security Checks | 12/3/2021 | 11/7/2024 | high |
155832 | RHEL 8 : nss (RHSA-2021:4909) | Nessus | Red Hat Local Security Checks | 12/3/2021 | 11/7/2024 | critical |
155834 | SUSE SLES12 Security Update : nodejs14 (SUSE-SU-2021:3886-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 7/13/2023 | high |
155837 | SUSE SLES12 Security Update : openssh (SUSE-SU-2021:3875-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 7/13/2023 | high |
156186 | Debian DSA-5023-1 : modsecurity-apache - security update | Nessus | Debian Local Security Checks | 12/19/2021 | 1/24/2025 | high |
156188 | Debian DSA-5025-1 : tang - security update | Nessus | Debian Local Security Checks | 12/19/2021 | 1/24/2025 | high |