155264 | EulerOS 2.0 SP9 : gd (EulerOS-SA-2021-2708) | Nessus | Huawei Local Security Checks | 11/11/2021 | 11/24/2023 | high |
155268 | EulerOS 2.0 SP9 : libssh (EulerOS-SA-2021-2691) | Nessus | Huawei Local Security Checks | 11/11/2021 | 10/6/2023 | medium |
155270 | EulerOS 2.0 SP5 : squashfs-tools (EulerOS-SA-2021-2674) | Nessus | Huawei Local Security Checks | 11/11/2021 | 11/24/2023 | high |
155282 | EulerOS 2.0 SP5 : sssd (EulerOS-SA-2021-2675) | Nessus | Huawei Local Security Checks | 11/11/2021 | 1/20/2022 | high |
155299 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3655-1) | Nessus | SuSE Local Security Checks | 11/12/2021 | 11/23/2023 | high |
155310 | Photon OS 3.0: Kafka PHSA-2021-3.0-0324 | Nessus | PhotonOS Local Security Checks | 11/12/2021 | 7/27/2024 | medium |
155314 | Debian DSA-5008-1 : node-tar - security update | Nessus | Debian Local Security Checks | 11/12/2021 | 1/24/2025 | high |
155324 | Oracle Linux 8 : python38:3.8 (ELSA-2021-1879) | Nessus | Oracle Linux Local Security Checks | 11/12/2021 | 11/1/2024 | critical |
155332 | RHEL 7 : freerdp (RHSA-2021:4619) | Nessus | Red Hat Local Security Checks | 11/13/2021 | 11/7/2024 | high |
155335 | RHEL 8 : freerdp (RHSA-2021:4620) | Nessus | Red Hat Local Security Checks | 11/13/2021 | 11/7/2024 | high |
155346 | Debian DLA-2818-1 : ffmpeg - LTS security update | Nessus | Debian Local Security Checks | 11/15/2021 | 11/23/2023 | critical |
155352 | Google Chrome < 96.0.4664.45 Multiple Vulnerabilities | Nessus | Windows | 11/15/2021 | 5/6/2022 | critical |
155353 | Google Chrome < 96.0.4664.45 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 11/15/2021 | 5/6/2022 | critical |
155358 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1477-1) | Nessus | SuSE Local Security Checks | 11/16/2021 | 11/23/2023 | high |
155372 | Amazon Linux AMI : curl (ALAS-2021-1549) | Nessus | Amazon Linux Local Security Checks | 11/16/2021 | 12/11/2024 | critical |
15538 | GLSA-200410-19 : glibc: Insecure tempfile handling in catchsegv script | Nessus | Gentoo Local Security Checks | 10/21/2004 | 1/6/2021 | low |
15645 | GLSA-200411-11 : ImageMagick: EXIF buffer overflow | Nessus | Gentoo Local Security Checks | 11/7/2004 | 1/6/2021 | critical |
156454 | RHEL 8 : grafana (RHSA-2022:0002) | Nessus | Red Hat Local Security Checks | 1/3/2022 | 11/8/2024 | high |
156458 | Oracle Linux 8 : grafana (ELSA-2022-0001) | Nessus | Oracle Linux Local Security Checks | 1/4/2022 | 10/22/2024 | high |
156467 | openSUSE 15 Security Update : libvirt (openSUSE-SU-2022:0021-1) | Nessus | SuSE Local Security Checks | 1/5/2022 | 4/26/2022 | medium |
156477 | SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2022:0034-1) | Nessus | SuSE Local Security Checks | 1/6/2022 | 7/14/2023 | high |
156483 | Ubuntu 16.04 ESM : Linux kernel vulnerability (USN-5211-1) | Nessus | Ubuntu Local Security Checks | 1/6/2022 | 8/27/2024 | medium |
156497 | EulerOS Virtualization 3.0.2.6 : libldb (EulerOS-SA-2021-2896) | Nessus | Huawei Local Security Checks | 1/6/2022 | 1/6/2022 | high |
156498 | EulerOS Virtualization 3.0.2.6 : glibc (EulerOS-SA-2021-2881) | Nessus | Huawei Local Security Checks | 1/6/2022 | 11/21/2023 | critical |
156500 | EulerOS Virtualization 3.0.2.6 : cups (EulerOS-SA-2021-2898) | Nessus | Huawei Local Security Checks | 1/6/2022 | 1/6/2022 | medium |
156504 | EulerOS Virtualization 3.0.2.6 : python-jinja2 (EulerOS-SA-2021-2877) | Nessus | Huawei Local Security Checks | 1/6/2022 | 11/21/2023 | medium |
156506 | EulerOS Virtualization 3.0.2.6 : libsndfile (EulerOS-SA-2021-2870) | Nessus | Huawei Local Security Checks | 1/6/2022 | 11/21/2023 | high |
156512 | EulerOS Virtualization 3.0.2.6 : unbound (EulerOS-SA-2021-2909) | Nessus | Huawei Local Security Checks | 1/6/2022 | 1/6/2022 | critical |
156515 | EulerOS Virtualization 3.0.2.6 : binutils (EulerOS-SA-2021-2903) | Nessus | Huawei Local Security Checks | 1/6/2022 | 11/21/2023 | high |
156519 | EulerOS Virtualization 3.0.2.6 : ruby (EulerOS-SA-2021-2866) | Nessus | Huawei Local Security Checks | 1/6/2022 | 11/21/2023 | high |
156520 | EulerOS Virtualization 3.0.2.6 : rpm (EulerOS-SA-2021-2876) | Nessus | Huawei Local Security Checks | 1/6/2022 | 1/6/2022 | high |
156523 | EulerOS Virtualization 3.0.2.6 : usbredir (EulerOS-SA-2021-2900) | Nessus | Huawei Local Security Checks | 1/6/2022 | 3/7/2022 | medium |
156529 | EulerOS Virtualization 3.0.2.6 : systemd (EulerOS-SA-2021-2863) | Nessus | Huawei Local Security Checks | 1/6/2022 | 11/21/2023 | medium |
156539 | EulerOS Virtualization 3.0.2.6 : ceph-common (EulerOS-SA-2021-2897) | Nessus | Huawei Local Security Checks | 1/6/2022 | 1/6/2022 | medium |
15654 | Debian DSA-556-2 : netkit-telnet - invalid free(3) | Nessus | Debian Local Security Checks | 11/10/2004 | 1/4/2021 | medium |
156545 | Microsoft Edge (Chromium) < 97.0.1072.55 Multiple Vulnerabilities | Nessus | Windows | 1/6/2022 | 5/6/2022 | critical |
156565 | FreeBSD : uriparser -- Multiple vulnerabilities (b927b654-7146-11ec-ad4b-5404a68ad561) | Nessus | FreeBSD Local Security Checks | 1/9/2022 | 11/21/2023 | medium |
156569 | Fortinet FortiOS Buffer Overflow (FG-IR-21-173) | Nessus | Firewalls | 1/10/2022 | 9/19/2022 | medium |
156570 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9010) | Nessus | Oracle Linux Local Security Checks | 1/10/2022 | 11/2/2024 | medium |
156575 | Debian DLA-2876-1 : vim - LTS security update | Nessus | Debian Local Security Checks | 1/10/2022 | 11/21/2023 | high |
156599 | AIX (IJ36806) | Nessus | AIX Local Security Checks | 1/11/2022 | 10/23/2024 | high |
156601 | AIX (IJ36816) | Nessus | AIX Local Security Checks | 1/11/2022 | 10/23/2024 | high |
156628 | Security Updates for Microsoft Excel Products (January 2022) | Nessus | Windows : Microsoft Bulletins | 1/11/2022 | 6/10/2022 | high |
15664 | Debian DSA-566-1 : cupsys - unsanitised input | Nessus | Debian Local Security Checks | 11/10/2004 | 1/4/2021 | low |
156645 | Ubuntu 18.04 LTS / 20.04 LTS : Ghostscript vulnerabilities (USN-5224-1) | Nessus | Ubuntu Local Security Checks | 1/12/2022 | 8/27/2024 | medium |
156657 | RHEL 8 : webkit2gtk3 (RHSA-2022:0075) | Nessus | Red Hat Local Security Checks | 1/12/2022 | 11/7/2024 | high |
156659 | RHEL 7 : webkitgtk4 (RHSA-2022:0059) | Nessus | Red Hat Local Security Checks | 1/12/2022 | 11/7/2024 | high |
156661 | Adobe Bridge 11.x < 11.1.3 / 12.x < 12.0.1 Multiple Vulnerabilities (APSB22-03) | Nessus | Windows | 1/12/2022 | 10/21/2024 | high |
156662 | Adobe Bridge 11.x < 11.1.3 / 12.x < 12.0.1 Multiple Vulnerabilities (APSB22-03) | Nessus | MacOS X Local Security Checks | 1/12/2022 | 10/21/2024 | high |
15668 | Debian DSA-570-1 : libpng - integer overflow | Nessus | Debian Local Security Checks | 11/10/2004 | 1/4/2021 | medium |