156704 | SUSE SLED15 / SLES15 Security Update : python39-pip (SUSE-SU-2022:0064-1) | Nessus | SuSE Local Security Checks | 1/13/2022 | 7/14/2023 | medium |
15672 | Debian DSA-574-1 : cabextract - missing directory sanitising | Nessus | Debian Local Security Checks | 11/10/2004 | 1/4/2021 | medium |
156721 | openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2022:0058-1) | Nessus | SuSE Local Security Checks | 1/13/2022 | 1/26/2022 | critical |
156734 | RHEL 8 : thunderbird (RHSA-2022:0123) | Nessus | Red Hat Local Security Checks | 1/13/2022 | 11/7/2024 | critical |
154336 | Palo Alto GlobalProtect Agent 5.0.x < 5.1.9 or 5.2.x < 5.2.8 Buffer Overflow | Nessus | Misc. | 10/22/2021 | 3/15/2024 | high |
154338 | Ubuntu 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5120-1) | Nessus | Ubuntu Local Security Checks | 10/22/2021 | 8/28/2024 | high |
154353 | Oracle Linux 7 : thunderbird (ELSA-2021-3841) | Nessus | Oracle Linux Local Security Checks | 10/23/2021 | 10/22/2024 | critical |
154367 | EulerOS 2.0 SP3 : OpenEXR (EulerOS-SA-2021-2600) | Nessus | Huawei Local Security Checks | 10/25/2021 | 11/28/2023 | medium |
154382 | EulerOS 2.0 SP3 : perl-DBI (EulerOS-SA-2021-2605) | Nessus | Huawei Local Security Checks | 10/25/2021 | 11/28/2023 | medium |
154385 | EulerOS 2.0 SP3 : lasso (EulerOS-SA-2021-2589) | Nessus | Huawei Local Security Checks | 10/25/2021 | 10/25/2021 | high |
154386 | EulerOS 2.0 SP3 : openjpeg (EulerOS-SA-2021-2601) | Nessus | Huawei Local Security Checks | 10/25/2021 | 10/25/2021 | high |
154395 | EulerOS 2.0 SP3 : python-werkzeug (EulerOS-SA-2021-2612) | Nessus | Huawei Local Security Checks | 10/25/2021 | 11/28/2023 | medium |
15440 | RHEL 2.1 : XFree86 (RHSA-2004:479) | Nessus | Red Hat Local Security Checks | 10/8/2004 | 1/14/2021 | high |
154409 | EulerOS 2.0 SP3 : perl-Convert-ASN1 (EulerOS-SA-2021-2603) | Nessus | Huawei Local Security Checks | 10/25/2021 | 11/28/2023 | high |
154436 | Adobe Animate 22.x < 22.0.0 Multiple Vulnerabilities (APSB21-105) | Nessus | MacOS X Local Security Checks | 10/26/2021 | 11/28/2024 | high |
154439 | NewStart CGSL CORE 5.05 / MAIN 5.05 : dnsmasq Multiple Vulnerabilities (NS-SA-2021-0183) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 12/5/2022 | low |
154446 | NewStart CGSL CORE 5.05 / MAIN 5.05 : libexif Vulnerability (NS-SA-2021-0179) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | critical |
154465 | NewStart CGSL CORE 5.04 / MAIN 5.04 : postgresql Multiple Vulnerabilities (NS-SA-2021-0109) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 5/9/2022 | high |
154471 | NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0177) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 11/27/2023 | high |
154472 | NewStart CGSL CORE 5.05 / MAIN 5.05 : grub2 Multiple Vulnerabilities (NS-SA-2021-0182) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 11/27/2023 | high |
154489 | NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0120) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | high |
154504 | NewStart CGSL CORE 5.05 / MAIN 5.05 : spice-gtk Vulnerability (NS-SA-2021-0164) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | medium |
154517 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2021-0104) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 12/5/2022 | high |
154520 | NewStart CGSL CORE 5.04 / MAIN 5.04 : openldap Vulnerability (NS-SA-2021-0114) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | high |
154536 | NewStart CGSL CORE 5.04 / MAIN 5.04 : linux-firmware Vulnerability (NS-SA-2021-0099) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | high |
154539 | NewStart CGSL MAIN 6.02 : bzip2 Vulnerability (NS-SA-2021-0118) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | medium |
155397 | Oracle Linux 8 : pcre (ELSA-2021-4373) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 10/22/2024 | high |
155400 | Oracle Linux 8 : libgcrypt (ELSA-2021-4409) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 10/23/2024 | critical |
155407 | Oracle Linux 8 : tcpdump (ELSA-2021-4236) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 10/23/2024 | critical |
155417 | Oracle Linux 8 : glibc (ELSA-2021-4358) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 11/2/2024 | critical |
155436 | Oracle Linux 8 : libssh (ELSA-2021-4387) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 11/2/2024 | medium |
155438 | Oracle Linux 8 : libsolv (ELSA-2021-4408) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 11/1/2024 | low |
155453 | AIX (IJ34081) | Nessus | AIX Local Security Checks | 11/17/2021 | 10/23/2024 | medium |
155462 | SUSE SLES15 Security Update : tomcat (SUSE-SU-2021:3669-1) | Nessus | SuSE Local Security Checks | 11/17/2021 | 7/13/2023 | medium |
155484 | EulerOS Virtualization 2.9.1 : libssh (EulerOS-SA-2021-2753) | Nessus | Huawei Local Security Checks | 11/17/2021 | 10/6/2023 | medium |
155489 | EulerOS Virtualization 2.9.1 : curl (EulerOS-SA-2021-2751) | Nessus | Huawei Local Security Checks | 11/17/2021 | 11/23/2023 | medium |
155511 | EulerOS Virtualization 2.9.0 : libsolv (EulerOS-SA-2021-2790) | Nessus | Huawei Local Security Checks | 11/17/2021 | 11/23/2023 | low |
155512 | EulerOS Virtualization 2.9.1 : libX11 (EulerOS-SA-2021-2744) | Nessus | Huawei Local Security Checks | 11/17/2021 | 4/18/2022 | critical |
155518 | EulerOS Virtualization 2.9.1 : binutils (EulerOS-SA-2021-2750) | Nessus | Huawei Local Security Checks | 11/17/2021 | 4/18/2022 | high |
155527 | EulerOS Virtualization 2.9.0 : sqlite (EulerOS-SA-2021-2773) | Nessus | Huawei Local Security Checks | 11/17/2021 | 11/23/2023 | high |
155575 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:3721-1) | Nessus | SuSE Local Security Checks | 11/18/2021 | 7/13/2023 | critical |
155579 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP3) (SUSE-SU-2021:3718-1) | Nessus | SuSE Local Security Checks | 11/18/2021 | 7/13/2023 | high |
15558 | GLSA-200410-22 : MySQL: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 10/25/2004 | 1/6/2021 | critical |
155582 | SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP2) (SUSE-SU-2021:3710-1) | Nessus | SuSE Local Security Checks | 11/18/2021 | 7/13/2023 | high |
15559 | GLSA-200410-23 : Gaim: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 10/25/2004 | 1/6/2021 | critical |
155599 | RHEL 8 : RHV Engine and Host Common Packages security update [ovirt-4.4.9] (Important) (RHSA-2021:4703) | Nessus | Red Hat Local Security Checks | 11/18/2021 | 11/7/2024 | medium |
155605 | F5 Networks BIG-IP : Bootstrap vulnerability (K48382137) | Nessus | F5 Networks Local Security Checks | 11/18/2021 | 3/18/2024 | medium |
155637 | Ubuntu 21.10 : Thunderbird vulnerabilities (USN-5152-1) | Nessus | Ubuntu Local Security Checks | 11/19/2021 | 8/28/2024 | critical |
155640 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 15 for SLE 12 SP5) (SUSE-SU-2021:3735-1) | Nessus | SuSE Local Security Checks | 11/20/2021 | 7/13/2023 | high |
154875 | Mozilla Thunderbird < 91.3 | Nessus | Windows | 11/3/2021 | 3/17/2022 | critical |