150124 | RHEL 8 : RHV Manager security update (ovirt-engine) [ovirt-4.4.6] (Moderate) (RHSA-2021:2179) | Nessus | Red Hat Local Security Checks | 6/1/2021 | 11/7/2024 | high |
150132 | Ubuntu 20.04 LTS : Python vulnerability (USN-4973-1) | Nessus | Ubuntu Local Security Checks | 6/1/2021 | 8/27/2024 | critical |
150140 | Siemens JT2Go < 13.1.0.2 Multiple Vulnerabilities (SSA-695540) | Nessus | Windows | 6/2/2021 | 6/23/2021 | high |
150144 | Ubuntu 18.04 LTS / 20.04 LTS : Django vulnerabilities (USN-4975-1) | Nessus | Ubuntu Local Security Checks | 6/2/2021 | 8/28/2024 | high |
150146 | RHEL 7 : firefox (RHSA-2021:2206) | Nessus | Red Hat Local Security Checks | 6/2/2021 | 11/7/2024 | high |
150149 | RHEL 7 : Red Hat OpenStack Platform 10.0 (openvswitch) (RHSA-2021:2205) | Nessus | Red Hat Local Security Checks | 6/2/2021 | 11/7/2024 | critical |
15015 | Debian DSA-178-1 : heimdal - remote command execution | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
15016 | Debian DSA-179-1 : gnome-gv - buffer overflow | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | medium |
150160 | Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2021:2206) | Nessus | Scientific Linux Local Security Checks | 6/3/2021 | 6/28/2021 | high |
150169 | EulerOS 2.0 SP9 : isula-sec (EulerOS-SA-2021-1949) | Nessus | Huawei Local Security Checks | 6/3/2021 | 12/28/2023 | high |
15018 | Debian DSA-181-1 : libapache-mod-ssl - XSS | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | high |
150183 | openSUSE Security Update : slurm (openSUSE-2021-821) | Nessus | SuSE Local Security Checks | 6/3/2021 | 12/27/2023 | high |
150187 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2021-1942) | Nessus | Huawei Local Security Checks | 6/3/2021 | 12/27/2023 | low |
150192 | EulerOS 2.0 SP9 : bind (EulerOS-SA-2021-1918) | Nessus | Huawei Local Security Checks | 6/3/2021 | 12/27/2023 | high |
150193 | SUSE SLED15 / SLES15 Security Update : gstreamer, gstreamer-plugins-bad, gstreamer-plugins-base, gstreamer-plugins-good, gstreamer-plugins-ugly (SUSE-SU-2021:1819-1) | Nessus | SuSE Local Security Checks | 6/3/2021 | 12/27/2023 | critical |
150198 | EulerOS 2.0 SP9 : openssh (EulerOS-SA-2021-1934) | Nessus | Huawei Local Security Checks | 6/3/2021 | 12/27/2023 | high |
150875 | SUSE SLES15 Security Update : xterm (SUSE-SU-2021:2013-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | critical |
150885 | SUSE SLED15 / SLES15 Security Update : python-rsa (SUSE-SU-2021:2008-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | high |
150894 | SUSE SLES12 Security Update : xterm (SUSE-SU-2021:2014-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | critical |
15091 | Debian DSA-254-1 : traceroute-nanog - buffer overflow | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | high |
150912 | SUSE SLED15 / SLES15 Security Update : xterm (SUSE-SU-2021:2011-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | critical |
150930 | Photon OS 2.0: Zookeeper PHSA-2021-2.0-0358 | Nessus | PhotonOS Local Security Checks | 6/21/2021 | 7/23/2024 | medium |
150932 | Photon OS 2.0: Nss PHSA-2021-2.0-0358 | Nessus | PhotonOS Local Security Checks | 6/21/2021 | 7/23/2024 | critical |
150947 | Ubuntu 18.04 LTS : OpenEXR vulnerabilities (USN-4996-1) | Nessus | Ubuntu Local Security Checks | 6/22/2021 | 8/27/2024 | medium |
150948 | Ubuntu 16.04 ESM : OpenEXR vulnerabilities (USN-4996-2) | Nessus | Ubuntu Local Security Checks | 6/22/2021 | 10/29/2024 | medium |
150949 | Ubuntu 20.04 LTS : Thunderbird vulnerabilities (USN-4995-1) | Nessus | Ubuntu Local Security Checks | 6/22/2021 | 8/27/2024 | high |
150951 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.16 (Important) (RHSA-2021:2519) | Nessus | Red Hat Local Security Checks | 6/22/2021 | 11/7/2024 | high |
150964 | Amazon Linux 2 : lasso (ALAS-2021-1660) | Nessus | Amazon Linux Local Security Checks | 6/23/2021 | 12/11/2024 | high |
151720 | openSUSE 15 Security Update : kubevirt (openSUSE-SU-2021:2274-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 7/16/2021 | low |
151723 | openSUSE 15 Security Update : nodejs10 (openSUSE-SU-2021:2353-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 12/8/2023 | critical |
151728 | openSUSE 15 Security Update : python-py (openSUSE-SU-2021:1859-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 7/16/2021 | high |
151737 | openSUSE 15 Security Update : tpm2.0-tools (openSUSE-SU-2021:1998-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 7/16/2021 | medium |
15174 | Debian DSA-337-1 : gtksee - buffer overflow | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | high |
151743 | openSUSE 15 Security Update : bluez (openSUSE-SU-2021:2291-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 5/9/2022 | medium |
151749 | openSUSE 15 Security Update : libX11 (openSUSE-SU-2021:1897-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 1/20/2022 | critical |
15175 | Debian DSA-338-1 : proftpd - SQL injection | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
151750 | openSUSE 15 Security Update : libgcrypt (openSUSE-SU-2021:2157-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 7/16/2021 | high |
151751 | openSUSE 15 Security Update : python-rsa (openSUSE-SU-2021:2008-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 12/8/2023 | high |
151765 | SUSE SLES15 Security Update : nodejs14 (SUSE-SU-2021:2354-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 12/8/2023 | critical |
151768 | EulerOS 2.0 SP5 : binutils (EulerOS-SA-2021-2212) | Nessus | Huawei Local Security Checks | 7/16/2021 | 7/21/2021 | medium |
151769 | EulerOS 2.0 SP5 : glibc (EulerOS-SA-2021-2216) | Nessus | Huawei Local Security Checks | 7/16/2021 | 2/20/2025 | medium |
151770 | EulerOS 2.0 SP5 : squid (EulerOS-SA-2021-2231) | Nessus | Huawei Local Security Checks | 7/16/2021 | 12/7/2023 | high |
151775 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2021-2234) | Nessus | Huawei Local Security Checks | 7/16/2021 | 12/7/2023 | high |
151776 | EulerOS 2.0 SP5 : golang (EulerOS-SA-2021-2217) | Nessus | Huawei Local Security Checks | 7/16/2021 | 12/7/2023 | high |
151779 | EulerOS 2.0 SP5 : libldb (EulerOS-SA-2021-2222) | Nessus | Huawei Local Security Checks | 7/16/2021 | 12/7/2023 | high |
151785 | EulerOS 2.0 SP5 : gstreamer1-plugins-good (EulerOS-SA-2021-2219) | Nessus | Huawei Local Security Checks | 7/16/2021 | 12/7/2023 | high |
151787 | EulerOS 2.0 SP5 : libtiff (EulerOS-SA-2021-2223) | Nessus | Huawei Local Security Checks | 7/16/2021 | 12/7/2023 | high |
151788 | EulerOS 2.0 SP5 : cairo (EulerOS-SA-2021-2213) | Nessus | Huawei Local Security Checks | 7/16/2021 | 12/7/2023 | high |
151789 | EulerOS 2.0 SP5 : samba (EulerOS-SA-2021-2229) | Nessus | Huawei Local Security Checks | 7/16/2021 | 12/7/2023 | high |
15179 | Debian DSA-342-1 : mozart - unsafe mailcap configuration | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | high |