143450 | VMware Horizon View Client < 5.5.0 Information Disclosure (VMSA-2020-0024) | Nessus | Windows | 12/3/2020 | 12/4/2020 | medium |
143459 | Debian DLA-2477-1 : jupyter-notebook security update | Nessus | Debian Local Security Checks | 12/3/2020 | 2/7/2024 | medium |
143465 | Fedora 32 : pdfresurrect (2020-92195be0e2) | Nessus | Fedora Local Security Checks | 12/3/2020 | 2/7/2024 | high |
143466 | FreeBSD : FreeBSD -- ICMPv6 use-after-free in error message handling (8eed0c5c-3482-11eb-b87a-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 12/3/2020 | 6/16/2021 | high |
143485 | IBM DB2 10.5 < FP11 40479 / 11.1 < FP5 40478 / 11.5 < 11.5.5000.1587 Buffer Overflow (Windows) | Nessus | Databases | 12/4/2020 | 1/7/2021 | high |
145355 | openSUSE Security Update : kitty (openSUSE-2021-25) | Nessus | SuSE Local Security Checks | 1/25/2021 | 1/26/2024 | critical |
145357 | openSUSE Security Update : cobbler (openSUSE-2021-46) | Nessus | SuSE Local Security Checks | 1/25/2021 | 1/26/2024 | critical |
145358 | openSUSE Security Update : gdm (openSUSE-2020-2264) | Nessus | SuSE Local Security Checks | 1/25/2021 | 1/26/2024 | medium |
145373 | openSUSE Security Update : python-jupyter_notebook (openSUSE-2021-78) | Nessus | SuSE Local Security Checks | 1/25/2021 | 1/26/2024 | medium |
145378 | GLSA-202101-15 : VirtualBox: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/25/2021 | 1/26/2024 | high |
145379 | openSUSE Security Update : MozillaFirefox (openSUSE-2021-56) | Nessus | SuSE Local Security Checks | 1/25/2021 | 1/26/2024 | high |
145386 | Debian DSA-4835-1 : tomcat9 - security update | Nessus | Debian Local Security Checks | 1/25/2021 | 1/26/2024 | high |
145404 | RHEL 7 : dnsmasq (RHSA-2021:0245) | Nessus | Red Hat Local Security Checks | 1/25/2021 | 11/7/2024 | low |
145408 | RHEL 6 : Red Hat JBoss Enterprise Application Platform 7.3.5 (RHSA-2021:0246) | Nessus | Red Hat Local Security Checks | 1/25/2021 | 11/7/2024 | medium |
14541 | GLSA-200407-08 : Ethereal: Multiple security problems | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | medium |
145421 | Photon OS 2.0: Dnsmasq PHSA-2021-2.0-0312 | Nessus | PhotonOS Local Security Checks | 1/26/2021 | 7/22/2024 | high |
145424 | GLSA-202101-26 : f2fs-tools: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/26/2021 | 1/26/2024 | high |
145428 | GLSA-202101-25 : Mutt: Denial of service | Nessus | Gentoo Local Security Checks | 1/26/2021 | 2/1/2021 | medium |
145431 | openSUSE Security Update : mutt (openSUSE-2021-161) | Nessus | SuSE Local Security Checks | 1/26/2021 | 2/1/2021 | medium |
145440 | RHEL 8 : gnome-settings-daemon (RHSA-2021:0266) | Nessus | Red Hat Local Security Checks | 1/26/2021 | 11/7/2024 | medium |
14545 | GLSA-200407-12 : Linux Kernel: Remote DoS vulnerability with IPTables TCP Handling | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | medium |
145469 | FreeBSD : pysaml2 -- multiple vulnerabilities (fb67567a-5d95-11eb-a955-08002728f74c) | Nessus | FreeBSD Local Security Checks | 1/27/2021 | 1/26/2024 | medium |
14547 | GLSA-200407-14 : Unreal Tournament 2003/2004: Buffer overflow in 'secure' queries | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | critical |
145470 | SUSE SLED15 / SLES15 Security Update : go1.15 (SUSE-SU-2021:0223-1) | Nessus | SuSE Local Security Checks | 1/27/2021 | 5/11/2022 | high |
145473 | GLSA-202101-31 : Cacti: Remote code execution | Nessus | Gentoo Local Security Checks | 1/27/2021 | 1/26/2024 | high |
145476 | SUSE SLED15 / SLES15 Security Update : go1.14 (SUSE-SU-2021:0222-1) | Nessus | SuSE Local Security Checks | 1/27/2021 | 5/11/2022 | high |
145503 | RHEL 8 : firefox (RHSA-2021:0285) | Nessus | Red Hat Local Security Checks | 1/27/2021 | 11/7/2024 | high |
145517 | Ubuntu 20.04 LTS : Ceph vulnerabilities (USN-4706-1) | Nessus | Ubuntu Local Security Checks | 1/28/2021 | 8/28/2024 | high |
145522 | Fedora 33 : seamonkey (2021-4123411771) | Nessus | Fedora Local Security Checks | 1/28/2021 | 4/12/2021 | high |
145524 | GLSA-202101-34 : Telegram Desktop: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/28/2021 | 1/25/2024 | high |
145527 | Debian DSA-4840-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 1/28/2021 | 6/3/2021 | high |
145541 | RHEL 8 : thunderbird (RHSA-2021:0299) | Nessus | Red Hat Local Security Checks | 1/29/2021 | 11/7/2024 | high |
145547 | Cisco SD-WAN vManage SQLi (cisco-sa-vman-sqlinjm-xV8dsjq5) | Nessus | CISCO | 1/29/2021 | 2/2/2021 | critical |
14555 | GLSA-200407-22 : phpMyAdmin: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | high |
145552 | Cisco SD-WAN vManage Software Arbitrary File Creation (cisco-sa-vmanage-file-Y2JSRNRb) | Nessus | CISCO | 1/29/2021 | 2/2/2021 | medium |
145559 | Fedora 33 : erlang (2021-06cbd73fba) | Nessus | Fedora Local Security Checks | 1/29/2021 | 4/12/2021 | high |
145562 | Fedora 32 : python39 (2021-e3a5a74610) | Nessus | Fedora Local Security Checks | 1/29/2021 | 1/25/2024 | critical |
14560 | GLSA-200408-04 : PuTTY: Pre-authentication arbitrary code execution | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | high |
14563 | GLSA-200408-07 : Horde-IMP: Input validation vulnerability for Internet Explorer users | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | medium |
14564 | GLSA-200408-08 : Cfengine: RSA Authentication Heap Corruption | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | critical |
14567 | GLSA-200408-11 : Nessus: 'adduser' race condition vulnerability | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | low |
145697 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2021:0297) | Nessus | Scientific Linux Local Security Checks | 1/29/2021 | 1/25/2024 | high |
14570 | GLSA-200408-14 : acroread: UUDecode filename buffer overflow | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | critical |
154140 | Fedora 35 : kernel (2021-79cbbefebe) | Nessus | Fedora Local Security Checks | 10/14/2021 | 11/28/2023 | high |
154161 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 16 for SLE 12 SP5) (SUSE-SU-2021:3443-1) | Nessus | SuSE Local Security Checks | 10/15/2021 | 7/13/2023 | high |
154162 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Azure) regression (USN-5091-3) | Nessus | Ubuntu Local Security Checks | 10/15/2021 | 10/29/2024 | info |
154177 | Debian DSA-4986-1 : tomcat9 - security update | Nessus | Debian Local Security Checks | 10/15/2021 | 10/15/2021 | medium |
154183 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:3446-1) | Nessus | SuSE Local Security Checks | 10/17/2021 | 7/13/2023 | critical |
154189 | SUSE SLED15 / SLES15 Security Update : rpm (SUSE-SU-2021:3444-1) | Nessus | SuSE Local Security Checks | 10/17/2021 | 7/13/2023 | high |
154193 | openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:3451-1) | Nessus | SuSE Local Security Checks | 10/17/2021 | 3/6/2025 | critical |