154206 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1365-1) | Nessus | SuSE Local Security Checks | 10/19/2021 | 11/28/2023 | high |
154211 | openSUSE 15 Security Update : glibc (openSUSE-SU-2021:1374-1) | Nessus | SuSE Local Security Checks | 10/19/2021 | 11/28/2023 | critical |
154215 | openSUSE 15 Security Update : rpm (openSUSE-SU-2021:1366-1) | Nessus | SuSE Local Security Checks | 10/19/2021 | 10/19/2021 | high |
154221 | Solaris 10 (sparc) : 122259-10 | Nessus | Solaris Local Security Checks | 10/19/2021 | 10/19/2021 | high |
154236 | Oracle Linux 8 : redis:5 (ELSA-2021-3918) | Nessus | Oracle Linux Local Security Checks | 10/19/2021 | 11/1/2024 | high |
154248 | SUSE SLES15 Security Update : strongswan (SUSE-SU-2021:3469-1) | Nessus | SuSE Local Security Checks | 10/20/2021 | 7/13/2023 | high |
154251 | RHEL 8 : kernel (RHSA-2021:3904) | Nessus | Red Hat Local Security Checks | 10/20/2021 | 11/8/2024 | high |
154263 | Debian DSA-4990-1 : ffmpeg - security update | Nessus | Debian Local Security Checks | 10/20/2021 | 11/28/2023 | critical |
154264 | Oracle Solaris Critical Patch Update : oct2021_SRU11_4_34_94_4 | Nessus | Solaris Local Security Checks | 10/20/2021 | 8/11/2022 | low |
15427 | RHEL 2.1 / 3 : kdelibs, kdebase (RHSA-2004:412) | Nessus | Red Hat Local Security Checks | 10/6/2004 | 1/14/2021 | high |
154278 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5116-1) | Nessus | Ubuntu Local Security Checks | 10/20/2021 | 8/27/2024 | high |
154290 | openSUSE 15 Security Update : ncurses (openSUSE-SU-2021:3490-1) | Nessus | SuSE Local Security Checks | 10/21/2021 | 11/28/2023 | high |
154304 | SUSE SLES15 Security Update : squid (SUSE-SU-2021:3485-1) | Nessus | SuSE Local Security Checks | 10/21/2021 | 7/13/2023 | medium |
154306 | RHEL 8 : redis:6 (RHSA-2021:3945) | Nessus | Red Hat Local Security Checks | 10/21/2021 | 11/7/2024 | high |
154308 | SUSE SLED15 / SLES15 Security Update : go1.16 (SUSE-SU-2021:3487-1) | Nessus | SuSE Local Security Checks | 10/21/2021 | 7/13/2023 | critical |
154316 | FreeBSD : chromium -- multiple vulnerabilities (bdaecfad-3117-11ec-b3b0-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 10/21/2021 | 5/9/2022 | critical |
154317 | SUSE SLES12 Security Update : fetchmail (SUSE-SU-2021:3492-1) | Nessus | SuSE Local Security Checks | 10/21/2021 | 7/13/2023 | medium |
154331 | Debian DLA-2789-1 : squashfs-tools - LTS security update | Nessus | Debian Local Security Checks | 10/21/2021 | 11/28/2023 | high |
152557 | Photon OS 3.0: Util PHSA-2021-3.0-0283 | Nessus | PhotonOS Local Security Checks | 8/13/2021 | 7/22/2024 | medium |
152568 | Debian DSA-4959-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 8/15/2021 | 1/24/2025 | high |
15257 | Debian DSA-420-1 : jitterbug - improperly sanitised input | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | high |
152577 | RHEL 8 : firefox (RHSA-2021:3156) | Nessus | Red Hat Local Security Checks | 8/16/2021 | 11/7/2024 | high |
152592 | RHEL 7 : .NET 5.0 on RHEL 7 (RHSA-2021:3147) | Nessus | Red Hat Local Security Checks | 8/16/2021 | 11/7/2024 | medium |
152593 | RHEL 8 : sssd (RHSA-2021:3151) | Nessus | Red Hat Local Security Checks | 8/16/2021 | 11/8/2024 | high |
152602 | RHEL 7 : thunderbird (RHSA-2021:3160) | Nessus | Red Hat Local Security Checks | 8/16/2021 | 11/7/2024 | high |
152608 | Google Chrome < 92.0.4515.159 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 8/16/2021 | 9/23/2021 | high |
152609 | Google Chrome < 92.0.4515.159 Multiple Vulnerabilities | Nessus | Windows | 8/16/2021 | 4/11/2022 | high |
15261 | Debian DSA-424-1 : mc - buffer overflow | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | high |
152621 | RHEL 8 : sssd (RHSA-2021:3178) | Nessus | Red Hat Local Security Checks | 8/17/2021 | 11/7/2024 | high |
152622 | Oracle Linux 8 : sssd (ELSA-2021-3151) | Nessus | Oracle Linux Local Security Checks | 8/17/2021 | 11/1/2024 | high |
152637 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Exiv2 vulnerabilities (USN-5043-1) | Nessus | Ubuntu Local Security Checks | 8/17/2021 | 8/28/2024 | medium |
152638 | Debian DSA-4960-1 : haproxy - security update | Nessus | Debian Local Security Checks | 8/18/2021 | 1/20/2022 | high |
152639 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5045-1) | Nessus | Ubuntu Local Security Checks | 8/18/2021 | 8/27/2024 | medium |
152640 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5044-1) | Nessus | Ubuntu Local Security Checks | 8/18/2021 | 8/27/2024 | medium |
152645 | openSUSE 15 Security Update : libsndfile (openSUSE-SU-2021:2764-1) | Nessus | SuSE Local Security Checks | 8/18/2021 | 12/4/2023 | high |
15266 | Debian DSA-429-1 : gnupg - cryptographic weakness | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | medium |
152668 | FreeBSD : binutils -- excessive debug section size can cause excessive memory consumption in bfd's dwarf2.c read_section() (f4c54b81-bcc8-11eb-a7a6-080027f515ea) | Nessus | FreeBSD Local Security Checks | 8/19/2021 | 8/23/2021 | medium |
152670 | Cisco Adaptive Security Appliance Software OSPFv2 Link-Local Signaling DoS (cisco-sa-asaftd-ospflls-37Xy2q6r) | Nessus | CISCO | 8/19/2021 | 3/31/2023 | high |
15269 | Debian DSA-432-1 : crawl - buffer overflow | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | medium |
152692 | openSUSE 15 Security Update : haproxy (openSUSE-SU-2021:1167-1) | Nessus | SuSE Local Security Checks | 8/20/2021 | 8/20/2021 | high |
152703 | SUSE SLES15 Security Update : djvulibre (SUSE-SU-2021:2796-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 7/13/2023 | medium |
152705 | SUSE SLED15 / SLES15 Security Update : aspell (SUSE-SU-2021:2794-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 7/13/2023 | high |
152718 | SUSE SLED15 / SLES15 Security Update : libass (SUSE-SU-2021:2792-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 7/13/2023 | high |
152720 | openSUSE 15 Security Update : libass (openSUSE-SU-2021:2792-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 8/21/2021 | high |
152725 | openSUSE 15 Security Update : openexr (openSUSE-SU-2021:2793-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 12/4/2023 | medium |
152734 | openSUSE 15 Security Update : qemu (openSUSE-SU-2021:2789-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 8/21/2021 | high |
152740 | RHEL 8 : glib2 (RHSA-2021:3058) | Nessus | Red Hat Local Security Checks | 8/23/2021 | 11/7/2024 | high |
152746 | FreeBSD : gitea -- multiple vulnerabilities (733afd81-01cf-11ec-aec9-0800273f11ea) | Nessus | FreeBSD Local Security Checks | 8/23/2021 | 8/23/2021 | high |
152766 | SUSE SLED15 / SLES15 Security Update : aws-cli, python-boto3, python-botocore, python-service_identity, python-trustme, python-urllib3 (SUSE-SU-2021:2817-1) | Nessus | SuSE Local Security Checks | 8/24/2021 | 7/13/2023 | medium |
152774 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5050-1) | Nessus | Ubuntu Local Security Checks | 8/24/2021 | 8/27/2024 | high |