153817 | FreeBSD : libpano13 -- arbitrary memory access through format string vulnerability (15e74795-0fd7-11ec-9f2e-dca632b19f10) | Nessus | FreeBSD Local Security Checks | 10/1/2021 | 11/29/2023 | critical |
146054 | Fedora 32 : kf5-messagelib / qt5-qtwebengine (2021-bdaf015218) | Nessus | Fedora Local Security Checks | 2/2/2021 | 4/12/2021 | high |
146067 | Photon OS 3.0: Pyyaml PHSA-2021-3.0-0190 | Nessus | PhotonOS Local Security Checks | 2/2/2021 | 7/23/2024 | critical |
146073 | RHEL 7 : linux-firmware (RHSA-2021:0339) | Nessus | Red Hat Local Security Checks | 2/3/2021 | 11/7/2024 | high |
146076 | RHEL 7 : kernel (RHSA-2021:0336) | Nessus | Red Hat Local Security Checks | 2/3/2021 | 11/7/2024 | medium |
146082 | RHEL 7 : kernel-rt (RHSA-2021:0338) | Nessus | Red Hat Local Security Checks | 2/3/2021 | 11/7/2024 | medium |
146083 | Oracle Linux 7 : perl (ELSA-2021-0343) | Nessus | Oracle Linux Local Security Checks | 2/3/2021 | 11/1/2024 | high |
146085 | IBM MQ 7.5 / 8.0 / 9.0 < 9.0.0.11 LTS / 9.1 < 9.1.0.7 LTS / 9.2 < 9.2.0.1 LTS / 9.2 < 9.2.1 CD (6408626) | Nessus | Misc. | 2/3/2021 | 1/3/2025 | critical |
146112 | EulerOS 2.0 SP5 : libtar (EulerOS-SA-2021-1206) | Nessus | Huawei Local Security Checks | 2/4/2021 | 1/24/2024 | medium |
146135 | SUSE SLES12 Security Update : openvswitch (SUSE-SU-2021:0284-1) | Nessus | SuSE Local Security Checks | 2/4/2021 | 1/24/2024 | high |
146137 | Fedora 32 : netpbm (2021-f62099fe51) | Nessus | Fedora Local Security Checks | 2/4/2021 | 1/24/2024 | medium |
146143 | EulerOS 2.0 SP5 : subversion (EulerOS-SA-2021-1235) | Nessus | Huawei Local Security Checks | 2/4/2021 | 1/24/2024 | medium |
146146 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2021:0275-1) | Nessus | SuSE Local Security Checks | 2/4/2021 | 2/4/2021 | high |
146147 | EulerOS 2.0 SP5 : compat-poppler022 (EulerOS-SA-2021-1185) | Nessus | Huawei Local Security Checks | 2/4/2021 | 1/24/2024 | medium |
146152 | EulerOS 2.0 SP5 : doxygen (EulerOS-SA-2021-1186) | Nessus | Huawei Local Security Checks | 2/4/2021 | 1/24/2024 | medium |
146170 | SUSE SLES12 Security Update : openvswitch (SUSE-SU-2021:0297-1) | Nessus | SuSE Local Security Checks | 2/4/2021 | 1/23/2024 | high |
146177 | EulerOS 2.0 SP5 : libvncserver (EulerOS-SA-2021-1208) | Nessus | Huawei Local Security Checks | 2/4/2021 | 1/23/2024 | critical |
146179 | EulerOS 2.0 SP5 : chrony (EulerOS-SA-2021-1182) | Nessus | Huawei Local Security Checks | 2/4/2021 | 1/23/2024 | medium |
146181 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-1200) | Nessus | Huawei Local Security Checks | 2/4/2021 | 12/5/2022 | high |
146189 | EulerOS 2.0 SP5 : sane-backends (EulerOS-SA-2021-1230) | Nessus | Huawei Local Security Checks | 2/4/2021 | 1/23/2024 | high |
146192 | Fedora 33 : tcmu-runner (2021-4a91649cf3) | Nessus | Fedora Local Security Checks | 2/4/2021 | 4/12/2021 | high |
146200 | Oracle Linux 6 : firefox (ELSA-2020-5257) | Nessus | Oracle Linux Local Security Checks | 2/4/2021 | 10/22/2024 | high |
146204 | Google Chrome < 88.0.4324.150 Vulnerability | Nessus | Windows | 2/4/2021 | 4/25/2023 | high |
146223 | Fedora 33 : 1:java-11-openjdk (2021-5dcdf8b2b1) | Nessus | Fedora Local Security Checks | 2/5/2021 | 4/12/2021 | high |
146228 | EulerOS 2.0 SP9 : libcroco (EulerOS-SA-2021-1267) | Nessus | Huawei Local Security Checks | 2/5/2021 | 1/23/2024 | high |
14623 | RHEL 2.1 / 3 : rsync (RHSA-2004:436) | Nessus | Red Hat Local Security Checks | 9/1/2004 | 1/14/2021 | medium |
146234 | Fedora 33 : kernel (2021-879c756377) | Nessus | Fedora Local Security Checks | 2/5/2021 | 1/23/2024 | high |
14625 | RHEL 3 : lha (RHSA-2004:323) | Nessus | Red Hat Local Security Checks | 9/1/2004 | 1/14/2021 | critical |
146263 | EulerOS 2.0 SP9 : openssh (EulerOS-SA-2021-1251) | Nessus | Huawei Local Security Checks | 2/5/2021 | 1/23/2024 | medium |
146265 | RHEL 6 : Storage Server (RHSA-2015:0257) | Nessus | Red Hat Local Security Checks | 2/5/2021 | 1/23/2024 | critical |
14627 | Fedora Core 1 : mc-4.6.0-17.fc1 (2004-272) | Nessus | Fedora Local Security Checks | 9/2/2004 | 1/11/2021 | high |
146271 | Microsoft Edge (Chromium) < 88.0.705.63 Vulnerability | Nessus | Windows | 2/8/2021 | 4/25/2023 | high |
146275 | Fedora 33 : 1:wireshark (2021-f3011da665) | Nessus | Fedora Local Security Checks | 2/8/2021 | 1/23/2024 | medium |
146281 | Fedora 33 : golang (2021-e435a8bb88) | Nessus | Fedora Local Security Checks | 2/8/2021 | 5/10/2022 | high |
146287 | openSUSE Security Update : openvswitch (openSUSE-2021-239) | Nessus | SuSE Local Security Checks | 2/8/2021 | 1/23/2024 | high |
146290 | Fedora 33 : php (2021-6edfd606d3) | Nessus | Fedora Local Security Checks | 2/8/2021 | 4/12/2021 | high |
146296 | Fedora 32 : python3 (2021-076a2dccba) | Nessus | Fedora Local Security Checks | 2/8/2021 | 1/22/2024 | critical |
146298 | openSUSE Security Update : cups (openSUSE-2021-253) | Nessus | SuSE Local Security Checks | 2/8/2021 | 4/9/2021 | medium |
144837 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0001) | Nessus | OracleVM Local Security Checks | 1/11/2021 | 1/30/2024 | critical |
144840 | Fedora 33 : 1:nodejs (2021-fb1a136393) | Nessus | Fedora Local Security Checks | 1/11/2021 | 1/30/2024 | high |
144842 | Fedora 32 : golang-github-containernetworking-plugins (2021-ccb8a9c403) | Nessus | Fedora Local Security Checks | 1/11/2021 | 1/30/2024 | medium |
144844 | Oracle Linux 7 : firefox (ELSA-2021-0053) | Nessus | Oracle Linux Local Security Checks | 1/11/2021 | 10/22/2024 | high |
14485 | GLSA-200404-20 : Multiple vulnerabilities in xine | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | medium |
144854 | Mozilla Thunderbird < 78.6.1 | Nessus | Windows | 1/11/2021 | 8/12/2021 | high |
144855 | Mozilla Thunderbird < 78.6.1 | Nessus | MacOS X Local Security Checks | 1/11/2021 | 8/12/2021 | high |
144869 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4689-2) | Nessus | Ubuntu Local Security Checks | 1/12/2021 | 10/29/2024 | high |
144870 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : coTURN vulnerability (USN-4690-1) | Nessus | Ubuntu Local Security Checks | 1/12/2021 | 8/28/2024 | high |
144875 | Security Updates for Microsoft Word Products (January 2021) | Nessus | Windows : Microsoft Bulletins | 1/12/2021 | 12/7/2022 | high |
144879 | Security Updates for Microsoft Excel Products (January 2021) | Nessus | Windows : Microsoft Bulletins | 1/12/2021 | 12/7/2022 | high |
144885 | Security Updates for Microsoft Office Products (January 2021) | Nessus | Windows : Microsoft Bulletins | 1/12/2021 | 12/7/2022 | high |