147561 | EulerOS Virtualization 3.0.6.6 : curl (EulerOS-SA-2021-1466) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/10/2024 | high |
147571 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2021:0753-1) | Nessus | SuSE Local Security Checks | 3/10/2021 | 1/10/2024 | high |
147572 | EulerOS Virtualization 2.9.1 : librepo (EulerOS-SA-2021-1607) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/10/2024 | high |
147577 | EulerOS Virtualization 3.0.2.6 : nss (EulerOS-SA-2021-1416) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/10/2024 | high |
147587 | EulerOS Virtualization for ARM 64 3.0.2.0 : xorg-x11-server (EulerOS-SA-2021-1378) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/10/2024 | high |
147620 | Adobe Photoshop CC 20.x < 20.0.10 / 21.x < 21.2.1 Multiple Vulnerabilities (macOS APSB20-45) | Nessus | MacOS X Local Security Checks | 3/10/2021 | 11/20/2024 | high |
147646 | Oracle Linux 8 : dotnet3.1 (ELSA-2021-0790) | Nessus | Oracle Linux Local Security Checks | 3/10/2021 | 11/29/2024 | critical |
147648 | Wireshark 3.4.x < 3.4.4 A Vulnerability (macOS) | Nessus | MacOS X Local Security Checks | 3/10/2021 | 6/3/2021 | high |
147654 | Cisco SD-WAN Solution vManage Stored XSS (cisco-sa-20200318-vmanage-xss) | Nessus | CISCO | 3/11/2021 | 3/12/2021 | medium |
147656 | Oracle Linux 7 : wpa_supplicant (ELSA-2021-0808) | Nessus | Oracle Linux Local Security Checks | 3/11/2021 | 11/1/2024 | high |
147658 | macOS 11.x < 11.2.3 (HT212220) | Nessus | MacOS X Local Security Checks | 3/11/2021 | 5/28/2024 | high |
147672 | EulerOS Virtualization 2.9.0 : p11-kit (EulerOS-SA-2021-1636) | Nessus | Huawei Local Security Checks | 3/11/2021 | 4/20/2021 | medium |
147685 | Debian DLA-2588-1 : zeromq3 security update | Nessus | Debian Local Security Checks | 3/11/2021 | 1/12/2024 | high |
147687 | EulerOS Virtualization 2.9.0 : cifs-utils (EulerOS-SA-2021-1664) | Nessus | Huawei Local Security Checks | 3/11/2021 | 1/10/2024 | high |
147689 | EulerOS Virtualization 2.9.0 : cryptsetup (EulerOS-SA-2021-1656) | Nessus | Huawei Local Security Checks | 3/11/2021 | 1/10/2024 | high |
147692 | EulerOS Virtualization 2.9.0 : lldpad (EulerOS-SA-2021-1658) | Nessus | Huawei Local Security Checks | 3/11/2021 | 1/10/2024 | medium |
147697 | FreeBSD : go -- encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader; archive/zip: panic when calling Reader.Open (72709326-81f7-11eb-950a-00155d646401) | Nessus | FreeBSD Local Security Checks | 3/11/2021 | 8/23/2021 | high |
147698 | EulerOS Virtualization 2.9.0 : net-snmp (EulerOS-SA-2021-1660) | Nessus | Huawei Local Security Checks | 3/11/2021 | 1/10/2024 | high |
147699 | EulerOS Virtualization 2.9.0 : librepo (EulerOS-SA-2021-1655) | Nessus | Huawei Local Security Checks | 3/11/2021 | 1/10/2024 | high |
147703 | EulerOS Virtualization 2.9.0 : binutils (EulerOS-SA-2021-1646) | Nessus | Huawei Local Security Checks | 3/11/2021 | 1/10/2024 | medium |
147706 | RHEL 8 : wpa_supplicant (RHSA-2021:0809) | Nessus | Red Hat Local Security Checks | 3/11/2021 | 11/7/2024 | high |
147714 | Scientific Linux Security Update : wpa_supplicant on SL7.x x86_64 (2021:0808) | Nessus | Scientific Linux Local Security Checks | 3/11/2021 | 3/12/2021 | high |
147726 | Security Update for Microsoft Visual Studio Code Quantum Development Kit Extension (March 2021) | Nessus | Windows | 3/12/2021 | 4/11/2022 | high |
146857 | FreeBSD : FreeBSD -- login.access fails to apply rules (a8654f1d-770d-11eb-b87a-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2/25/2021 | 4/6/2021 | medium |
14686 | Trillian MSN Overflow | Nessus | Windows | 9/8/2004 | 8/1/2018 | high |
146866 | Oracle Linux 8 : firefox (ELSA-2021-0655) | Nessus | Oracle Linux Local Security Checks | 2/26/2021 | 10/22/2024 | high |
146868 | Oracle Linux 8 : thunderbird (ELSA-2021-0657) | Nessus | Oracle Linux Local Security Checks | 2/26/2021 | 10/23/2024 | high |
146906 | Fedora 33 : 1:skopeo / 2:podman / 4:containers-common / buildah / containernetworking-plugins (2021-fb466fb623) | Nessus | Fedora Local Security Checks | 3/1/2021 | 1/21/2022 | high |
146917 | Fedora 33 : libpq / postgresql (2021-3286ac2acc) | Nessus | Fedora Local Security Checks | 3/1/2021 | 4/12/2021 | high |
146923 | SUSE SLED15 / SLES15 Security Update : python-cryptography (SUSE-SU-2021:0594-1) | Nessus | SuSE Local Security Checks | 3/1/2021 | 1/18/2024 | critical |
146925 | SUSE SLED15 / SLES15 Security Update : rpmlint (SUSE-SU-2021:0597-1) | Nessus | SuSE Local Security Checks | 3/1/2021 | 3/1/2021 | high |
146930 | RHEL 8 : bind (RHSA-2021:0669) | Nessus | Red Hat Local Security Checks | 3/1/2021 | 11/7/2024 | high |
146933 | Oracle Linux 8 : bind (ELSA-2021-0670) | Nessus | Oracle Linux Local Security Checks | 3/2/2021 | 11/1/2024 | high |
146937 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2021:0670-1) | Nessus | SuSE Local Security Checks | 3/2/2021 | 1/18/2024 | critical |
146952 | RHEL 7 : grub2 (RHSA-2021:0704) | Nessus | Red Hat Local Security Checks | 3/2/2021 | 11/7/2024 | high |
146955 | RHEL 8 : grub2 (RHSA-2021:0696) | Nessus | Red Hat Local Security Checks | 3/2/2021 | 11/7/2024 | high |
146976 | SUSE SLES12 Security Update : grub2 (SUSE-SU-2021:0682-1) | Nessus | SuSE Local Security Checks | 3/3/2021 | 1/18/2024 | high |
146978 | SUSE SLES15 Security Update : grub2 (SUSE-SU-2021:0684-1) | Nessus | SuSE Local Security Checks | 3/3/2021 | 1/18/2024 | high |
146988 | Oracle Linux 8 : grub2 (ELSA-2021-9077) | Nessus | Oracle Linux Local Security Checks | 3/3/2021 | 11/2/2024 | high |
146990 | Veritas Backup Exec Remote Agent 16.x < 21.2 Multiple Vulnerabilities (VTS21-001) | Nessus | Windows | 3/3/2021 | 5/2/2024 | critical |
147001 | Photon OS 2.0: Openldap PHSA-2021-2.0-0322 | Nessus | PhotonOS Local Security Checks | 3/3/2021 | 7/22/2024 | high |
147051 | EulerOS Virtualization for ARM 64 3.0.6.0 : PyYAML (EulerOS-SA-2021-1565) | Nessus | Huawei Local Security Checks | 3/4/2021 | 1/16/2024 | critical |
147057 | EulerOS Virtualization 3.0.6.6 : ruby (EulerOS-SA-2021-1516) | Nessus | Huawei Local Security Checks | 3/4/2021 | 1/16/2024 | high |
147059 | EulerOS Virtualization for ARM 64 3.0.6.0 : compat-openssl10 (EulerOS-SA-2021-1554) | Nessus | Huawei Local Security Checks | 3/4/2021 | 1/16/2024 | low |
147062 | EulerOS Virtualization for ARM 64 3.0.6.0 : p11-kit (EulerOS-SA-2021-1568) | Nessus | Huawei Local Security Checks | 3/4/2021 | 3/8/2021 | medium |
138689 | openSUSE Security Update : file-roller (openSUSE-2020-825) | Nessus | SuSE Local Security Checks | 7/20/2020 | 2/29/2024 | medium |
13869 | Mandrake Linux Security Advisory : minicom (MDKSA-2001:051) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | high |
138708 | openSUSE Security Update : curl (openSUSE-2020-883) | Nessus | SuSE Local Security Checks | 7/20/2020 | 2/29/2024 | high |
138709 | openSUSE Security Update : chromium (openSUSE-2020-887) | Nessus | SuSE Local Security Checks | 7/20/2020 | 7/28/2020 | critical |
138715 | openSUSE Security Update : curl (openSUSE-2020-908) | Nessus | SuSE Local Security Checks | 7/20/2020 | 2/29/2024 | high |