161763 | RHEL 6 / 7 / 8 : Satellite Tools 6.9.9 Async Bug Fix Update (Important) (RHSA-2022:4867) | Nessus | Red Hat Local Security Checks | 6/1/2022 | 11/7/2024 | critical |
161769 | RHEL 8 : postgresql:13 (RHSA-2022:4855) | Nessus | Red Hat Local Security Checks | 6/2/2022 | 4/29/2025 | high |
161779 | RHEL 8 : postgresql:10 (RHSA-2022:4854) | Nessus | Red Hat Local Security Checks | 6/2/2022 | 11/7/2024 | high |
161783 | RHEL 6 / 7 / 8 : Satellite Tools 6.10.5 Async Bug Fix Update (Important) (RHSA-2022:4866) | Nessus | Red Hat Local Security Checks | 6/2/2022 | 11/7/2024 | critical |
161788 | Fedora 36 : thunderbird (2022-a5d22b5dd8) | Nessus | Fedora Local Security Checks | 6/2/2022 | 11/14/2024 | high |
161810 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5442-1) | Nessus | Ubuntu Local Security Checks | 6/3/2022 | 8/27/2024 | high |
16184 | Mandrake Linux Security Advisory : cups (MDKSA-2005:008) | Nessus | Mandriva Local Security Checks | 1/18/2005 | 1/6/2021 | medium |
161844 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP2) (SUSE-SU-2022:1947-1) | Nessus | SuSE Local Security Checks | 6/6/2022 | 7/14/2023 | high |
161868 | Cisco Firepower Threat Defense Software Remote Access SSL VPN DoS (cisco-sa-asa-dos-tL4uA4AA) | Nessus | CISCO | 6/6/2022 | 11/16/2023 | high |
161874 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerability (USN-5444-1) | Nessus | Ubuntu Local Security Checks | 6/6/2022 | 8/27/2024 | high |
161882 | Cisco Adaptive Security Appliance Software Transparent Mode DoS (cisco-sa-asa-ftd-dos-JxYWMJyL) | Nessus | CISCO | 6/6/2022 | 3/31/2023 | high |
161883 | Cisco Firepower Threat Defense Software Transparent Mode DoS (cisco-sa-asa-ftd-dos-JxYWMJyL) | Nessus | CISCO | 6/6/2022 | 3/31/2023 | high |
161886 | EulerOS 2.0 SP10 : cyrus-sasl (EulerOS-SA-2022-1802) | Nessus | Huawei Local Security Checks | 6/6/2022 | 6/6/2022 | high |
161887 | EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-1799) | Nessus | Huawei Local Security Checks | 6/6/2022 | 10/26/2023 | high |
169439 | Debian dla-3254 : exuberant-ctags - security update | Nessus | Debian Local Security Checks | 12/31/2022 | 1/22/2025 | high |
169443 | openSUSE 15 Security Update : vlc (openSUSE-SU-2022:10255-1) | Nessus | SuSE Local Security Checks | 1/1/2023 | 9/11/2023 | high |
169444 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10254-1) | Nessus | SuSE Local Security Checks | 1/1/2023 | 1/1/2023 | high |
169448 | RHEL 9 : bcel (RHSA-2023:0005) | Nessus | Red Hat Local Security Checks | 1/2/2023 | 3/6/2025 | critical |
16946 | HP-UX PHCO_18183 : HPSBUX9907-101 Security Vulnerability Software Distributor (SD) (rev.1) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
169474 | SUSE SLES15 Security Update : saphanabootstrap-formula (SUSE-SU-2023:0010-1) | Nessus | SuSE Local Security Checks | 1/3/2023 | 7/14/2023 | high |
169476 | SUSE SLES15 Security Update : rmt-server (SUSE-SU-2023:0021-1) | Nessus | SuSE Local Security Checks | 1/4/2023 | 7/14/2023 | high |
169512 | VMware Fusion 12.0.x < 12.2.5 Vulnerability (VMSA-2022-0033) | Nessus | MacOS X Local Security Checks | 1/4/2023 | 6/25/2024 | high |
169519 | Amazon Linux 2 : hivex (ALAS-2021-1658) | Nessus | Amazon Linux Local Security Checks | 1/4/2023 | 12/11/2024 | medium |
169520 | Amazon Linux 2 : 389-ds-base (ALAS-2021-1650) | Nessus | Amazon Linux Local Security Checks | 1/4/2023 | 12/11/2024 | medium |
169523 | Amazon Linux 2 : python-pip (ALAS-2021-1667) | Nessus | Amazon Linux Local Security Checks | 1/4/2023 | 12/11/2024 | medium |
169543 | EulerOS 2.0 SP11 : protobuf (EulerOS-SA-2023-1044) | Nessus | Huawei Local Security Checks | 1/5/2023 | 1/5/2023 | high |
169545 | EulerOS 2.0 SP11 : python-oauthlib (EulerOS-SA-2023-1020) | Nessus | Huawei Local Security Checks | 1/5/2023 | 9/11/2023 | medium |
169549 | EulerOS 2.0 SP11 : dbus (EulerOS-SA-2023-1031) | Nessus | Huawei Local Security Checks | 1/5/2023 | 9/11/2023 | medium |
169552 | EulerOS 2.0 SP11 : protobuf (EulerOS-SA-2023-1019) | Nessus | Huawei Local Security Checks | 1/5/2023 | 1/5/2023 | high |
169553 | EulerOS 2.0 SP11 : samba (EulerOS-SA-2023-1046) | Nessus | Huawei Local Security Checks | 1/5/2023 | 1/16/2024 | medium |
169587 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : GNOME Files vulnerability (USN-5786-1) | Nessus | Ubuntu Local Security Checks | 1/5/2023 | 8/28/2024 | medium |
169589 | EulerOS Virtualization 3.0.2.6 : ldns (EulerOS-SA-2023-1073) | Nessus | Huawei Local Security Checks | 1/6/2023 | 9/11/2023 | high |
169591 | EulerOS 2.0 SP9 : hyperscan (EulerOS-SA-2023-1125) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | critical |
169600 | EulerOS Virtualization 3.0.2.6 : bind (EulerOS-SA-2023-1062) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | medium |
169602 | EulerOS Virtualization 3.0.2.6 : grilo (EulerOS-SA-2023-1087) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | medium |
169608 | EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1099) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | high |
169619 | EulerOS Virtualization 3.0.2.6 : postgresql (EulerOS-SA-2023-1081) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | high |
16962 | HP-UX PHCO_32280 : s700_800 11.04 (VVOS) libpam, libpam_unix cumulative patch | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
169634 | EulerOS Virtualization 3.0.2.6 : nfs-utils (EulerOS-SA-2023-1076) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | critical |
169640 | EulerOS 2.0 SP9 : linux-firmware (EulerOS-SA-2023-1131) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | high |
16965 | HP-UX PHSS_25139 : HP-UX running rpc.ttdbserverd, Remote Unauthorized Access, Increased Privilege (HPSBUX00168 SSRT071383 rev.5) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
169653 | EulerOS Virtualization 3.0.2.6 : gdisk (EulerOS-SA-2023-1086) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | medium |
169657 | EulerOS Virtualization 3.0.2.6 : libwebp (EulerOS-SA-2023-1067) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | high |
169664 | EulerOS Virtualization 3.0.2.6 : gmp (EulerOS-SA-2023-1069) | Nessus | Huawei Local Security Checks | 1/6/2023 | 9/11/2023 | high |
169666 | EulerOS Virtualization 3.0.2.6 : python-pillow (EulerOS-SA-2023-1075) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/16/2024 | critical |
169669 | EulerOS Virtualization 3.0.2.6 : numpy (EulerOS-SA-2023-1072) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/16/2024 | medium |
169682 | EulerOS 2.0 SP9 : dhcp (EulerOS-SA-2023-1121) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | medium |
169685 | Slackware Linux 15.0 / current mozilla-nss Vulnerability (SSA:2023-006-01) | Nessus | Slackware Local Security Checks | 1/7/2023 | 9/11/2023 | critical |
169740 | EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2023-1179) | Nessus | Huawei Local Security Checks | 1/10/2023 | 9/11/2023 | high |
169741 | EulerOS Virtualization 2.10.0 : python-pip (EulerOS-SA-2023-1173) | Nessus | Huawei Local Security Checks | 1/10/2023 | 9/11/2023 | critical |