170765 | Fedora 37 : open62541 (2023-4827db70a8) | Nessus | Fedora Local Security Checks | 1/29/2023 | 11/14/2024 | high |
170767 | Fedora 37 : rubygem-git (2023-e3985c2b3b) | Nessus | Fedora Local Security Checks | 1/29/2023 | 11/14/2024 | high |
170768 | Fedora 36 : python-jupyter-core (2023-d966145959) | Nessus | Fedora Local Security Checks | 1/29/2023 | 11/14/2024 | high |
170798 | EulerOS Virtualization 3.0.2.2 : nettle (EulerOS-SA-2023-1277) | Nessus | Huawei Local Security Checks | 1/30/2023 | 1/30/2023 | high |
170800 | EulerOS Virtualization 3.0.2.2 : glibc (EulerOS-SA-2023-1254) | Nessus | Huawei Local Security Checks | 1/30/2023 | 1/16/2024 | critical |
170812 | EulerOS Virtualization 3.0.2.2 : c-ares (EulerOS-SA-2023-1246) | Nessus | Huawei Local Security Checks | 1/30/2023 | 9/5/2023 | medium |
157975 | EulerOS Virtualization 3.0.6.6 : ruby (EulerOS-SA-2022-1144) | Nessus | Huawei Local Security Checks | 2/12/2022 | 11/9/2023 | high |
157980 | EulerOS Virtualization 3.0.6.0 : dnsmasq (EulerOS-SA-2022-1064) | Nessus | Huawei Local Security Checks | 2/12/2022 | 11/9/2023 | medium |
157998 | EulerOS Virtualization 3.0.6.0 : util-linux (EulerOS-SA-2022-1102) | Nessus | Huawei Local Security Checks | 2/13/2022 | 11/9/2023 | medium |
158004 | EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2022-1153) | Nessus | Huawei Local Security Checks | 2/13/2022 | 11/9/2023 | high |
158012 | EulerOS Virtualization 3.0.6.0 : php (EulerOS-SA-2022-1089) | Nessus | Huawei Local Security Checks | 2/13/2022 | 11/9/2023 | medium |
158015 | EulerOS Virtualization 3.0.6.6 : systemd (EulerOS-SA-2022-1149) | Nessus | Huawei Local Security Checks | 2/13/2022 | 11/9/2023 | medium |
158020 | EulerOS Virtualization 3.0.6.0 : lz4 (EulerOS-SA-2022-1083) | Nessus | Huawei Local Security Checks | 2/13/2022 | 2/13/2022 | critical |
158023 | EulerOS Virtualization 3.0.6.0 : dhcp (EulerOS-SA-2022-1063) | Nessus | Huawei Local Security Checks | 2/13/2022 | 11/9/2023 | high |
158024 | EulerOS Virtualization 3.0.6.0 : unbound (EulerOS-SA-2022-1100) | Nessus | Huawei Local Security Checks | 2/13/2022 | 2/13/2022 | critical |
158033 | FreeBSD : py-twisted -- cookie and authorization headers are leaked when following cross-origin redirects (24049967-88ec-11ec-88f5-901b0e934d69) | Nessus | FreeBSD Local Security Checks | 2/13/2022 | 11/6/2023 | high |
158034 | Slackware Linux 15.0 / current mariadb Multiple Vulnerabilities (SSA:2022-044-01) | Nessus | Slackware Local Security Checks | 2/13/2022 | 11/9/2023 | medium |
158035 | Debian DLA-2920-1 : varnish - LTS security update | Nessus | Debian Local Security Checks | 2/14/2022 | 1/24/2025 | critical |
158068 | Mozilla Thunderbird < 91.6.1 | Nessus | MacOS X Local Security Checks | 2/15/2022 | 12/30/2022 | high |
158075 | RHEL 7 : kernel (RHSA-2022:0530) | Nessus | Red Hat Local Security Checks | 2/15/2022 | 11/7/2024 | medium |
158084 | Debian DLA-2924-1 : libxstream-java - LTS security update | Nessus | Debian Local Security Checks | 2/16/2022 | 1/24/2025 | high |
158132 | RHEL 8 : ruby:2.6 (RHSA-2022:0543) | Nessus | Red Hat Local Security Checks | 2/17/2022 | 4/8/2025 | high |
158135 | Ubuntu 18.04 LTS / 20.04 LTS : snapd vulnerabilities (USN-5292-1) | Nessus | Ubuntu Local Security Checks | 2/17/2022 | 8/27/2024 | high |
158140 | SUSE SLES11 Security Update : xen (SUSE-SU-2022:14886-1) | Nessus | SuSE Local Security Checks | 2/18/2022 | 7/13/2023 | medium |
158144 | SUSE SLES15 Security Update : virglrenderer (SUSE-SU-2022:0479-1) | Nessus | SuSE Local Security Checks | 2/18/2022 | 7/13/2023 | high |
158145 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:4136-2) | Nessus | SuSE Local Security Checks | 2/18/2022 | 7/13/2023 | high |
158151 | SUSE SLES15 Security Update : xen (SUSE-SU-2022:0468-1) | Nessus | SuSE Local Security Checks | 2/18/2022 | 7/13/2023 | high |
158153 | SUSE SLES12 Security Update : virglrenderer (SUSE-SU-2022:0478-1) | Nessus | SuSE Local Security Checks | 2/18/2022 | 7/13/2023 | high |
158155 | SUSE SLES15 Security Update : xen (SUSE-SU-2022:0467-1) | Nessus | SuSE Local Security Checks | 2/18/2022 | 7/13/2023 | high |
158165 | Security Updates for Microsoft SharePoint Server 2019 (December 2021) | Nessus | Windows : Microsoft Bulletins | 2/18/2022 | 6/6/2024 | high |
158167 | Security Updates for Microsoft SharePoint Server 2013 (December 2021) | Nessus | Windows : Microsoft Bulletins | 2/18/2022 | 2/22/2022 | high |
158169 | FreeBSD : MariaDB -- Multiple vulnerabilities (27bf9378-8ffd-11ec-8be6-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 2/18/2022 | 11/8/2023 | medium |
158171 | Oracle Linux 6 : aide (ELSA-2022-9165) | Nessus | Oracle Linux Local Security Checks | 2/18/2022 | 10/22/2024 | high |
158177 | Amazon Linux AMI : openssh (ALAS-2022-1565) | Nessus | Amazon Linux Local Security Checks | 2/19/2022 | 12/11/2024 | high |
158184 | SUSE SLES15 Security Update : rust (SUSE-SU-2022:0491-1) | Nessus | SuSE Local Security Checks | 2/19/2022 | 7/13/2023 | medium |
158191 | SUSE SLES15 Security Update : python-numpy (SUSE-SU-2022:0134-2) | Nessus | SuSE Local Security Checks | 2/19/2022 | 7/13/2023 | medium |
158197 | FreeBSD : libmysoft -- Heap-based buffer overflow vulnerability (4d763c65-9246-11ec-9aa3-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2/20/2022 | 11/7/2023 | critical |
158204 | Debian DSA-5084-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2/21/2022 | 4/25/2023 | high |
158219 | Security Updates for Microsoft Office Products (February 2022) (macOS) | Nessus | MacOS X Local Security Checks | 2/22/2022 | 4/27/2022 | high |
158220 | openSUSE 15 Security Update : python-Twisted (openSUSE-SU-2022:0499-1) | Nessus | SuSE Local Security Checks | 2/22/2022 | 2/22/2022 | high |
158231 | openSUSE 15 Security Update : xerces-j2 (openSUSE-SU-2022:0500-1) | Nessus | SuSE Local Security Checks | 2/22/2022 | 11/7/2023 | medium |
158232 | openSUSE 15 Security Update : kubevirt, virt-api-container, virt-controller-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container (openSUSE-SU-2022:0526-1) | Nessus | SuSE Local Security Checks | 2/22/2022 | 3/21/2023 | high |
158236 | openSUSE 15 Security Update : virglrenderer (openSUSE-SU-2022:0479-1) | Nessus | SuSE Local Security Checks | 2/22/2022 | 3/21/2023 | high |
15824 | Debian DSA-595-1 : bnc - buffer overflow | Nessus | Debian Local Security Checks | 11/24/2004 | 1/4/2021 | critical |
158243 | Windows Operating System Hardening Measure (RestrictDriverInstallationToAdministrators) | Nessus | Windows | 2/22/2022 | 2/22/2022 | info |
158261 | RHEL 7 : openldap (RHSA-2022:0621) | Nessus | Red Hat Local Security Checks | 2/22/2022 | 11/7/2024 | high |
158267 | Oracle Linux 7 : 389-ds-base (ELSA-2022-0628) | Nessus | Oracle Linux Local Security Checks | 2/23/2022 | 10/22/2024 | high |
158271 | Ubuntu 16.04 ESM : Cyrus SASL vulnerability (USN-5301-2) | Nessus | Ubuntu Local Security Checks | 2/23/2022 | 8/29/2024 | high |
158276 | EulerOS 2.0 SP3 : golang (EulerOS-SA-2022-1166) | Nessus | Huawei Local Security Checks | 2/23/2022 | 4/27/2022 | critical |
158277 | EulerOS 2.0 SP3 : qt (EulerOS-SA-2022-1186) | Nessus | Huawei Local Security Checks | 2/23/2022 | 11/8/2023 | critical |