163201 | EulerOS Virtualization 2.10.0 : grub2 (EulerOS-SA-2022-2074) | Nessus | Huawei Local Security Checks | 7/15/2022 | 7/15/2022 | low |
163207 | EulerOS Virtualization 2.10.1 : curl (EulerOS-SA-2022-2107) | Nessus | Huawei Local Security Checks | 7/15/2022 | 10/17/2023 | high |
163209 | EulerOS Virtualization 2.10.0 : curl (EulerOS-SA-2022-2087) | Nessus | Huawei Local Security Checks | 7/15/2022 | 10/17/2023 | high |
163212 | EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2022-2103) | Nessus | Huawei Local Security Checks | 7/15/2022 | 10/17/2023 | high |
163221 | EulerOS Virtualization 2.10.0 : glibc (EulerOS-SA-2022-2023) | Nessus | Huawei Local Security Checks | 7/15/2022 | 10/17/2023 | critical |
163247 | SUSE SLES15 Security Update : oracleasm (SUSE-SU-2022:2400-1) | Nessus | SuSE Local Security Checks | 7/15/2022 | 7/13/2023 | high |
163267 | Ubuntu 16.04 ESM : HTTP-Daemon vulnerability (USN-5520-2) | Nessus | Ubuntu Local Security Checks | 7/18/2022 | 10/29/2024 | medium |
163269 | RHEL 8 : pandoc (RHSA-2022:5597) | Nessus | Red Hat Local Security Checks | 7/18/2022 | 11/7/2024 | critical |
163271 | Dell Wyse Management Suite < 3.8 Multiple Vulnerabilities (DSA-2022-134) | Nessus | Windows | 7/19/2022 | 12/8/2022 | high |
163795 | RHEL 8 : vim (RHSA-2022:5813) | Nessus | Red Hat Local Security Checks | 8/3/2022 | 11/7/2024 | high |
163798 | SUSE SLED15 / SLES15 Security Update : permissions (SUSE-SU-2022:2632-1) | Nessus | SuSE Local Security Checks | 8/4/2022 | 7/14/2023 | high |
163816 | SUSE SLES12 Security Update : tiff (SUSE-SU-2022:2648-1) | Nessus | SuSE Local Security Checks | 8/4/2022 | 7/14/2023 | medium |
163820 | SUSE SLES15 Security Update : drbd (SUSE-SU-2022:2656-1) | Nessus | SuSE Local Security Checks | 8/4/2022 | 7/14/2023 | high |
163826 | SUSE SLES12 Security Update : mokutil (SUSE-SU-2022:2637-1) | Nessus | SuSE Local Security Checks | 8/4/2022 | 7/14/2023 | medium |
163828 | Oracle Linux 8 : 389-ds:1.4 (ELSA-2022-5823) | Nessus | Oracle Linux Local Security Checks | 8/4/2022 | 10/22/2024 | medium |
163843 | GLSA-202208-04 : libmcpp: Denial of service | Nessus | Gentoo Local Security Checks | 8/4/2022 | 10/16/2023 | medium |
16385 | RHEL 3 : python (RHSA-2005:109) | Nessus | Red Hat Local Security Checks | 2/14/2005 | 1/14/2021 | high |
163859 | Oracle Linux 8 : virt:ol / and / virt-devel:ol (ELSA-2022-5821) | Nessus | Oracle Linux Local Security Checks | 8/5/2022 | 11/1/2024 | high |
163872 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : GnuTLS vulnerabilities (USN-5550-1) | Nessus | Ubuntu Local Security Checks | 8/5/2022 | 8/27/2024 | high |
163877 | SUSE SLES12 Security Update : u-boot (SUSE-SU-2022:2666-1) | Nessus | SuSE Local Security Checks | 8/5/2022 | 7/14/2023 | critical |
18145 | GLSA-200504-27 : xine-lib: Two heap overflow vulnerabilities | Nessus | Gentoo Local Security Checks | 4/27/2005 | 1/6/2021 | medium |
18146 | GLSA-200504-25 : Rootkit Hunter: Insecure temporary file creation | Nessus | Gentoo Local Security Checks | 4/27/2005 | 1/6/2021 | low |
181475 | Docker Desktop < 4.5.0 Incorrect File Permissions | Nessus | Windows | 9/15/2023 | 9/18/2023 | medium |
181476 | Docker Desktop < 2.3.0.2 Privilege Escalation | Nessus | Windows | 9/15/2023 | 9/18/2023 | high |
18148 | RHEL 4 : Mozilla (RHSA-2005:386) | Nessus | Red Hat Local Security Checks | 4/27/2005 | 11/4/2024 | critical |
181484 | Slackware Linux 15.0 / current python3 Vulnerability (SSA:2023-258-01) | Nessus | Slackware Local Security Checks | 9/15/2023 | 11/15/2024 | medium |
181489 | Fedora 37 : flac (2023-bf8423a373) | Nessus | Fedora Local Security Checks | 9/16/2023 | 11/14/2024 | high |
181505 | Fedora 37 : golang (2023-a9da32bf13) | Nessus | Fedora Local Security Checks | 9/17/2023 | 11/14/2024 | high |
181515 | GLSA-202309-07 : Binwalk: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/17/2023 | 9/21/2023 | high |
181523 | FreeBSD : routinator -- multiple vulnerabilities (11982747-544c-11ee-ac3e-a04a5edf46d9) | Nessus | FreeBSD Local Security Checks | 9/18/2023 | 9/18/2023 | medium |
181555 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2023-12801) | Nessus | Oracle Linux Local Security Checks | 9/18/2023 | 10/22/2024 | medium |
181563 | Fedora 38 : giflib (2023-1b5f6f4eb2) | Nessus | Fedora Local Security Checks | 9/18/2023 | 11/14/2024 | medium |
18158 | Debian DSA-719-1 : prozilla - format string problems | Nessus | Debian Local Security Checks | 4/29/2005 | 1/4/2021 | high |
181586 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : flac (SUSE-SU-2023:3635-1) | Nessus | SuSE Local Security Checks | 9/19/2023 | 9/21/2023 | high |
181604 | RHEL 7 : open-vm-tools (RHSA-2023:5217) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 11/7/2024 | high |
181605 | RHEL 8 : open-vm-tools (RHSA-2023:5210) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 11/7/2024 | high |
18161 | RHEL 2.1 : kernel (RHSA-2005:283) | Nessus | Red Hat Local Security Checks | 4/29/2005 | 1/14/2021 | high |
181619 | RHEL 8 : ncurses (RHSA-2023:5249) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 11/7/2024 | critical |
18163 | RHEL 3 : PHP (RHSA-2005:405) | Nessus | Red Hat Local Security Checks | 4/29/2005 | 1/14/2021 | high |
181647 | Debian dla-3573 : frr - security update | Nessus | Debian Local Security Checks | 9/20/2023 | 1/22/2025 | critical |
181650 | Fedora 38 : libpano13 (2023-90ed807e04) | Nessus | Fedora Local Security Checks | 9/20/2023 | 11/14/2024 | high |
181655 | SUSE SLES12 Security Update : python-brotlipy (SUSE-SU-2023:3670-1) | Nessus | SuSE Local Security Checks | 9/20/2023 | 9/20/2023 | medium |
181692 | Ubuntu 23.04 : libppd vulnerability (USN-6392-1) | Nessus | Ubuntu Local Security Checks | 9/20/2023 | 8/27/2024 | high |
180918 | Oracle Linux 7 : python-virtualenv (ELSA-2020-2081) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | critical |
180920 | Oracle Linux 8 : openssl (ELSA-2020-1840) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | medium |
180931 | Oracle Linux 8 : wavpack (ELSA-2020-1581) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/22/2024 | medium |
180936 | Oracle Linux 8 : unzip (ELSA-2020-1787) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/22/2024 | low |
180937 | Oracle Linux 8 : GStreamer, / libmad, / and / SDL (ELSA-2020-1631) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | critical |
180941 | Oracle Linux 7 : librabbitmq (ELSA-2020-3949) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | critical |
180948 | Oracle Linux 7 : olcne / kubernetes (ELSA-2020-5653) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/23/2024 | medium |