157480 | AlmaLinux 8 : rpm (ALSA-2021:4489) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | medium |
151561 | EulerOS Virtualization 2.9.0 : rpm (EulerOS-SA-2021-2197) | Nessus | Huawei Local Security Checks | 7/13/2021 | 12/8/2023 | high |
152644 | openSUSE 15 Security Update : rpm (openSUSE-SU-2021:2682-1) | Nessus | SuSE Local Security Checks | 8/18/2021 | 8/18/2021 | high |
152546 | SUSE SLED15 / SLES15 Security Update : rpm (SUSE-SU-2021:2682-1) | Nessus | SuSE Local Security Checks | 8/13/2021 | 7/13/2023 | high |
151038 | EulerOS 2.0 SP8 : rpm (EulerOS-SA-2021-1992) | Nessus | Huawei Local Security Checks | 6/28/2021 | 12/12/2023 | high |
148802 | Fedora 32 : rpm (2021-662680e477) | Nessus | Fedora Local Security Checks | 4/19/2021 | 4/19/2021 | high |
148228 | Fedora 33 : rpm (2021-8d52a8a999) | Nessus | Fedora Local Security Checks | 3/30/2021 | 1/21/2022 | high |
151951 | Photon OS 1.0: Rpm PHSA-2021-1.0-0414 | Nessus | PhotonOS Local Security Checks | 7/22/2021 | 7/22/2021 | medium |
155087 | RHEL 8 : rpm (RHSA-2021:4489) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 4/28/2024 | medium |
183159 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM : RPM Package Manager vulnerabilities (USN-5273-1) | Nessus | Ubuntu Local Security Checks | 10/16/2023 | 8/27/2024 | high |
184915 | Rocky Linux 8 : rpm (RLSA-2021:4489) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | medium |
152315 | EulerOS 2.0 SP9 : rpm (EulerOS-SA-2021-2280) | Nessus | Huawei Local Security Checks | 8/9/2021 | 12/6/2023 | high |
154189 | SUSE SLED15 / SLES15 Security Update : rpm (SUSE-SU-2021:3444-1) | Nessus | SuSE Local Security Checks | 10/17/2021 | 7/13/2023 | high |
154215 | openSUSE 15 Security Update : rpm (openSUSE-SU-2021:1366-1) | Nessus | SuSE Local Security Checks | 10/19/2021 | 10/19/2021 | high |
157016 | GLSA-202107-43 : RPM: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/24/2022 | 1/26/2022 | high |
149945 | Photon OS 3.0: Rpm PHSA-2021-3.0-0241 | Nessus | PhotonOS Local Security Checks | 5/26/2021 | 7/24/2024 | medium |
149953 | Photon OS 4.0: Rpm PHSA-2021-4.0-0030 | Nessus | PhotonOS Local Security Checks | 5/26/2021 | 7/23/2024 | medium |
151549 | EulerOS Virtualization 2.9.1 : rpm (EulerOS-SA-2021-2186) | Nessus | Huawei Local Security Checks | 7/13/2021 | 12/8/2023 | high |
151160 | EulerOS Virtualization for ARM 64 3.0.6.0 : rpm (EulerOS-SA-2021-2015) | Nessus | Huawei Local Security Checks | 6/30/2021 | 12/12/2023 | high |
152338 | EulerOS 2.0 SP9 : rpm (EulerOS-SA-2021-2254) | Nessus | Huawei Local Security Checks | 8/9/2021 | 12/6/2023 | high |
155431 | Oracle Linux 8 : rpm (ELSA-2021-4489) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 10/22/2024 | medium |
155068 | CentOS 8 : rpm (CESA-2021:4489) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/11/2021 | medium |
167327 | SUSE SLES12 Security Update : rpm (SUSE-SU-2022:3939-1) | Nessus | SuSE Local Security Checks | 11/13/2022 | 7/14/2023 | high |