144225 | Fedora 33 : drupal8 (2020-6f1079934c) | Nessus | Fedora Local Security Checks | 2020/12/15 | 2024/2/1 | high |
144739 | EulerOS Virtualization for ARM 64 3.0.2.0 : samba (EulerOS-SA-2021-1050) | Nessus | Huawei Local Security Checks | 2021/1/5 | 2024/11/29 | medium |
144992 | Amazon Linux AMI : samba (ALAS-2021-1469) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2024/12/11 | medium |
145927 | CentOS 8 : freetype (CESA-2020:4952) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2025/2/6 | critical |
146204 | Google Chrome < 88.0.4324.150 Vulnerability | Nessus | Windows | 2021/2/4 | 2023/4/25 | high |
146271 | Microsoft Edge (Chromium) < 88.0.705.63 Vulnerability | Nessus | Windows | 2021/2/8 | 2023/4/25 | high |
147222 | KB5000803: Windows Security Update (March 2021) | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2023/2/3 | critical |
147223 | KB5000822: Windows 10 Version 1809 and Windows Server 2019 March 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/6/17 | critical |
147224 | KB5000809: Windows 10 Version 1803 March 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/11/29 | high |
147360 | NewStart CGSL CORE 5.04 / MAIN 5.04 : samba Multiple Vulnerabilities (NS-SA-2021-0024) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2024/11/29 | medium |
147677 | EulerOS Virtualization 2.9.0 : freetype (EulerOS-SA-2021-1652) | Nessus | Huawei Local Security Checks | 2021/3/11 | 2025/2/6 | critical |
133327 | FreeBSD : OpenSMTPd -- critical LPE / RCE vulnerability (08f5c27d-4326-11ea-af8b-00155d0a0200) | Nessus | FreeBSD Local Security Checks | 2020/1/30 | 2023/4/25 | critical |
134368 | KB4538461: Windows 10 Version 1809 and Windows Server 2019 March 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/3/10 | 2023/2/20 | critical |
135401 | Google Chrome < 81.0.4044.92 Multiple Vulnerabilities | Nessus | Windows | 2020/4/10 | 2023/4/25 | high |
136919 | Apple iOS < 12.4.7 Multiple Vulnerabilities | Nessus | Mobile Devices | 2020/5/27 | 2025/7/14 | high |
157131 | Scientific Linux Security Update : polkit on SL7.x i686/x86_64 (2022:0274) | Nessus | Scientific Linux Local Security Checks | 2022/1/26 | 2023/1/16 | high |
157153 | Fedora 35 : polkit (2022-da040e6b94) | Nessus | Fedora Local Security Checks | 2022/1/27 | 2024/11/14 | high |
157262 | Debian DLA-2899-1 : policykit-1 - LTS security update | Nessus | Debian Local Security Checks | 2022/1/31 | 2025/1/24 | high |
157302 | SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP3) (SUSE-SU-2022:0270-1) | Nessus | SuSE Local Security Checks | 2022/2/2 | 2024/8/21 | high |
157342 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0289-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2024/8/21 | high |
157344 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP2) (SUSE-SU-2022:0291-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2024/8/21 | high |
157414 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.21 (Important) (RHSA-2022:0443) | Nessus | Red Hat Local Security Checks | 2022/2/8 | 2024/11/7 | high |
157490 | AlmaLinux 8 : samba (ALSA-2021:1647) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2024/11/27 | medium |
157819 | Rocky Linux 8 : kernel (RLSA-2022:188) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2024/8/21 | high |
157994 | EulerOS Virtualization 3.0.6.6 : httpd (EulerOS-SA-2022-1124) | Nessus | Huawei Local Security Checks | 2022/2/13 | 2023/4/25 | critical |
158768 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0783-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/7/14 | critical |
158795 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9211) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/23 | high |
158807 | RHEL 8 : kernel (RHSA-2022:0820) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
158885 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:0811-1) | Nessus | SuSE Local Security Checks | 2022/3/12 | 2023/7/14 | high |
159152 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:0804-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | critical |
159302 | CentOS 8 : kernel (CESA-2022:0825) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2023/1/13 | high |
159800 | EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1419) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/1/13 | high |
159992 | EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1493) | Nessus | Huawei Local Security Checks | 2022/4/20 | 2023/1/13 | high |
160791 | NewStart CGSL CORE 5.04 / MAIN 5.04 : polkit Multiple Vulnerabilities (NS-SA-2022-0022) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/1/13 | high |
160946 | KB5014018: Windows Server 2012 Security Update (May 2022) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2025/1/7 | high |
153387 | Security Updates for Microsoft Office Products (September 2021) | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2023/4/25 | high |
153568 | Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-5087-1) | Nessus | Ubuntu Local Security Checks | 2021/9/22 | 2024/8/28 | high |
153652 | Apple iOS < 12.5.5 Multiple Vulnerabilities (HT212824) | Nessus | Mobile Devices | 2021/9/24 | 2025/7/14 | high |
153815 | FreeBSD : webkit2-gtk3 -- multiple vulnerabilities (576aa394-1d85-11ec-8b7d-4f5b624574e2) | Nessus | FreeBSD Local Security Checks | 2021/10/1 | 2023/4/25 | high |
153889 | VMware vCenter Server Arbitrary File Upload (VMSA-2021-0020) | Nessus | Misc. | 2021/10/6 | 2025/7/14 | critical |
153970 | Debian DSA-4982-1 : apache2 - security update | Nessus | Debian Local Security Checks | 2021/10/10 | 2025/1/24 | critical |
154067 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2021:3335-1) | Nessus | SuSE Local Security Checks | 2021/10/13 | 2023/7/13 | critical |
154105 | openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:3353-1) | Nessus | SuSE Local Security Checks | 2021/10/13 | 2023/4/25 | high |
154582 | NewStart CGSL MAIN 6.02 : bash Multiple Vulnerabilities (NS-SA-2021-0118) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2024/7/25 | critical |
154837 | Oracle Linux 8 : webkit2gtk3 (ELSA-2021-4097) | Nessus | Oracle Linux Local Security Checks | 2021/11/2 | 2024/10/22 | high |
155865 | ManageEngine Desktop Central < 10.1.2127.18 / 10.1.2128.0 < 10.1.2137.3 Authentication Bypass (CVE-2021-44515) | Nessus | Windows | 2021/12/6 | 2022/12/5 | critical |
156619 | KB5009546: Windows 10 Version 1607 and Windows Server 2016 Security Update (January 2022) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/6/17 | critical |
156657 | RHEL 8 : webkit2gtk3 (RHSA-2022:0075) | Nessus | Red Hat Local Security Checks | 2022/1/12 | 2024/11/7 | high |
156659 | RHEL 7 : webkitgtk4 (RHSA-2022:0059) | Nessus | Red Hat Local Security Checks | 2022/1/12 | 2024/11/7 | high |
156935 | Oracle Access Manager Unknown Vulnerability (Jan 2022 CPU) | Nessus | Misc. | 2022/1/21 | 2025/4/9 | critical |