206863 | NewStart CGSL MAIN 6.02 : brotli Vulnerability (NS-SA-2024-0059) | Nessus | NewStart CGSL Local Security Checks | medium |
204031 | Photon OS 3.0: Powershell PHSA-2022-3.0-0488 | Nessus | PhotonOS Local Security Checks | medium |
203380 | Photon OS 4.0: Powershell PHSA-2022-4.0-0279 | Nessus | PhotonOS Local Security Checks | medium |
200284 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-Brotli (SUSE-SU-2024:1968-1) | Nessus | SuSE Local Security Checks | medium |
187350 | NewStart CGSL MAIN 6.06 : brotli Vulnerability (NS-SA-2023-0099) | Nessus | NewStart CGSL Local Security Checks | medium |
184963 | Rocky Linux 8 : .NET 5.0 (RLSA-2022:0830) | Nessus | Rocky Linux Local Security Checks | medium |
184629 | Rocky Linux 8 : brotli (RLSA-2021:1702) | Nessus | Rocky Linux Local Security Checks | medium |
184566 | Rocky Linux 8 : .NET Core 3.1 (RLSA-2022:0827) | Nessus | Rocky Linux Local Security Checks | medium |
182098 | SUSE SLES15 / openSUSE 15 Security Update : python-brotlipy (SUSE-SU-2023:3827-1) | Nessus | SuSE Local Security Checks | medium |
181669 | SUSE SLES15 Security Update : python-brotlipy (SUSE-SU-2023:3669-1) | Nessus | SuSE Local Security Checks | medium |
181655 | SUSE SLES12 Security Update : python-brotlipy (SUSE-SU-2023:3670-1) | Nessus | SuSE Local Security Checks | medium |
159887 | Security Update for Visual Studio 2019 (April 2022) (macOS) | Nessus | MacOS X Local Security Checks | medium |
158895 | RHEL 7 : .NET Core 3.1 on RHEL 7 (RHSA-2022:0829) | Nessus | Red Hat Local Security Checks | medium |
158884 | Oracle Linux 8 : .NET / Core / 3.1 (ELSA-2022-0827) | Nessus | Oracle Linux Local Security Checks | medium |
158881 | Oracle Linux 8 : .NET / 5.0 (ELSA-2022-0830) | Nessus | Oracle Linux Local Security Checks | medium |
158816 | RHEL 8 : .NET 5.0 (RHSA-2022:0830) | Nessus | Red Hat Local Security Checks | medium |
158810 | RHEL 8 : .NET Core 3.1 (RHSA-2022:0827) | Nessus | Red Hat Local Security Checks | medium |
158806 | RHEL 7 : .NET 5.0 on RHEL 7 (RHSA-2022:0828) | Nessus | Red Hat Local Security Checks | medium |
158744 | Security Updates for Microsoft .NET core (March 2022) | Nessus | Misc. | medium |
158715 | Security Updates for Microsoft Visual Studio Products (March 2022) | Nessus | Windows : Microsoft Bulletins | medium |
157647 | AlmaLinux 8 : brotli (ALSA-2021:1702) | Nessus | Alma Linux Local Security Checks | medium |
155903 | SUSE SLED15 / SLES15 Security Update : brotli (SUSE-SU-2021:3942-1) | Nessus | SuSE Local Security Checks | medium |
155882 | openSUSE 15 Security Update : brotli (openSUSE-SU-2021:3942-1) | Nessus | SuSE Local Security Checks | medium |
149929 | Oracle Linux 8 : brotli (ELSA-2021-1702) | Nessus | Oracle Linux Local Security Checks | medium |
149770 | CentOS 8 : brotli (CESA-2021:1702) | Nessus | CentOS Local Security Checks | medium |
149655 | RHEL 8 : brotli (RHSA-2021:1702) | Nessus | Red Hat Local Security Checks | medium |
147684 | EulerOS Virtualization 2.9.0 : brotli (EulerOS-SA-2021-1665) | Nessus | Huawei Local Security Checks | medium |
147115 | EulerOS Virtualization for ARM 64 3.0.6.0 : brotli (EulerOS-SA-2021-1574) | Nessus | Huawei Local Security Checks | medium |
144131 | EulerOS 2.0 SP8 : brotli (EulerOS-SA-2020-2508) | Nessus | Huawei Local Security Checks | medium |
143439 | Debian DSA-4801-1 : brotli - security update | Nessus | Debian Local Security Checks | medium |
143435 | Debian DLA-2476-1 : brotli security update | Nessus | Debian Local Security Checks | medium |
141889 | Fedora 33 : brotli (2020-c76a35b209) | Nessus | Fedora Local Security Checks | medium |
141532 | Fedora 31 : brotli (2020-bc9a739f0c) | Nessus | Fedora Local Security Checks | medium |
141526 | Fedora 32 : brotli (2020-9336b65f82) | Nessus | Fedora Local Security Checks | medium |
141381 | Fedora 31 : golang-github-andybalholm-brotli (2020-e21bd401ad) | Nessus | Fedora Local Security Checks | medium |
141375 | Fedora 32 : golang-github-andybalholm-brotli (2020-c663fbc46c) | Nessus | Fedora Local Security Checks | medium |
141338 | EulerOS 2.0 SP9 : brotli (EulerOS-SA-2020-2173) | Nessus | Huawei Local Security Checks | medium |
141319 | EulerOS 2.0 SP9 : brotli (EulerOS-SA-2020-2163) | Nessus | Huawei Local Security Checks | medium |
141283 | Fedora 33 : golang-github-andybalholm-brotli (2020-22d278923a) | Nessus | Fedora Local Security Checks | medium |
141179 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Brotli vulnerability (USN-4568-1) | Nessus | Ubuntu Local Security Checks | medium |
141158 | openSUSE Security Update : brotli (openSUSE-2020-1578) | Nessus | SuSE Local Security Checks | medium |