206796 | Nutanix AHV : (NXSA-AHV-20220304.392) | Nessus | Misc. | critical |
204554 | Photon OS 5.0: Gdb PHSA-2023-5.0-0060 | Nessus | PhotonOS Local Security Checks | critical |
203332 | Photon OS 4.0: Zlib PHSA-2022-4.0-0236 | Nessus | PhotonOS Local Security Checks | critical |
201826 | CBL Mariner 2.0 Security Update: cloud-hypervisor-cvm / zlib / crash (CVE-2022-37434) | Nessus | MarinerOS Local Security Checks | critical |
197834 | Ubuntu 24.04 LTS : klibc vulnerabilities (USN-6736-2) | Nessus | Ubuntu Local Security Checks | critical |
196705 | RHEL 6 : zlib (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
194927 | Universal Forwarders < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0614) | Nessus | CGI abuses | critical |
194919 | Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613) | Nessus | CGI abuses | critical |
193362 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : klibc vulnerabilities (USN-6736-1) | Nessus | Ubuntu Local Security Checks | critical |
191260 | CentOS 9 : zlib-1.2.11-34.el9 | Nessus | CentOS Local Security Checks | critical |
189406 | Apple iOS < 15.7.1 Multiple Vulnerabilities (HT213490) | Nessus | Mobile Devices | critical |
188058 | RHEL 8 : rsync (RHSA-2024:0254) | Nessus | Red Hat Local Security Checks | critical |
187745 | Oracle TimesTen < 11.2.2.8.65, 22.x < 22.1.1.5.0 Buffer Overflow (January 2023 CPU) | Nessus | Misc. | critical |
185537 | openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0366-1) | Nessus | SuSE Local Security Checks | critical |
185535 | openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0365-1) | Nessus | SuSE Local Security Checks | critical |
185074 | Rocky Linux 8 : rsync (RLSA-2022:7793) | Nessus | Rocky Linux Local Security Checks | critical |
184995 | Rocky Linux 9 : zlib (RLSA-2022:7314) | Nessus | Rocky Linux Local Security Checks | critical |
184939 | Rocky Linux 9 : rsync (RLSA-2022:8291) | Nessus | Rocky Linux Local Security Checks | critical |
183325 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10057) | Nessus | Misc. | critical |
180467 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7) | Nessus | Misc. | critical |
178847 | AIX 7.3 TL 1 : zlib (IJ44986) | Nessus | AIX Local Security Checks | critical |
178846 | AIX 7.3 TL 0 : zlib (IJ46030) | Nessus | AIX Local Security Checks | critical |
178628 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_59_144_2 | Nessus | Solaris Local Security Checks | critical |
177168 | EulerOS Virtualization 3.0.6.0 : zlib (EulerOS-SA-2023-2205) | Nessus | Huawei Local Security Checks | critical |
176920 | Amazon Linux 2 : rsync (ALAS-2023-2074) | Nessus | Amazon Linux Local Security Checks | critical |
176883 | EulerOS Virtualization 2.11.0 : binutils (EulerOS-SA-2023-2106) | Nessus | Huawei Local Security Checks | critical |
176825 | EulerOS Virtualization 2.11.1 : binutils (EulerOS-SA-2023-2054) | Nessus | Huawei Local Security Checks | critical |
175818 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3) | Nessus | Misc. | critical |
175799 | EulerOS Virtualization 2.10.1 : binutils (EulerOS-SA-2023-1884) | Nessus | Huawei Local Security Checks | critical |
175746 | EulerOS Virtualization 2.10.0 : binutils (EulerOS-SA-2023-1915) | Nessus | Huawei Local Security Checks | critical |
175167 | EulerOS Virtualization 3.0.2.0 : zlib (EulerOS-SA-2023-1741) | Nessus | Huawei Local Security Checks | critical |
175007 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2.5) | Nessus | Misc. | critical |
174867 | EulerOS Virtualization 2.9.1 : binutils (EulerOS-SA-2023-1620) | Nessus | Huawei Local Security Checks | critical |
174826 | EulerOS Virtualization 2.9.0 : binutils (EulerOS-SA-2023-1654) | Nessus | Huawei Local Security Checks | critical |
174743 | Oracle Business Intelligence Enterprise Edition (OAS) (Apr 2023 CPU) | Nessus | Misc. | critical |
174664 | FreeBSD : MySQL -- Multiple vulnerabilities (f504a8d2-e105-11ed-85f6-84a93843eb75) | Nessus | FreeBSD Local Security Checks | critical |
174526 | Oracle HTTP Server (Apr 2023 CPU) | Nessus | Web Servers | critical |
173150 | Amazon Linux 2023 : minizip-compat, minizip-compat-devel, zlib (ALAS2023-2023-003) | Nessus | Amazon Linux Local Security Checks | critical |
173136 | Amazon Linux 2023 : rsync, rsync-daemon (ALAS2023-2023-002) | Nessus | Amazon Linux Local Security Checks | critical |
172360 | CentOS 7 : zlib (RHSA-2023:1095) | Nessus | CentOS Local Security Checks | critical |
172289 | Scientific Linux Security Update : zlib on SL7.x i686/x86_64 (2023:1095) | Nessus | Scientific Linux Local Security Checks | critical |
172242 | Oracle Linux 7 : zlib (ELSA-2023-1095) | Nessus | Oracle Linux Local Security Checks | critical |
172232 | RHEL 7 : zlib (RHSA-2023:1095) | Nessus | Red Hat Local Security Checks | critical |
172210 | EulerOS 2.0 SP11 : binutils (EulerOS-SA-2023-1420) | Nessus | Huawei Local Security Checks | critical |
172199 | EulerOS 2.0 SP11 : binutils (EulerOS-SA-2023-1405) | Nessus | Huawei Local Security Checks | critical |
171370 | EulerOS 2.0 SP10 : binutils (EulerOS-SA-2023-1349) | Nessus | Huawei Local Security Checks | critical |
171327 | EulerOS 2.0 SP10 : binutils (EulerOS-SA-2023-1377) | Nessus | Huawei Local Security Checks | critical |
170791 | EulerOS Virtualization 3.0.2.2 : zlib (EulerOS-SA-2023-1305) | Nessus | Huawei Local Security Checks | critical |
169987 | EulerOS Virtualization 2.9.0 : zlib (EulerOS-SA-2023-1241) | Nessus | Huawei Local Security Checks | critical |
169865 | EulerOS Virtualization 2.9.0 : rsync (EulerOS-SA-2023-1233) | Nessus | Huawei Local Security Checks | critical |
169855 | EulerOS Virtualization 2.9.1 : deltarpm (EulerOS-SA-2023-1187) | Nessus | Huawei Local Security Checks | critical |
169846 | EulerOS Virtualization 2.9.0 : mariadb-connector-c (EulerOS-SA-2023-1227) | Nessus | Huawei Local Security Checks | critical |
169828 | EulerOS Virtualization 2.9.0 : deltarpm (EulerOS-SA-2023-1217) | Nessus | Huawei Local Security Checks | critical |
169824 | EulerOS Virtualization 2.9.1 : mariadb-connector-c (EulerOS-SA-2023-1197) | Nessus | Huawei Local Security Checks | critical |
169816 | EulerOS Virtualization 2.9.1 : zlib (EulerOS-SA-2023-1211) | Nessus | Huawei Local Security Checks | critical |
169748 | EulerOS Virtualization 2.9.1 : rsync (EulerOS-SA-2023-1203) | Nessus | Huawei Local Security Checks | critical |
169639 | EulerOS 2.0 SP9 : binutils (EulerOS-SA-2023-1118) | Nessus | Huawei Local Security Checks | critical |
169610 | EulerOS 2.0 SP9 : binutils (EulerOS-SA-2023-1094) | Nessus | Huawei Local Security Checks | critical |
169402 | EulerOS Virtualization 2.10.0 : zlib (EulerOS-SA-2022-2924) | Nessus | Huawei Local Security Checks | critical |
169392 | EulerOS Virtualization 2.10.1 : rsync (EulerOS-SA-2022-2942) | Nessus | Huawei Local Security Checks | critical |
169383 | EulerOS Virtualization 2.10.1 : zlib (EulerOS-SA-2022-2950) | Nessus | Huawei Local Security Checks | critical |
169372 | EulerOS Virtualization 2.10.0 : rsync (EulerOS-SA-2022-2916) | Nessus | Huawei Local Security Checks | critical |
169367 | EulerOS Virtualization 2.10.0 : sudo (EulerOS-SA-2022-2921) | Nessus | Huawei Local Security Checks | critical |
169365 | EulerOS Virtualization 2.10.0 : mariadb-connector-c (EulerOS-SA-2022-2911) | Nessus | Huawei Local Security Checks | critical |
169359 | EulerOS Virtualization 2.10.1 : sudo (EulerOS-SA-2022-2947) | Nessus | Huawei Local Security Checks | critical |
169355 | EulerOS Virtualization 2.10.1 : mariadb-connector-c (EulerOS-SA-2022-2937) | Nessus | Huawei Local Security Checks | critical |
169013 | EulerOS 2.0 SP10 : deltarpm (EulerOS-SA-2022-2816) | Nessus | Huawei Local Security Checks | critical |
168999 | EulerOS 2.0 SP10 : deltarpm (EulerOS-SA-2022-2841) | Nessus | Huawei Local Security Checks | critical |
168601 | Amazon Linux AMI : zlib (ALAS-2022-1650) | Nessus | Amazon Linux Local Security Checks | critical |
168593 | Amazon Linux 2022 : zlib (ALAS2022-2022-252) | Nessus | Amazon Linux Local Security Checks | critical |
168062 | Oracle Linux 9 : rsync (ELSA-2022-8291) | Nessus | Oracle Linux Local Security Checks | critical |
167968 | AlmaLinux 9 : rsync (ALSA-2022:8291) | Nessus | Alma Linux Local Security Checks | critical |
167827 | Rocky Linux 8 : zlib (RLSA-2022:7106) | Nessus | Rocky Linux Local Security Checks | critical |
167636 | RHEL 9 : rsync (RHSA-2022:8291) | Nessus | Red Hat Local Security Checks | critical |
167557 | Oracle Linux 8 : rsync (ELSA-2022-7793) | Nessus | Oracle Linux Local Security Checks | critical |
167442 | AlmaLinux 8 : rsync (ALSA-2022:7793) | Nessus | Alma Linux Local Security Checks | critical |
167427 | EulerOS 2.0 SP9 : mariadb-connector-c (EulerOS-SA-2022-2771) | Nessus | Huawei Local Security Checks | critical |
167421 | EulerOS 2.0 SP9 : zlib (EulerOS-SA-2022-2787) | Nessus | Huawei Local Security Checks | critical |
167394 | EulerOS 2.0 SP9 : rsync (EulerOS-SA-2022-2742) | Nessus | Huawei Local Security Checks | critical |
167385 | EulerOS 2.0 SP9 : mariadb-connector-c (EulerOS-SA-2022-2736) | Nessus | Huawei Local Security Checks | critical |
167384 | EulerOS 2.0 SP9 : deltarpm (EulerOS-SA-2022-2723) | Nessus | Huawei Local Security Checks | critical |
167381 | EulerOS 2.0 SP9 : deltarpm (EulerOS-SA-2022-2758) | Nessus | Huawei Local Security Checks | critical |
167371 | EulerOS 2.0 SP9 : rsync (EulerOS-SA-2022-2777) | Nessus | Huawei Local Security Checks | critical |
167370 | EulerOS 2.0 SP9 : zlib (EulerOS-SA-2022-2752) | Nessus | Huawei Local Security Checks | critical |
167262 | Tenable Nessus 8.x < 8.15.7 Multiple Vulnerabilities (TNS-2022-26) | Nessus | Misc. | critical |
167203 | Oracle Linux 7 : zlib (ELSA-2022-9987) | Nessus | Oracle Linux Local Security Checks | critical |
167198 | Oracle Linux 6 : zlib (ELSA-2022-9988) | Nessus | Oracle Linux Local Security Checks | critical |
167181 | CentOS 8 : rsync (CESA-2022:7793) | Nessus | CentOS Local Security Checks | critical |
167073 | RHEL 8 : rsync (RHSA-2022:7793) | Nessus | Red Hat Local Security Checks | critical |
166984 | Amazon Linux 2022 : (ALAS2022-2022-158) | Nessus | Amazon Linux Local Security Checks | critical |
166968 | EulerOS 2.0 SP5 : zlib (EulerOS-SA-2022-2715) | Nessus | Huawei Local Security Checks | critical |
166927 | Oracle Linux 9 : zlib (ELSA-2022-7314) | Nessus | Oracle Linux Local Security Checks | critical |
166898 | AlmaLinux 9 : zlib (ALSA-2022:7314) | Nessus | Alma Linux Local Security Checks | critical |
166888 | RHEL 9 : zlib (RHSA-2022:7314) | Nessus | Red Hat Local Security Checks | critical |
166870 | EulerOS 2.0 SP10 : mariadb-connector-c (EulerOS-SA-2022-2659) | Nessus | Huawei Local Security Checks | critical |
166864 | EulerOS 2.0 SP10 : rsync (EulerOS-SA-2022-2664) | Nessus | Huawei Local Security Checks | critical |
166850 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2022-2701) | Nessus | Huawei Local Security Checks | critical |
166848 | EulerOS 2.0 SP10 : zlib (EulerOS-SA-2022-2705) | Nessus | Huawei Local Security Checks | critical |
166840 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2022-2669) | Nessus | Huawei Local Security Checks | critical |
166836 | EulerOS 2.0 SP10 : mariadb-connector-c (EulerOS-SA-2022-2691) | Nessus | Huawei Local Security Checks | critical |
166831 | EulerOS 2.0 SP10 : zlib (EulerOS-SA-2022-2673) | Nessus | Huawei Local Security Checks | critical |
166812 | EulerOS 2.0 SP10 : rsync (EulerOS-SA-2022-2696) | Nessus | Huawei Local Security Checks | critical |
166743 | GLSA-202210-42 : zlib: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
166620 | EulerOS 2.0 SP3 : zlib (EulerOS-SA-2022-2641) | Nessus | Huawei Local Security Checks | critical |
166600 | Tenable Nessus 10.x < 10.3.1 Multiple Vulnerabilities (TNS-2022-20) | Nessus | Misc. | critical |
166599 | macOS 12.x < 12.6.1 Multiple Vulnerabilities (HT213494) | Nessus | MacOS X Local Security Checks | critical |
166598 | Apple iOS < 16.1 Multiple Vulnerabilities (HT213489) | Nessus | Mobile Devices | critical |
166513 | Oracle Linux 8 : zlib (ELSA-2022-7106) | Nessus | Oracle Linux Local Security Checks | critical |
166508 | AlmaLinux 8 : zlib (ALSA-2022:7106) | Nessus | Alma Linux Local Security Checks | critical |
166464 | RHEL 8 : zlib (RHSA-2022:7106) | Nessus | Red Hat Local Security Checks | critical |
166457 | macOS 11.x < 11.7.1 Multiple Vulnerabilities (HT213493) | Nessus | MacOS X Local Security Checks | critical |
166179 | Ubuntu 20.04 LTS / 22.04 LTS : zlib vulnerability (USN-5570-2) | Nessus | Ubuntu Local Security Checks | critical |
166167 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current zlib Vulnerability (SSA:2022-288-01) | Nessus | Slackware Local Security Checks | critical |
166125 | Amazon Linux 2022 : (ALAS2022-2022-148) | Nessus | Amazon Linux Local Security Checks | critical |
165996 | Amazon Linux 2 : zlib (ALAS-2022-1849) | Nessus | Amazon Linux Local Security Checks | critical |
165836 | EulerOS 2.0 SP8 : zlib (EulerOS-SA-2022-2485) | Nessus | Huawei Local Security Checks | critical |
164946 | Debian DLA-3103-1 : zlib - LTS security update | Nessus | Debian Local Security Checks | critical |
164546 | SUSE SLED15 / SLES15 Security Update : zlib (SUSE-SU-2022:2947-1) | Nessus | SuSE Local Security Checks | critical |
164514 | FreeBSD : FreeBSD -- zlib heap buffer overflow (a1323a76-28f1-11ed-a72a-002590c1f29c) | Nessus | FreeBSD Local Security Checks | critical |
164438 | Debian DSA-5218-1 : zlib - security update | Nessus | Debian Local Security Checks | critical |
164312 | SUSE SLES12 Security Update : zlib (SUSE-SU-2022:2847-1) | Nessus | SuSE Local Security Checks | critical |
164311 | SUSE SLES12 Security Update : zlib (SUSE-SU-2022:2846-1) | Nessus | SuSE Local Security Checks | critical |
164310 | SUSE SLES12 Security Update : zlib (SUSE-SU-2022:2845-1) | Nessus | SuSE Local Security Checks | critical |
164287 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : rsync vulnerability (USN-5573-1) | Nessus | Ubuntu Local Security Checks | critical |
164275 | Ubuntu 16.04 ESM / 18.04 LTS : zlib vulnerability (USN-5570-1) | Nessus | Ubuntu Local Security Checks | critical |