202487 | RHEL 8 : nginx (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 7/16/2024 | 9/27/2024 | critical |
165563 | SUSE SLES15 Security Update : vsftpd (SUSE-SU-2022:3458-1) | Nessus | SuSE Local Security Checks | 9/29/2022 | 7/14/2023 | high |
153608 | EulerOS 2.0 SP8 : nginx (EulerOS-SA-2021-2476) | Nessus | Huawei Local Security Checks | 9/24/2021 | 11/29/2023 | critical |
168171 | Debian DLA-3203-1 : nginx - LTS security update | Nessus | Debian Local Security Checks | 11/24/2022 | 11/2/2023 | high |
167002 | Amazon Linux 2022 : (ALAS2022-2022-171) | Nessus | Amazon Linux Local Security Checks | 11/4/2022 | 11/4/2022 | high |
196247 | RHEL 6 : alpaca (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
167067 | SUSE SLES12 Security Update : vsftpd (SUSE-SU-2022:3888-1) | Nessus | SuSE Local Security Checks | 11/8/2022 | 7/14/2023 | high |
173174 | Amazon Linux 2023 : sendmail, sendmail-cf, sendmail-milter (ALAS2023-2023-018) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 3/21/2023 | high |
172913 | CBL Mariner 2.0 Security Update: nginx / vsftpd (CVE-2021-3618) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 3/20/2023 | high |
204619 | Photon OS 3.0: Nginx PHSA-2022-3.0-0382 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
204640 | Photon OS 3.0: Sendmail PHSA-2022-3.0-0382 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
189322 | Amazon Linux 2 : vsftpd (ALAS-2024-2431) | Nessus | Amazon Linux Local Security Checks | 1/23/2024 | 1/23/2024 | high |
196152 | RHEL 7 : alpaca (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
168178 | SUSE SLES15 Security Update : nginx (SUSE-SU-2022:4201-1) | Nessus | SuSE Local Security Checks | 11/24/2022 | 7/14/2023 | high |
168166 | SUSE SLES15 Security Update : nginx (SUSE-SU-2022:4192-1) | Nessus | SuSE Local Security Checks | 11/24/2022 | 7/14/2023 | high |
181990 | Amazon Linux 2 : nginx (ALASNGINX1-2023-002) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
153726 | EulerOS 2.0 SP5 : nginx (EulerOS-SA-2021-2513) | Nessus | Huawei Local Security Checks | 9/27/2021 | 4/26/2022 | high |
203368 | Photon OS 4.0: Nginx PHSA-2022-4.0-0172 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
154391 | EulerOS 2.0 SP3 : nginx (EulerOS-SA-2021-2599) | Nessus | Huawei Local Security Checks | 10/25/2021 | 3/28/2022 | critical |
191321 | CentOS 9 : nginx-1.20.1-10.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
173128 | Amazon Linux 2023 : vsftpd (ALAS2023-2023-019) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 3/21/2023 | high |
159690 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : nginx vulnerabilities (USN-5371-1) | Nessus | Ubuntu Local Security Checks | 4/12/2022 | 8/27/2024 | high |
168297 | SUSE SLES15 Security Update : nginx (SUSE-SU-2022:4266-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 7/14/2023 | high |
173141 | Amazon Linux 2023 : nginx, nginx-all-modules, nginx-core (ALAS2023-2023-099) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 2/19/2024 | high |
181543 | Ubuntu 20.04 LTS : vsftpd vulnerability (USN-6379-1) | Nessus | Ubuntu Local Security Checks | 9/18/2023 | 8/27/2024 | high |
204385 | Photon OS 4.0: Kubernetes PHSA-2023-4.0-0419 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
204017 | Photon OS 3.0: Vsftpd PHSA-2022-3.0-0381 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
203194 | Photon OS 4.0: Sendmail PHSA-2022-4.0-0173 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
168305 | SUSE SLES15 Security Update : nginx (SUSE-SU-2022:4265-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 7/14/2023 | high |
202488 | RHEL 9 : nginx (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 7/16/2024 | 9/27/2024 | critical |
165492 | SUSE SLES12 Security Update : vsftpd (SUSE-SU-2022:3383-1) | Nessus | SuSE Local Security Checks | 9/27/2022 | 7/13/2023 | high |
167013 | Amazon Linux 2022 : (ALAS2022-2022-172) | Nessus | Amazon Linux Local Security Checks | 11/5/2022 | 11/5/2022 | high |
160309 | Ubuntu 22.04 LTS : nginx vulnerability (USN-5371-2) | Nessus | Ubuntu Local Security Checks | 4/28/2022 | 10/29/2024 | high |
165294 | SUSE SLES15 Security Update : vsftpd (SUSE-SU-2022:3320-1) | Nessus | SuSE Local Security Checks | 9/21/2022 | 7/13/2023 | high |
165565 | SUSE SLES15 Security Update : vsftpd (SUSE-SU-2022:3457-1) | Nessus | SuSE Local Security Checks | 9/29/2022 | 7/14/2023 | high |