183325 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10057) | Nessus | Misc. | 10/18/2023 | 2/20/2024 | critical |
166850 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2022-2701) | Nessus | Huawei Local Security Checks | 11/2/2022 | 10/5/2023 | critical |
167371 | EulerOS 2.0 SP9 : rsync (EulerOS-SA-2022-2777) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | critical |
167385 | EulerOS 2.0 SP9 : mariadb-connector-c (EulerOS-SA-2022-2736) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | critical |
169013 | EulerOS 2.0 SP10 : deltarpm (EulerOS-SA-2022-2816) | Nessus | Huawei Local Security Checks | 12/21/2022 | 9/12/2023 | critical |
178847 | AIX 7.3 TL 1 : zlib (IJ44986) | Nessus | AIX Local Security Checks | 7/26/2023 | 7/31/2023 | critical |
169987 | EulerOS Virtualization 2.9.0 : zlib (EulerOS-SA-2023-1241) | Nessus | Huawei Local Security Checks | 1/12/2023 | 9/7/2023 | critical |
171327 | EulerOS 2.0 SP10 : binutils (EulerOS-SA-2023-1377) | Nessus | Huawei Local Security Checks | 2/10/2023 | 9/4/2023 | critical |
172289 | Scientific Linux Security Update : zlib on SL7.x i686/x86_64 (2023:1095) | Nessus | Scientific Linux Local Security Checks | 3/8/2023 | 8/31/2023 | critical |
169748 | EulerOS Virtualization 2.9.1 : rsync (EulerOS-SA-2023-1203) | Nessus | Huawei Local Security Checks | 1/10/2023 | 9/8/2023 | critical |
169855 | EulerOS Virtualization 2.9.1 : deltarpm (EulerOS-SA-2023-1187) | Nessus | Huawei Local Security Checks | 1/11/2023 | 9/8/2023 | critical |
169355 | EulerOS Virtualization 2.10.1 : mariadb-connector-c (EulerOS-SA-2022-2937) | Nessus | Huawei Local Security Checks | 12/28/2022 | 9/11/2023 | critical |
169610 | EulerOS 2.0 SP9 : binutils (EulerOS-SA-2023-1094) | Nessus | Huawei Local Security Checks | 1/6/2023 | 9/11/2023 | critical |
203332 | Photon OS 4.0: Zlib PHSA-2022-4.0-0236 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
167262 | Tenable Nessus 8.x < 8.15.7 Multiple Vulnerabilities (TNS-2022-26) | Nessus | Misc. | 11/10/2022 | 10/4/2023 | critical |
167968 | AlmaLinux 9 : rsync (ALSA-2022:8291) | Nessus | Alma Linux Local Security Checks | 11/19/2022 | 10/3/2023 | critical |
193362 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : klibc vulnerabilities (USN-6736-1) | Nessus | Ubuntu Local Security Checks | 4/16/2024 | 8/27/2024 | critical |
166508 | AlmaLinux 8 : zlib (ALSA-2022:7106) | Nessus | Alma Linux Local Security Checks | 10/25/2022 | 10/9/2023 | critical |
166464 | RHEL 8 : zlib (RHSA-2022:7106) | Nessus | Red Hat Local Security Checks | 10/25/2022 | 11/7/2024 | critical |
184939 | Rocky Linux 9 : rsync (RLSA-2022:8291) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | critical |
166968 | EulerOS 2.0 SP5 : zlib (EulerOS-SA-2022-2715) | Nessus | Huawei Local Security Checks | 11/4/2022 | 10/5/2023 | critical |
166870 | EulerOS 2.0 SP10 : mariadb-connector-c (EulerOS-SA-2022-2659) | Nessus | Huawei Local Security Checks | 11/2/2022 | 10/5/2023 | critical |
169367 | EulerOS Virtualization 2.10.0 : sudo (EulerOS-SA-2022-2921) | Nessus | Huawei Local Security Checks | 12/28/2022 | 9/11/2023 | critical |
170791 | EulerOS Virtualization 3.0.2.2 : zlib (EulerOS-SA-2023-1305) | Nessus | Huawei Local Security Checks | 1/30/2023 | 9/5/2023 | critical |
164546 | SUSE SLED15 / SLES15 Security Update : zlib (SUSE-SU-2022:2947-1) | Nessus | SuSE Local Security Checks | 9/1/2022 | 7/14/2023 | critical |
168601 | Amazon Linux AMI : zlib (ALAS-2022-1650) | Nessus | Amazon Linux Local Security Checks | 12/10/2022 | 9/15/2023 | critical |
173136 | Amazon Linux 2023 : rsync, rsync-daemon (ALAS2023-2023-002) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 4/21/2023 | critical |
164311 | SUSE SLES12 Security Update : zlib (SUSE-SU-2022:2846-1) | Nessus | SuSE Local Security Checks | 8/20/2022 | 7/14/2023 | critical |
166888 | RHEL 9 : zlib (RHSA-2022:7314) | Nessus | Red Hat Local Security Checks | 11/3/2022 | 11/7/2024 | critical |
176920 | Amazon Linux 2 : rsync (ALAS-2023-2074) | Nessus | Amazon Linux Local Security Checks | 6/8/2023 | 6/8/2023 | critical |
166620 | EulerOS 2.0 SP3 : zlib (EulerOS-SA-2022-2641) | Nessus | Huawei Local Security Checks | 10/27/2022 | 10/6/2023 | critical |
167370 | EulerOS 2.0 SP9 : zlib (EulerOS-SA-2022-2752) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | critical |
166743 | GLSA-202210-42 : zlib: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 10/31/2022 | 10/6/2023 | critical |
174826 | EulerOS Virtualization 2.9.0 : binutils (EulerOS-SA-2023-1654) | Nessus | Huawei Local Security Checks | 4/27/2023 | 4/27/2023 | critical |
174867 | EulerOS Virtualization 2.9.1 : binutils (EulerOS-SA-2023-1620) | Nessus | Huawei Local Security Checks | 4/27/2023 | 4/27/2023 | critical |
197834 | Ubuntu 24.04 LTS : klibc vulnerabilities (USN-6736-2) | Nessus | Ubuntu Local Security Checks | 5/23/2024 | 10/29/2024 | critical |
194927 | Universal Forwarders < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0614) | Nessus | CGI abuses | 5/2/2024 | 5/30/2024 | critical |
191260 | CentOS 9 : zlib-1.2.11-34.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
167203 | Oracle Linux 7 : zlib (ELSA-2022-9987) | Nessus | Oracle Linux Local Security Checks | 11/9/2022 | 10/22/2024 | critical |
164275 | Ubuntu 16.04 ESM / 18.04 LTS : zlib vulnerability (USN-5570-1) | Nessus | Ubuntu Local Security Checks | 8/18/2022 | 8/27/2024 | critical |
166125 | Amazon Linux 2022 : (ALAS2022-2022-148) | Nessus | Amazon Linux Local Security Checks | 10/14/2022 | 10/9/2023 | critical |
175007 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2.5) | Nessus | Misc. | 5/2/2023 | 2/1/2024 | critical |
187745 | Oracle TimesTen < 11.2.2.8.65, 22.x < 22.1.1.5.0 Buffer Overflow (January 2023 CPU) | Nessus | Misc. | 1/9/2024 | 1/10/2024 | critical |
166598 | Apple iOS < 16.1 Multiple Vulnerabilities (HT213489) | Nessus | Mobile Devices | 10/27/2022 | 9/4/2024 | critical |
166831 | EulerOS 2.0 SP10 : zlib (EulerOS-SA-2022-2673) | Nessus | Huawei Local Security Checks | 11/2/2022 | 10/6/2023 | critical |
167381 | EulerOS 2.0 SP9 : deltarpm (EulerOS-SA-2022-2758) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | critical |
169365 | EulerOS Virtualization 2.10.0 : mariadb-connector-c (EulerOS-SA-2022-2911) | Nessus | Huawei Local Security Checks | 12/28/2022 | 9/11/2023 | critical |
169372 | EulerOS Virtualization 2.10.0 : rsync (EulerOS-SA-2022-2916) | Nessus | Huawei Local Security Checks | 12/28/2022 | 9/11/2023 | critical |
169383 | EulerOS Virtualization 2.10.1 : zlib (EulerOS-SA-2022-2950) | Nessus | Huawei Local Security Checks | 12/28/2022 | 9/11/2023 | critical |
169392 | EulerOS Virtualization 2.10.1 : rsync (EulerOS-SA-2022-2942) | Nessus | Huawei Local Security Checks | 12/28/2022 | 9/11/2023 | critical |