163185 | EulerOS Virtualization 2.10.0 : zlib (EulerOS-SA-2022-2105) | Nessus | Huawei Local Security Checks | 7/15/2022 | 10/18/2023 | high |
163573 | EulerOS 2.0 SP10 : zlib (EulerOS-SA-2022-2150) | Nessus | Huawei Local Security Checks | 7/29/2022 | 10/17/2023 | high |
165879 | EulerOS Virtualization 3.0.6.6 : rsync (EulerOS-SA-2022-2534) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/10/2023 | high |
169614 | EulerOS 2.0 SP9 : rsync (EulerOS-SA-2023-1135) | Nessus | Huawei Local Security Checks | 1/6/2023 | 9/11/2023 | high |
174072 | NewStart CGSL CORE 5.05 / MAIN 5.05 : zlib Vulnerability (NS-SA-2023-0021) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | high |
176784 | EulerOS Virtualization 2.11.0 : rsync (EulerOS-SA-2023-2099) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | high |
165508 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.30398) | Nessus | Misc. | 9/27/2022 | 6/7/2024 | critical |
170791 | EulerOS Virtualization 3.0.2.2 : zlib (EulerOS-SA-2023-1305) | Nessus | Huawei Local Security Checks | 1/30/2023 | 9/5/2023 | critical |
174826 | EulerOS Virtualization 2.9.0 : binutils (EulerOS-SA-2023-1654) | Nessus | Huawei Local Security Checks | 4/27/2023 | 4/27/2023 | critical |
174867 | EulerOS Virtualization 2.9.1 : binutils (EulerOS-SA-2023-1620) | Nessus | Huawei Local Security Checks | 4/27/2023 | 4/27/2023 | critical |
166870 | EulerOS 2.0 SP10 : mariadb-connector-c (EulerOS-SA-2022-2659) | Nessus | Huawei Local Security Checks | 11/2/2022 | 10/5/2023 | critical |
166743 | GLSA-202210-42 : zlib: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 10/31/2022 | 10/6/2023 | critical |
159367 | SUSE SLES12 Security Update : zlib (SUSE-SU-2022:1062-1) | Nessus | SuSE Local Security Checks | 3/31/2022 | 7/13/2023 | high |
168597 | Amazon Linux AMI : rsync (ALAS-2022-1640) | Nessus | Amazon Linux Local Security Checks | 12/10/2022 | 9/15/2023 | high |
160415 | RHEL 8 : zlib (RHSA-2022:1661) | Nessus | Red Hat Local Security Checks | 5/2/2022 | 11/7/2024 | high |
159363 | Ubuntu 18.04 LTS / 20.04 LTS : zlib vulnerability (USN-5355-1) | Nessus | Ubuntu Local Security Checks | 3/31/2022 | 8/28/2024 | high |
167993 | AlmaLinux 9 : mingw-zlib (ALSA-2022:8420) | Nessus | Alma Linux Local Security Checks | 11/19/2022 | 10/3/2023 | high |
159368 | SUSE SLES12 Security Update : zlib (SUSE-SU-2022:1043-1) | Nessus | SuSE Local Security Checks | 3/31/2022 | 7/13/2023 | high |
162657 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.23 (Important) (RHSA-2022:5439) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 6/7/2024 | high |
163332 | Oracle MySQL Server (Jul 2022 CPU) | Nessus | Databases | 7/21/2022 | 11/1/2023 | critical |
173136 | Amazon Linux 2023 : rsync, rsync-daemon (ALAS2023-2023-002) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 4/21/2023 | critical |
197834 | Ubuntu 24.04 LTS : klibc vulnerabilities (USN-6736-2) | Nessus | Ubuntu Local Security Checks | 5/23/2024 | 10/29/2024 | critical |
191260 | CentOS 9 : zlib-1.2.11-34.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
194927 | Universal Forwarders < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0614) | Nessus | CGI abuses | 5/2/2024 | 5/30/2024 | critical |
159472 | Debian DLA-2968-1 : zlib - LTS security update | Nessus | Debian Local Security Checks | 4/3/2022 | 11/3/2023 | high |
162837 | Oracle Linux 6 : zlib (ELSA-2022-9565) | Nessus | Oracle Linux Local Security Checks | 7/8/2022 | 10/22/2024 | high |
170191 | Oracle Database Server for Unix (Jan 2023 CPU) | Nessus | Databases | 1/20/2023 | 10/24/2023 | high |
159902 | Azul Zulu Java Multiple Vulnerabilities (2022-04-19) | Nessus | Misc. | 4/19/2022 | 11/1/2023 | high |
164026 | MariaDB 10.9.0 < 10.9.2 Multiple Vulnerabilities | Nessus | Databases | 8/10/2022 | 7/24/2024 | high |
163896 | MariaDB 10.5.0 < 10.5.17 Multiple Vulnerabilities | Nessus | Databases | 8/6/2022 | 7/24/2024 | high |
167427 | EulerOS 2.0 SP9 : mariadb-connector-c (EulerOS-SA-2022-2771) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | critical |
165506 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2298) | Nessus | Misc. | 9/27/2022 | 6/7/2024 | high |
176825 | EulerOS Virtualization 2.11.1 : binutils (EulerOS-SA-2023-2054) | Nessus | Huawei Local Security Checks | 6/7/2023 | 1/16/2024 | critical |
169639 | EulerOS 2.0 SP9 : binutils (EulerOS-SA-2023-1118) | Nessus | Huawei Local Security Checks | 1/6/2023 | 9/11/2023 | critical |
171370 | EulerOS 2.0 SP10 : binutils (EulerOS-SA-2023-1349) | Nessus | Huawei Local Security Checks | 2/11/2023 | 9/4/2023 | critical |
175799 | EulerOS Virtualization 2.10.1 : binutils (EulerOS-SA-2023-1884) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | critical |
201685 | CBL Mariner 2.0 Security Update: mariadb / cloud-hypervisor-cvm / erlang / cmake / boost / qt5-qtbase / nmap / grpc (CVE-2018-25032) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 7/14/2024 | high |
161542 | EulerOS 2.0 SP3 : zlib (EulerOS-SA-2022-1777) | Nessus | Huawei Local Security Checks | 5/26/2022 | 10/26/2023 | high |
162921 | EulerOS 2.0 SP9 : zlib (EulerOS-SA-2022-1986) | Nessus | Huawei Local Security Checks | 7/8/2022 | 10/18/2023 | high |
165915 | EulerOS Virtualization 3.0.6.6 : zlib (EulerOS-SA-2022-2543) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/10/2023 | high |
167384 | EulerOS 2.0 SP9 : deltarpm (EulerOS-SA-2022-2723) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | critical |
169680 | EulerOS 2.0 SP9 : rsync (EulerOS-SA-2023-1111) | Nessus | Huawei Local Security Checks | 1/6/2023 | 9/11/2023 | high |
167224 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5) | Nessus | Misc. | 11/9/2022 | 6/7/2024 | critical |
161402 | macOS 10.15.x < Catalina Security Update 2022-004 Catalina (HT213255) | Nessus | MacOS X Local Security Checks | 5/20/2022 | 5/28/2024 | critical |
159396 | SUSE SLES11 Security Update : zlib (SUSE-SU-2022:14929-1) | Nessus | SuSE Local Security Checks | 4/1/2022 | 7/13/2023 | high |
161726 | RHEL 8 : zlib (RHSA-2022:4845) | Nessus | Red Hat Local Security Checks | 6/1/2022 | 11/7/2024 | high |
168154 | Ubuntu 20.04 LTS / 22.04 LTS : MariaDB vulnerabilities (USN-5739-1) | Nessus | Ubuntu Local Security Checks | 11/23/2022 | 8/28/2024 | high |
171963 | RHEL 7 : zlib (RHSA-2023:0976) | Nessus | Red Hat Local Security Checks | 2/28/2023 | 11/8/2024 | high |
164868 | RHEL 9 : zlib (RHSA-2022:4584) | Nessus | Red Hat Local Security Checks | 9/8/2022 | 11/7/2024 | high |
161080 | RHEL 7 : zlib (RHSA-2022:2213) | Nessus | Red Hat Local Security Checks | 5/12/2022 | 11/7/2024 | high |