145519 | CentOS 7 : sudo (RHSA-2021:0221) | Nessus | CentOS Local Security Checks | 1/28/2021 | 10/9/2024 | high |
148873 | SUSE SLES12 Security Update : sudo (SUSE-SU-2021:1274-1) | Nessus | SuSE Local Security Checks | 4/21/2021 | 1/17/2023 | high |
145570 | CentOS 8 : sudo (CESA-2021:0218) | Nessus | CentOS Local Security Checks | 1/29/2021 | 1/18/2023 | high |
148868 | SUSE SLED15 / SLES15 Security Update : sudo (SUSE-SU-2021:1275-1) | Nessus | SuSE Local Security Checks | 4/21/2021 | 1/18/2023 | high |
145479 | SUSE SLES12 Security Update : sudo (SUSE-SU-2021:0225-1) | Nessus | SuSE Local Security Checks | 1/27/2021 | 1/18/2023 | high |
145520 | SUSE SLES12 Security Update : sudo (SUSE-SU-2021:0232-1) | Nessus | SuSE Local Security Checks | 1/28/2021 | 1/18/2023 | high |
145462 | Oracle Linux 8 : sudo (ELSA-2021-0218) | Nessus | Oracle Linux Local Security Checks | 1/27/2021 | 10/22/2024 | high |
146094 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.4] (Important) (RHSA-2021:0401) | Nessus | Red Hat Local Security Checks | 2/3/2021 | 11/7/2024 | high |
145457 | Amazon Linux 2 : sudo (ALAS-2021-1590) | Nessus | Amazon Linux Local Security Checks | 1/26/2021 | 1/18/2023 | high |
145699 | Photon OS 1.0: Sudo PHSA-2021-1.0-0358 | Nessus | PhotonOS Local Security Checks | 1/29/2021 | 7/22/2024 | high |
145745 | EulerOS 2.0 SP8 : sudo (EulerOS-SA-2021-1173) | Nessus | Huawei Local Security Checks | 2/1/2021 | 1/18/2023 | high |
147509 | EulerOS Virtualization 2.9.1 : sudo (EulerOS-SA-2021-1630) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/18/2023 | high |
164599 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5) | Nessus | Misc. | 9/1/2022 | 4/8/2024 | critical |
145494 | RHEL 8 : sudo (RHSA-2021:0220) | Nessus | Red Hat Local Security Checks | 1/27/2021 | 11/7/2024 | high |
145495 | RHEL 7 : sudo (RHSA-2021:0224) | Nessus | Red Hat Local Security Checks | 1/27/2021 | 11/7/2024 | high |
145505 | Oracle Linux 6 : sudo (ELSA-2021-9019) | Nessus | Oracle Linux Local Security Checks | 1/27/2021 | 1/18/2023 | high |
145536 | RHEL 6 : sudo (RHSA-2021:0227) | Nessus | Red Hat Local Security Checks | 1/28/2021 | 11/7/2024 | high |
148142 | SUSE SLES12 Security Update : sudo (SUSE-SU-2021:0928-1) | Nessus | SuSE Local Security Checks | 3/26/2021 | 1/18/2023 | high |
148642 | Oracle Linux 6 : sudo (ELSA-2021-9169) | Nessus | Oracle Linux Local Security Checks | 4/15/2021 | 10/23/2024 | high |
148872 | SUSE SLES12 Security Update : sudo (SUSE-SU-2021:1273-1) | Nessus | SuSE Local Security Checks | 4/21/2021 | 1/17/2023 | high |
145481 | SUSE SLED15 / SLES15 Security Update : sudo (SUSE-SU-2021:0227-1) | Nessus | SuSE Local Security Checks | 1/27/2021 | 1/18/2023 | high |
145461 | Oracle Linux 7 : sudo (ELSA-2021-0221) | Nessus | Oracle Linux Local Security Checks | 1/27/2021 | 10/22/2024 | high |
146093 | RHEL 7 : RHV-H security, update (redhat-virtualization-host) 4.3.13 (Important) (RHSA-2021:0395) | Nessus | Red Hat Local Security Checks | 2/3/2021 | 11/7/2024 | high |
145471 | Debian DSA-4839-1 : sudo - security update | Nessus | Debian Local Security Checks | 1/27/2021 | 1/12/2023 | high |
145500 | RHEL 8 : sudo (RHSA-2021:0219) | Nessus | Red Hat Local Security Checks | 1/27/2021 | 11/7/2024 | high |
148867 | SUSE SLES12 Security Update : sudo (SUSE-SU-2021:1267-1) | Nessus | SuSE Local Security Checks | 4/21/2021 | 1/18/2023 | high |
502412 | Synology DiskStation Manager Sudo Off-by-one Error (CVE-2021-3156) | Tenable OT Security | Tenable.ot | 10/1/2024 | 10/1/2024 | high |