167008 | Amazon Linux 2022 : (ALAS2022-2022-188) | Nessus | Amazon Linux Local Security Checks | 11/4/2022 | 6/7/2024 | high |
160414 | RHEL 8 : gzip (RHSA-2022:1665) | Nessus | Red Hat Local Security Checks | 5/2/2022 | 11/7/2024 | high |
159711 | Ubuntu 18.04 LTS / 20.04 LTS : Gzip vulnerability (USN-5378-1) | Nessus | Ubuntu Local Security Checks | 4/13/2022 | 8/27/2024 | high |
161818 | RHEL 8 : Red Hat Virtualization security, update [ovirt-4.5.0] (Important) (RHSA-2022:4896) | Nessus | Red Hat Local Security Checks | 6/3/2022 | 11/7/2024 | high |
159695 | SUSE SLES12 Security Update : xz (SUSE-SU-2022:1160-1) | Nessus | SuSE Local Security Checks | 4/13/2022 | 6/7/2024 | high |
159696 | SUSE SLES11 Security Update : xz (SUSE-SU-2022:14938-1) | Nessus | SuSE Local Security Checks | 4/13/2022 | 6/7/2024 | high |
162298 | RHEL 7 : xz (RHSA-2022:5052) | Nessus | Red Hat Local Security Checks | 6/15/2022 | 11/7/2024 | high |
187366 | NewStart CGSL MAIN 5.04 : gzip Vulnerability (NS-SA-2023-0103) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 6/7/2024 | high |
162433 | EulerOS 2.0 SP8 : gzip (EulerOS-SA-2022-1931) | Nessus | Huawei Local Security Checks | 6/22/2022 | 6/7/2024 | high |
161554 | EulerOS 2.0 SP3 : gzip (EulerOS-SA-2022-1728) | Nessus | Huawei Local Security Checks | 5/26/2022 | 6/7/2024 | high |
162866 | EulerOS 2.0 SP9 : xz (EulerOS-SA-2022-2015) | Nessus | Huawei Local Security Checks | 7/8/2022 | 6/7/2024 | high |
162907 | EulerOS 2.0 SP9 : gzip (EulerOS-SA-2022-1998) | Nessus | Huawei Local Security Checks | 7/8/2022 | 6/7/2024 | high |
163529 | EulerOS 2.0 SP10 : gzip (EulerOS-SA-2022-2158) | Nessus | Huawei Local Security Checks | 7/29/2022 | 6/7/2024 | high |
170822 | EulerOS Virtualization 3.0.2.2 : gzip (EulerOS-SA-2023-1258) | Nessus | Huawei Local Security Checks | 1/30/2023 | 6/7/2024 | high |
175218 | EulerOS Virtualization 3.0.2.0 : gzip (EulerOS-SA-2023-1716) | Nessus | Huawei Local Security Checks | 5/7/2023 | 6/7/2024 | high |
163183 | EulerOS Virtualization 2.10.1 : gzip (EulerOS-SA-2022-2109) | Nessus | Huawei Local Security Checks | 7/15/2022 | 6/7/2024 | high |
164800 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.5) | Nessus | Misc. | 9/7/2022 | 6/7/2024 | critical |
170654 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10013) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
160242 | RHEL 8 : gzip (RHSA-2022:1592) | Nessus | Red Hat Local Security Checks | 4/27/2022 | 11/7/2024 | high |
167666 | AlmaLinux 9 : xz (ALSA-2022:4940) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 6/7/2024 | high |
162149 | RHEL 8 : xz (RHSA-2022:4993) | Nessus | Red Hat Local Security Checks | 6/13/2022 | 11/7/2024 | high |
162135 | RHEL 9 : xz (RHSA-2022:4940) | Nessus | Red Hat Local Security Checks | 6/11/2022 | 11/7/2024 | high |
159624 | Debian DLA-2977-1 : xz-utils - LTS security update | Nessus | Debian Local Security Checks | 4/10/2022 | 6/7/2024 | high |
160058 | SUSE SLES12 Security Update : gzip (SUSE-SU-2022:1272-1) | Nessus | SuSE Local Security Checks | 4/21/2022 | 6/7/2024 | high |
161196 | CentOS 7 : gzip (RHSA-2022:2191) | Nessus | CentOS Local Security Checks | 5/13/2022 | 10/9/2024 | high |
161234 | SUSE SLES15 Security Update : gzip (SUSE-SU-2022:1674-1) | Nessus | SuSE Local Security Checks | 5/17/2022 | 6/7/2024 | high |
166985 | Amazon Linux 2022 : (ALAS2022-2022-187) | Nessus | Amazon Linux Local Security Checks | 11/4/2022 | 6/7/2024 | high |
159904 | Debian DSA-5123-1 : xz-utils - security update | Nessus | Debian Local Security Checks | 4/19/2022 | 6/7/2024 | high |
162788 | Oracle Linux 9 : xz (ELSA-2022-4940) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 11/2/2024 | high |
203373 | Photon OS 4.0: Xz PHSA-2022-4.0-0172 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
165508 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.30398) | Nessus | Misc. | 9/27/2022 | 6/7/2024 | critical |
159894 | FreeBSD : zgrep -- arbitrary file write (b019585a-bfea-11ec-b46c-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/19/2022 | 6/7/2024 | high |
163542 | EulerOS 2.0 SP10 : xz (EulerOS-SA-2022-2174) | Nessus | Huawei Local Security Checks | 7/29/2022 | 6/7/2024 | high |
163554 | EulerOS 2.0 SP10 : gzip (EulerOS-SA-2022-2133) | Nessus | Huawei Local Security Checks | 7/29/2022 | 6/7/2024 | high |
163128 | EulerOS Virtualization 2.10.1 : xz (EulerOS-SA-2022-2124) | Nessus | Huawei Local Security Checks | 7/14/2022 | 6/7/2024 | high |
163143 | EulerOS Virtualization 2.10.0 : xz (EulerOS-SA-2022-2104) | Nessus | Huawei Local Security Checks | 7/14/2022 | 6/7/2024 | high |
165940 | EulerOS Virtualization 3.0.6.0 : gzip (EulerOS-SA-2022-2563) | Nessus | Huawei Local Security Checks | 10/10/2022 | 6/7/2024 | high |
164802 | GLSA-202209-01 : GNU Gzip, XZ Utils: Arbitrary file write | Nessus | Gentoo Local Security Checks | 9/7/2022 | 6/7/2024 | high |
165934 | EulerOS Virtualization 3.0.6.0 : xz (EulerOS-SA-2022-2597) | Nessus | Huawei Local Security Checks | 10/10/2022 | 6/7/2024 | high |
162348 | EulerOS 2.0 SP5 : gzip (EulerOS-SA-2022-1892) | Nessus | Huawei Local Security Checks | 6/17/2022 | 6/7/2024 | high |
184920 | Rocky Linux 8 : gzip (RLSA-2022:1537) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 6/7/2024 | high |
185049 | Rocky Linux 9 : xz (RLSA-2022:4940) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 6/7/2024 | high |
167702 | AlmaLinux 9 : gzip (ALSA-2022:4582) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 6/7/2024 | high |
161992 | Amazon Linux AMI : gzip (ALAS-2022-1590) | Nessus | Amazon Linux Local Security Checks | 6/10/2022 | 6/7/2024 | high |
159906 | Debian DSA-5122-1 : gzip - security update | Nessus | Debian Local Security Checks | 4/19/2022 | 6/7/2024 | high |
159626 | Debian DLA-2976-1 : gzip - LTS security update | Nessus | Debian Local Security Checks | 4/10/2022 | 6/7/2024 | high |
160262 | Amazon Linux 2 : gzip, xz (ALAS-2022-1782) | Nessus | Amazon Linux Local Security Checks | 4/27/2022 | 6/7/2024 | high |
162657 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.23 (Important) (RHSA-2022:5439) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 6/7/2024 | high |
160231 | RHEL 8 : gzip (RHSA-2022:1537) | Nessus | Red Hat Local Security Checks | 4/27/2022 | 11/7/2024 | high |
161073 | RHEL 7 : gzip (RHSA-2022:2191) | Nessus | Red Hat Local Security Checks | 5/12/2022 | 11/7/2024 | high |