ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
157159 | Oracle Linux 8 : parfait:0.5 (ELSA-2022-0290) | Nessus | Oracle Linux Local Security Checks | 1/27/2022 | 10/23/2024 | critical |
158150 | openSUSE 15 Security Update : kafka (openSUSE-SU-2022:0038-1) | Nessus | SuSE Local Security Checks | 2/18/2022 | 11/8/2023 | critical |
158832 | AlmaLinux 8 : parfait:0.5 (ALSA-2022:0290) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 11/6/2023 | critical |
157261 | Debian DLA-2905-1 : apache-log4j1.2 - LTS security update | Nessus | Debian Local Security Checks | 1/31/2022 | 11/17/2023 | critical |
184625 | Rocky Linux 8 : parfait:0.5 (RLSA-2022:0290) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | critical |
113076 | Apache Log4j Installation File Detected | Web App Scanning | Data Exposure | 12/14/2021 | 12/14/2021 | high |
164805 | GLSA-202209-02 : IBM Spectrum Protect: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/7/2022 | 10/12/2023 | critical |
164564 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.5) | Nessus | Misc. | 9/1/2022 | 2/2/2024 | critical |
164601 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4) | Nessus | Misc. | 9/1/2022 | 3/25/2024 | critical |
164603 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1) | Nessus | Misc. | 9/1/2022 | 3/5/2024 | critical |