159466 | Debian DSA-5111-1 : zlib - security update | Nessus | Debian Local Security Checks | 4/1/2022 | 11/3/2023 | high |
159560 | Amazon Linux 2 : zlib (ALAS-2022-1772) | Nessus | Amazon Linux Local Security Checks | 4/6/2022 | 11/2/2023 | high |
161066 | Oracle Linux 7 : zlib (ELSA-2022-2213) | Nessus | Oracle Linux Local Security Checks | 5/12/2022 | 10/22/2024 | high |
162801 | Oracle Linux 9 : rsync (ELSA-2022-4592) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 10/24/2024 | high |
193362 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : klibc vulnerabilities (USN-6736-1) | Nessus | Ubuntu Local Security Checks | 4/16/2024 | 8/27/2024 | critical |
161079 | RHEL 8 : rsync (RHSA-2022:2192) | Nessus | Red Hat Local Security Checks | 5/12/2022 | 11/7/2024 | high |
184839 | Rocky Linux 8 : zlib (RLSA-2022:1642) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
161077 | RHEL 8 : rsync (RHSA-2022:2198) | Nessus | Red Hat Local Security Checks | 5/12/2022 | 11/7/2024 | high |
164699 | Amazon Linux 2022 : (ALAS2022-2022-100) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 10/13/2023 | high |
161071 | RHEL 8 : rsync (RHSA-2022:2201) | Nessus | Red Hat Local Security Checks | 5/12/2022 | 11/7/2024 | high |
171962 | RHEL 7 : zlib (RHSA-2023:0975) | Nessus | Red Hat Local Security Checks | 2/28/2023 | 11/7/2024 | high |
173033 | IBM Aspera Faspex < 4.4.2 Patch Level 2 Multiple Vulnerabilities | Nessus | CGI abuses | 3/20/2023 | 3/21/2023 | critical |
165219 | Debian DLA-3114-1 : mariadb-10.3 - LTS security update | Nessus | Debian Local Security Checks | 9/16/2022 | 10/11/2023 | high |
161818 | RHEL 8 : Red Hat Virtualization security, update [ovirt-4.5.0] (Important) (RHSA-2022:4896) | Nessus | Red Hat Local Security Checks | 6/3/2022 | 11/7/2024 | high |
501019 | Siemens SCALANCE Third-Party Out-of-bounds Write (CVE-2018-25032) | Tenable OT Security | Tenable.ot | 4/11/2023 | 1/4/2024 | high |