137997 | EulerOS Virtualization 3.0.6.0 : file (EulerOS-SA-2020-1778) | Nessus | Huawei Local Security Checks | 7/1/2020 | 3/5/2024 | high |
203116 | Photon OS 3.0: File PHSA-2019-3.0-0037 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |
131344 | EulerOS 2.0 SP8 : file (EulerOS-SA-2019-2278) | Nessus | Huawei Local Security Checks | 11/27/2019 | 4/9/2024 | high |
136788 | SUSE SLED15 / SLES15 Security Update : file (SUSE-SU-2020:1294-1) | Nessus | SuSE Local Security Checks | 5/22/2020 | 3/12/2024 | high |
190018 | Amazon Linux AMI : php73 (ALAS-2024-1918) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 2/20/2024 | critical |
130480 | Fedora 31 : file (2019-554c3c691f) | Nessus | Fedora Local Security Checks | 11/4/2019 | 4/16/2024 | high |
155133 | RHEL 8 : file (RHSA-2021:4374) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | high |
132541 | Photon OS 2.0: File PHSA-2019-2.0-0187 | Nessus | PhotonOS Local Security Checks | 12/31/2019 | 7/22/2024 | high |
151676 | Debian DLA-2708-1 : php7.0 - LTS security update | Nessus | Debian Local Security Checks | 7/15/2021 | 12/8/2023 | high |
130779 | Fedora 29 : file (2019-18036b898e) | Nessus | Fedora Local Security Checks | 11/12/2019 | 4/12/2024 | high |
157662 | AlmaLinux 8 : file (ALSA-2021:4374) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | high |
155422 | Oracle Linux 8 : file (ELSA-2021-4374) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 11/1/2024 | high |
136875 | openSUSE Security Update : file (openSUSE-2020-677) | Nessus | SuSE Local Security Checks | 5/26/2020 | 3/8/2024 | high |
131799 | EulerOS 2.0 SP5 : file (EulerOS-SA-2019-2525) | Nessus | Huawei Local Security Checks | 12/9/2019 | 4/5/2024 | high |
131603 | EulerOS 2.0 SP2 : file (EulerOS-SA-2019-2449) | Nessus | Huawei Local Security Checks | 12/4/2019 | 4/8/2024 | high |
134601 | GLSA-202003-24 : file: Heap-based buffer overflow | Nessus | Gentoo Local Security Checks | 3/16/2020 | 3/22/2024 | high |
130182 | Debian DLA-1969-1 : file security update | Nessus | Debian Local Security Checks | 10/24/2019 | 4/17/2024 | high |
130484 | Fedora 30 : file (2019-97dcb2762a) | Nessus | Fedora Local Security Checks | 11/4/2019 | 4/16/2024 | high |
184666 | Rocky Linux 8 : file (RLSA-2021:4374) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
130289 | Debian DSA-4550-1 : file - security update | Nessus | Debian Local Security Checks | 10/28/2019 | 4/16/2024 | high |
130428 | Ubuntu 16.04 LTS / 18.04 LTS : file vulnerability (USN-4172-1) | Nessus | Ubuntu Local Security Checks | 10/31/2019 | 8/27/2024 | high |
132806 | EulerOS Virtualization for ARM 64 3.0.5.0 : file (EulerOS-SA-2020-1052) | Nessus | Huawei Local Security Checks | 1/13/2020 | 4/1/2024 | high |
134490 | EulerOS Virtualization for ARM 64 3.0.2.0 : file (EulerOS-SA-2020-1201) | Nessus | Huawei Local Security Checks | 3/13/2020 | 3/22/2024 | high |
141659 | EulerOS Virtualization 3.0.2.2 : file (EulerOS-SA-2020-2213) | Nessus | Huawei Local Security Checks | 10/21/2020 | 2/14/2024 | high |
135510 | EulerOS 2.0 SP3 : file (EulerOS-SA-2020-1381) | Nessus | Huawei Local Security Checks | 4/15/2020 | 3/18/2024 | high |
167453 | NewStart CGSL MAIN 6.02 : file Vulnerability (NS-SA-2022-0086) | Nessus | NewStart CGSL Local Security Checks | 11/14/2022 | 10/4/2023 | high |
190708 | Amazon Linux AMI : php72 (ALAS-2024-1921) | Nessus | Amazon Linux Local Security Checks | 2/19/2024 | 3/5/2024 | critical |
155147 | CentOS 8 : file (CESA-2021:4374) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/24/2023 | high |
132321 | Amazon Linux AMI : file (ALAS-2019-1326) | Nessus | Amazon Linux Local Security Checks | 12/20/2019 | 4/2/2024 | high |
132258 | Amazon Linux 2 : file (ALAS-2019-1370) | Nessus | Amazon Linux Local Security Checks | 12/19/2019 | 4/3/2024 | high |
153021 | SUSE SLED12 / SLES12 Security Update : file (SUSE-SU-2021:2930-1) | Nessus | SuSE Local Security Checks | 9/4/2021 | 7/13/2023 | high |