151959 | Photon OS 3.0: Systemd PHSA-2021-3.0-0270 | Nessus | PhotonOS Local Security Checks | 7/22/2021 | 7/24/2024 | medium |
151854 | RHEL 8 : systemd (RHSA-2021:2721) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | medium |
151835 | Ubuntu 16.04 ESM : systemd vulnerabilities (USN-5013-2) | Nessus | Ubuntu Local Security Checks | 7/20/2021 | 10/29/2024 | medium |
157025 | GLSA-202107-48 : systemd: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/24/2022 | 1/16/2024 | medium |
157988 | EulerOS Virtualization 3.0.6.0 : systemd (EulerOS-SA-2022-1098) | Nessus | Huawei Local Security Checks | 2/12/2022 | 5/6/2022 | medium |
151834 | Debian DLA-2715-1 : systemd - LTS security update | Nessus | Debian Local Security Checks | 7/20/2021 | 1/20/2022 | medium |
151869 | SUSE SLED12 / SLES12 Security Update : systemd (SUSE-SU-2021:2405-1) | Nessus | SuSE Local Security Checks | 7/21/2021 | 7/13/2023 | medium |
151839 | openSUSE 15 Security Update : systemd (openSUSE-SU-2021:2404-1) | Nessus | SuSE Local Security Checks | 7/21/2021 | 1/20/2022 | medium |
151855 | RHEL 8 : systemd (RHSA-2021:2717) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | medium |
152003 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.7] (Important) (RHSA-2021:2736) | Nessus | Red Hat Local Security Checks | 7/22/2021 | 11/8/2024 | high |
154090 | SUSE SLED15 / SLES15 Security Update : systemd (SUSE-SU-2021:3348-1) | Nessus | SuSE Local Security Checks | 10/13/2021 | 7/13/2023 | medium |
151875 | SUSE SLED15 / SLES15 Security Update : systemd (SUSE-SU-2021:2410-1) | Nessus | SuSE Local Security Checks | 7/21/2021 | 7/13/2023 | medium |
157754 | Rocky Linux 8 : systemd (RLSA-2021:2717) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/6/2023 | medium |
151845 | RHEL 8 : systemd (RHSA-2021:2724) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | medium |
152768 | openSUSE 15 Security Update : systemd (openSUSE-SU-2021:2809-1) | Nessus | SuSE Local Security Checks | 8/24/2021 | 5/9/2022 | medium |
155487 | EulerOS Virtualization 2.9.0 : systemd (EulerOS-SA-2021-2778) | Nessus | Huawei Local Security Checks | 11/17/2021 | 5/6/2022 | medium |
155530 | EulerOS Virtualization 2.9.1 : systemd (EulerOS-SA-2021-2752) | Nessus | Huawei Local Security Checks | 11/17/2021 | 5/6/2022 | medium |
152014 | Photon OS 1.0: Systemd PHSA-2021-1.0-0415 | Nessus | PhotonOS Local Security Checks | 7/23/2021 | 7/22/2024 | medium |
151918 | Oracle Linux 8 : systemd (ELSA-2021-2717) | Nessus | Oracle Linux Local Security Checks | 7/21/2021 | 11/1/2024 | medium |
152057 | openSUSE 15 Security Update : systemd (openSUSE-SU-2021:1082-1) | Nessus | SuSE Local Security Checks | 7/24/2021 | 1/20/2022 | medium |
151838 | openSUSE 15 Security Update : systemd (openSUSE-SU-2021:2410-1) | Nessus | SuSE Local Security Checks | 7/21/2021 | 1/20/2022 | medium |
151833 | Debian DSA-4942-1 : systemd - security update | Nessus | Debian Local Security Checks | 7/20/2021 | 1/20/2022 | medium |
154924 | SUSE SLED12 / SLES12 Security Update : systemd (SUSE-SU-2021:3611-1) | Nessus | SuSE Local Security Checks | 11/5/2021 | 7/13/2023 | medium |
160827 | NewStart CGSL MAIN 6.02 : systemd Multiple Vulnerabilities (NS-SA-2022-0055) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 5/10/2022 | high |
155247 | EulerOS 2.0 SP9 : systemd (EulerOS-SA-2021-2700) | Nessus | Huawei Local Security Checks | 11/11/2021 | 5/6/2022 | medium |
152760 | SUSE SLED15 / SLES15 Security Update : systemd (SUSE-SU-2021:2809-1) | Nessus | SuSE Local Security Checks | 8/24/2021 | 7/13/2023 | medium |
151964 | Photon OS 4.0: Systemd PHSA-2021-4.0-0065 | Nessus | PhotonOS Local Security Checks | 7/22/2021 | 7/24/2024 | medium |
152015 | Photon OS 2.0: Systemd PHSA-2021-2.0-0370 | Nessus | PhotonOS Local Security Checks | 7/23/2021 | 7/22/2024 | medium |
153645 | EulerOS 2.0 SP8 : systemd (EulerOS-SA-2021-2487) | Nessus | Huawei Local Security Checks | 9/24/2021 | 1/20/2022 | medium |
157536 | AlmaLinux 8 : systemd (ALSA-2021:2717) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | medium |
154216 | openSUSE 15 Security Update : systemd (openSUSE-SU-2021:1370-1) | Nessus | SuSE Local Security Checks | 10/19/2021 | 1/20/2022 | medium |
151868 | SUSE SLED15 / SLES15 Security Update : systemd (SUSE-SU-2021:2404-1) | Nessus | SuSE Local Security Checks | 7/21/2021 | 7/13/2023 | medium |
151980 | SUSE SLES12 Security Update : systemd (SUSE-SU-2021:2423-1) | Nessus | SuSE Local Security Checks | 7/22/2021 | 7/13/2023 | medium |
151876 | CentOS 8 : systemd (CESA-2021:2717) | Nessus | CentOS Local Security Checks | 7/21/2021 | 7/30/2021 | medium |
154103 | openSUSE 15 Security Update : systemd (openSUSE-SU-2021:3348-1) | Nessus | SuSE Local Security Checks | 10/13/2021 | 1/20/2022 | medium |
152080 | RHEL 8 : OpenShift Container Platform 4.7.21 (RHSA-2021:2763) | Nessus | Red Hat Local Security Checks | 7/26/2021 | 1/23/2023 | high |
151836 | Ubuntu 18.04 LTS / 20.04 LTS : systemd vulnerabilities (USN-5013-1) | Nessus | Ubuntu Local Security Checks | 7/20/2021 | 8/28/2024 | medium |
155243 | EulerOS 2.0 SP9 : systemd (EulerOS-SA-2021-2725) | Nessus | Huawei Local Security Checks | 11/11/2021 | 5/6/2022 | medium |
501880 | Siemens SCALANCE LPE9403 Allocation of Resources Without Limits or Throttling (CVE-2021-33910) | Tenable OT Security | Tenable.ot | 1/15/2024 | 9/4/2024 | medium |