148931 | FreeBSD : chromium -- multiple vulnerabilities (cb13a765-a277-11eb-97a0-e09467587c17) | Nessus | FreeBSD Local Security Checks | 2021/4/22 | 2021/11/30 | critical |
149223 | GLSA-202104-08 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2021/5/3 | 2024/1/16 | critical |
150523 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14548-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2025/2/6 | critical |
151476 | KB5004951: Windows 7 and Windows Server 2008 R2 OOB Security Update RCE (July 2021) | Nessus | Windows : Microsoft Bulletins | 2021/7/8 | 2024/6/17 | high |
153374 | Security Updates for Internet Explorer (September 2021) | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2024/11/28 | high |
154544 | NewStart CGSL CORE 5.05 / MAIN 5.05 : freetype Vulnerability (NS-SA-2021-0144) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2025/2/6 | critical |
154966 | Draytek VigorConnect LFI (CVE-2021-20123) | Nessus | Web Servers | 2021/11/8 | 2025/7/14 | high |
154987 | KB5007207: Windows 10 LTS 1507 Security Update (November 2021) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/11/28 | high |
154995 | KB5007245: Windows Server 2012 Security Update (November 2021) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/11/28 | high |
155678 | Liferay Portal 6.2.x < 6.2.5 / 7.0.x < 7.0.6 / 7.1.x < 7.1.3 / 7.2.x < 7.2.1 RCE | Nessus | CGI abuses | 2021/11/23 | 2025/5/14 | critical |
155998 | Apache Log4j Message Lookup Substitution RCE (Log4Shell) (Direct Check) | Nessus | Web Servers | 2021/12/10 | 2025/7/14 | critical |
156002 | Apache Log4j < 2.15.0 Remote Code Execution (Windows) | Nessus | Misc. | 2021/12/10 | 2023/10/27 | critical |
156017 | SIP Script Remote Command Execution via log4shell | Nessus | General | 2021/12/12 | 2025/7/14 | critical |
156065 | KB5008212: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 / Windows 10 Version 21H2 Security Update (December 2021) | Nessus | Windows : Microsoft Bulletins | 2021/12/14 | 2024/6/17 | critical |
156115 | Apache Log4Shell RCE detection via callback correlation (Direct Check FTP) | Nessus | FTP | 2021/12/16 | 2025/7/14 | critical |
156124 | Debian DSA-5022-1 : apache-log4j2 - security update | Nessus | Debian Local Security Checks | 2021/12/16 | 2025/1/24 | critical |
156145 | openSUSE 15 Security Update : log4j (openSUSE-SU-2021:3999-1) | Nessus | SuSE Local Security Checks | 2021/12/17 | 2023/2/17 | critical |
156150 | openSUSE 15 Security Update : log4j (openSUSE-SU-2021:1586-1) | Nessus | SuSE Local Security Checks | 2021/12/17 | 2023/2/17 | critical |
156158 | Apache Log4Shell RCE detection via callback correlation (Direct Check IMAP) | Nessus | Misc. | 2021/12/17 | 2025/7/14 | critical |
156162 | Apache Log4Shell RCE detection via callback correlation (Direct Check Telnet) | Nessus | Misc. | 2021/12/17 | 2025/7/14 | critical |
156166 | Apache Log4Shell RCE detection via callback correlation (Direct Check SSH) | Nessus | Misc. | 2021/12/17 | 2025/8/25 | critical |
156182 | Amazon Linux 2 : java-17-amazon-corretto, java-11-amazon-corretto, java-1.8.0-openjdk, java-1.7.0-openjdk (ALAS-2021-1731) | Nessus | Amazon Linux Local Security Checks | 2021/12/18 | 2024/12/11 | critical |
156218 | openSUSE 15 Security Update : log4j (openSUSE-SU-2021:1601-1) | Nessus | SuSE Local Security Checks | 2021/12/21 | 2023/5/1 | critical |
156471 | Apache Solr Log4Shell Direct Check (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/5 | 2025/7/14 | critical |
157112 | Ubuntu 18.04 LTS / 20.04 LTS : PolicyKit vulnerability (USN-5252-1) | Nessus | Ubuntu Local Security Checks | 2022/1/26 | 2024/8/27 | high |
157138 | CentOS 7 : polkit (RHSA-2022:0274) | Nessus | CentOS Local Security Checks | 2022/1/26 | 2024/10/9 | high |
157427 | KB5010422: Windows 7 and Windows Server 2008 R2 Security Update (February 2022) | Nessus | Windows : Microsoft Bulletins | 2022/2/8 | 2025/5/14 | high |
157436 | KB5010359: Windows 10 Version 1607 and Windows Server 2016 Security Update (February 2022) | Nessus | Windows : Microsoft Bulletins | 2022/2/8 | 2025/5/14 | high |
157707 | AlmaLinux 8 : sudo (ALSA-2021:0218) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
157807 | Rocky Linux 8 : polkit (RLSA-2022:267) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
158076 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10-1] (Important) (RHSA-2022:0540) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/11/7 | high |
159256 | EulerOS 2.0 SP8 : polkit (EulerOS-SA-2022-1359) | Nessus | Huawei Local Security Checks | 2022/3/28 | 2023/1/13 | high |
160009 | EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1512) | Nessus | Huawei Local Security Checks | 2022/4/20 | 2023/1/13 | high |
160400 | Cisco Identity Services Log4j Engine Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/5/2 | 2023/2/17 | critical |
160471 | Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4j (macOS) | Nessus | MacOS X Local Security Checks | 2022/5/3 | 2023/5/1 | critical |
160698 | EulerOS Virtualization 3.0.2.0 : polkit (EulerOS-SA-2022-1698) | Nessus | Huawei Local Security Checks | 2022/5/7 | 2023/1/13 | high |
160804 | NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Multiple Vulnerabilities (NS-SA-2022-0028) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/1/13 | high |
161212 | Cisco SD-WAN vManage Log4j Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/5/16 | 2023/2/17 | critical |
161213 | Cisco Unified Intelligence Center Log4j RCE | Nessus | CISCO | 2022/5/16 | 2023/2/17 | critical |
162193 | KB5014743: Windows Server 2008 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/1/7 | medium |
162206 | KB5014710: Windows 10 LTS 1507 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/1/6 | high |
163952 | KB5016679: Windows 7 and Windows Server 2008 R2 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
164555 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1045) | Nessus | Misc. | 2022/9/1 | 2025/2/19 | medium |
164559 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.30281) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
164578 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.2) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | high |
164597 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | medium |
164609 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1.5) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | high |
165276 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.5) | Nessus | Misc. | 2022/9/21 | 2025/7/22 | critical |
165914 | EulerOS Virtualization 3.0.6.6 : polkit (EulerOS-SA-2022-2527) | Nessus | Huawei Local Security Checks | 2022/10/9 | 2023/1/12 | high |
165930 | EulerOS Virtualization 3.0.6.0 : polkit (EulerOS-SA-2022-2583) | Nessus | Huawei Local Security Checks | 2022/10/10 | 2023/1/12 | high |