198926 | RHEL 7 : snakeyaml (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
185080 | Rocky Linux 8 : prometheus-jmx-exporter (RLSA-2020:4807) | Nessus | Rocky Linux Local Security Checks | high |
176195 | GLSA-202305-28 : snakeyaml: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
157622 | AlmaLinux 8 : prometheus-jmx-exporter (ALSA-2020:4807) | Nessus | Alma Linux Local Security Checks | high |
151753 | openSUSE 15 Security Update : snakeyaml (openSUSE-SU-2021:1876-1) | Nessus | SuSE Local Security Checks | high |
150699 | SUSE SLED15 / SLES15 Security Update : snakeyaml (SUSE-SU-2021:1876-1) | Nessus | SuSE Local Security Checks | high |
150471 | openSUSE Security Update : snakeyaml (openSUSE-2021-855) | Nessus | SuSE Local Security Checks | high |
147722 | JFrog < 6.23.0 Multiple Vulnerabilities | Nessus | Misc. | critical |
145816 | CentOS 8 : prometheus-jmx-exporter (CESA-2020:4807) | Nessus | CentOS Local Security Checks | high |
142758 | Oracle Linux 8 : prometheus-jmx-exporter (ELSA-2020-4807) | Nessus | Oracle Linux Local Security Checks | high |
142438 | RHEL 8 : prometheus-jmx-exporter (RHSA-2020:4807) | Nessus | Red Hat Local Security Checks | high |
135988 | Fedora 31 : snakeyaml (2020-23012fafbc) | Nessus | Fedora Local Security Checks | high |