206832 | NewStart CGSL MAIN 6.02 : libssh Multiple Vulnerabilities (NS-SA-2024-0052) | Nessus | NewStart CGSL Local Security Checks | critical |
190835 | SUSE SLES12 Security Update : libssh (SUSE-SU-2024:0539-1) | Nessus | SuSE Local Security Checks | high |
190754 | SUSE SLES15 Security Update : libssh (SUSE-SU-2024:0525-1) | Nessus | SuSE Local Security Checks | high |
184708 | Rocky Linux 8 : libssh (RLSA-2020:4545) | Nessus | Rocky Linux Local Security Checks | high |
176464 | Debian DLA-3437-1 : libssh - LTS security update | Nessus | Debian Local Security Checks | high |
157706 | AlmaLinux 8 : libssh (ALSA-2020:4545) | Nessus | Alma Linux Local Security Checks | high |
147245 | NewStart CGSL MAIN 6.02 : libssh Multiple Vulnerabilities (NS-SA-2021-0069) | Nessus | NewStart CGSL Local Security Checks | high |
145943 | CentOS 8 : libssh (CESA-2020:4545) | Nessus | CentOS Local Security Checks | high |
142768 | Oracle Linux 8 : libssh (ELSA-2020-4545) | Nessus | Oracle Linux Local Security Checks | high |
142391 | RHEL 8 : libssh (RHSA-2020:4545) | Nessus | Red Hat Local Security Checks | high |
135534 | EulerOS 2.0 SP3 : libssh2 (EulerOS-SA-2020-1405) | Nessus | Huawei Local Security Checks | high |
135119 | EulerOS Virtualization for ARM 64 3.0.6.0 : libssh (EulerOS-SA-2020-1332) | Nessus | Huawei Local Security Checks | high |
134604 | GLSA-202003-27 : libssh: Arbitrary command execution | Nessus | Gentoo Local Security Checks | high |
133998 | EulerOS 2.0 SP8 : libssh (EulerOS-SA-2020-1164) | Nessus | Huawei Local Security Checks | high |
133432 | FreeBSD : libssh -- Unsanitized location in scp could lead to unwanted command execution (1e7fa41b-f6ca-4fe8-bd46-0e176b42b14f) | Nessus | FreeBSD Local Security Checks | high |
133251 | openSUSE Security Update : libssh (openSUSE-2020-102) | Nessus | SuSE Local Security Checks | high |
133139 | SUSE SLED12 / SLES12 Security Update : libssh (SUSE-SU-2020:0139-1) | Nessus | SuSE Local Security Checks | high |
133137 | SUSE SLES12 Security Update : libssh (SUSE-SU-2020:0131-1) | Nessus | SuSE Local Security Checks | high |
133136 | SUSE SLED15 / SLES15 Security Update : libssh (SUSE-SU-2020:0130-1) | Nessus | SuSE Local Security Checks | high |
133135 | SUSE SLED15 / SLES15 Security Update : libssh (SUSE-SU-2020:0129-1) | Nessus | SuSE Local Security Checks | high |
132645 | Fedora 30 : libssh (2019-46b6bd2459) | Nessus | Fedora Local Security Checks | high |
132116 | Fedora 31 : libssh (2019-8b0ad69829) | Nessus | Fedora Local Security Checks | high |
132090 | SUSE SLED12 / SLES12 Security Update : libssh (SUSE-SU-2019:3308-1) | Nessus | SuSE Local Security Checks | high |
132089 | SUSE SLES12 Security Update : libssh (SUSE-SU-2019:3307-1) | Nessus | SuSE Local Security Checks | high |
132086 | openSUSE Security Update : libssh (openSUSE-2019-2689) | Nessus | SuSE Local Security Checks | high |
132070 | SUSE SLED15 / SLES15 Security Update : libssh (SUSE-SU-2019:3293-1) | Nessus | SuSE Local Security Checks | high |
132014 | Ubuntu 16.04 LTS / 18.04 LTS : libssh vulnerability (USN-4219-1) | Nessus | Ubuntu Local Security Checks | high |
132010 | SUSE SLED15 / SLES15 Security Update : libssh (SUSE-SU-2019:3267-1) | Nessus | SuSE Local Security Checks | high |