195700 | RHEL 5 : zsh (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
185061 | Rocky Linux 8 : zsh (RLSA-2020:0903) | Nessus | Rocky Linux Local Security Checks | high |
180713 | Oracle Linux 8 : zsh (ELSA-2020-0903) | Nessus | Oracle Linux Local Security Checks | high |
159025 | SUSE SLES11 Security Update : zsh (SUSE-SU-2022:14910-1) | Nessus | SuSE Local Security Checks | critical |
158905 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Zsh vulnerabilities (USN-5325-1) | Nessus | Ubuntu Local Security Checks | high |
158643 | openSUSE 15 Security Update : zsh (openSUSE-SU-2022:0735-1) | Nessus | SuSE Local Security Checks | high |
158618 | SUSE SLES12 Security Update : zsh (SUSE-SU-2022:0733-1) | Nessus | SuSE Local Security Checks | high |
158611 | SUSE SLED15 / SLES15 Security Update : zsh (SUSE-SU-2022:0735-1) | Nessus | SuSE Local Security Checks | high |
158605 | SUSE SLES15 Security Update : zsh (SUSE-SU-2022:0732-1) | Nessus | SuSE Local Security Checks | high |
157578 | AlmaLinux 8 : zsh (ALSA-2020:0903) | Nessus | Alma Linux Local Security Checks | high |
145827 | CentOS 8 : zsh (CESA-2020:0903) | Nessus | CentOS Local Security Checks | high |
143970 | NewStart CGSL CORE 5.05 / MAIN 5.05 : zsh Vulnerability (NS-SA-2020-0108) | Nessus | NewStart CGSL Local Security Checks | high |
143401 | Debian DLA-2470-1 : zsh security update | Nessus | Debian Local Security Checks | critical |
141407 | NewStart CGSL MAIN 4.05 : zsh Vulnerability (NS-SA-2020-0051) | Nessus | NewStart CGSL Local Security Checks | high |
141399 | NewStart CGSL CORE 5.04 / MAIN 5.04 : zsh Vulnerability (NS-SA-2020-0041) | Nessus | NewStart CGSL Local Security Checks | high |
140842 | EulerOS 2.0 SP3 : zsh (EulerOS-SA-2020-2075) | Nessus | Huawei Local Security Checks | high |
139161 | EulerOS 2.0 SP8 : zsh (EulerOS-SA-2020-1831) | Nessus | Huawei Local Security Checks | high |
137570 | Amazon Linux 2 : zsh (ALAS-2020-1439) | Nessus | Amazon Linux Local Security Checks | high |
137478 | EulerOS 2.0 SP2 : zsh (EulerOS-SA-2020-1636) | Nessus | Huawei Local Security Checks | critical |
136930 | macOS 10.15.x < 10.15.5 / 10.14.x < 10.14.6 Security Update 2020-003 / 10.13.x < 10.13.6 Security Update 2020-003 | Nessus | MacOS X Local Security Checks | high |
136920 | Apple iOS < 13.5 Multiple Vulnerabilities | Nessus | Mobile Devices | critical |
135870 | Photon OS 2.0: Zsh PHSA-2020-2.0-0229 | Nessus | PhotonOS Local Security Checks | high |
135406 | Photon OS 3.0: Zsh PHSA-2020-3.0-0073 | Nessus | PhotonOS Local Security Checks | high |
134939 | RHEL 8 : zsh (RHSA-2020:0978) | Nessus | Red Hat Local Security Checks | high |
134930 | GLSA-202003-55 : Zsh: Privilege escalation | Nessus | Gentoo Local Security Checks | high |
134907 | CentOS 6 : zsh (RHSA-2020:0892) | Nessus | CentOS Local Security Checks | high |
134905 | CentOS 7 : zsh (RHSA-2020:0853) | Nessus | CentOS Local Security Checks | high |
134829 | RHEL 8 : zsh (RHSA-2020:0903) | Nessus | Red Hat Local Security Checks | high |
134820 | EulerOS 2.0 SP5 : zsh (EulerOS-SA-2020-1329) | Nessus | Huawei Local Security Checks | high |
134750 | Oracle Linux 6 : zsh (ELSA-2020-0892) | Nessus | Oracle Linux Local Security Checks | high |
134695 | Scientific Linux Security Update : zsh on SL6.x i386/x86_64 (20200318) | Nessus | Scientific Linux Local Security Checks | high |
134690 | Oracle Linux 7 : zsh (ELSA-2020-0853) | Nessus | Oracle Linux Local Security Checks | high |
134675 | RHEL 6 : zsh (RHSA-2020:0892) | Nessus | Red Hat Local Security Checks | high |
134672 | RHEL 7 : zsh (RHSA-2020:0853) | Nessus | Red Hat Local Security Checks | high |
134652 | Scientific Linux Security Update : zsh on SL7.x x86_64 (20200317) | Nessus | Scientific Linux Local Security Checks | high |
134460 | Fedora 30 : zsh (2020-9009363f0f) | Nessus | Fedora Local Security Checks | high |
134458 | Fedora 31 : zsh (2020-3f38f3e517) | Nessus | Fedora Local Security Checks | high |
134241 | Debian DLA-2117-1 : zsh security update | Nessus | Debian Local Security Checks | high |