198595 | RHEL 6 : gdm (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
184678 | Rocky Linux 8 : GNOME (RLSA-2020:1766) | Nessus | Rocky Linux Local Security Checks | high |
157605 | AlmaLinux 8 : GNOME (ALSA-2020:1766) | Nessus | Alma Linux Local Security Checks | high |
149178 | EulerOS 2.0 SP3 : gdm (EulerOS-SA-2021-1787) | Nessus | Huawei Local Security Checks | high |
146754 | EulerOS 2.0 SP2 : gdm (EulerOS-SA-2021-1297) | Nessus | Huawei Local Security Checks | high |
145863 | CentOS 8 : GNOME (CESA-2020:1766) | Nessus | CentOS Local Security Checks | high |
144224 | EulerOS 2.0 SP5 : gdm (EulerOS-SA-2020-2546) | Nessus | Huawei Local Security Checks | high |
140034 | Oracle Linux 8 : GNOME (ELSA-2020-1766) | Nessus | Oracle Linux Local Security Checks | high |
136113 | RHEL 8 : GNOME (RHSA-2020:1766) | Nessus | Red Hat Local Security Checks | high |
122746 | openSUSE Security Update : gdm (openSUSE-2019-310) | Nessus | SuSE Local Security Checks | medium |
122581 | SUSE SLED15 / SLES15 Security Update : gdm (SUSE-SU-2019:0527-1) | Nessus | SuSE Local Security Checks | medium |
122566 | Fedora 29 : 1:gdm (2019-caab5920f2) | Nessus | Fedora Local Security Checks | medium |
122362 | Ubuntu 18.04 LTS : GDM vulnerability (USN-3892-1) | Nessus | Ubuntu Local Security Checks | medium |