186966 | Debian DLA-3689-1 : bluez - LTS security update | Nessus | Debian Local Security Checks | high |
154554 | NewStart CGSL CORE 5.05 / MAIN 5.05 : bluez Multiple Vulnerabilities (NS-SA-2021-0162) | Nessus | NewStart CGSL Local Security Checks | high |
147376 | NewStart CGSL MAIN 6.02 : bluez Vulnerability (NS-SA-2021-0072) | Nessus | NewStart CGSL Local Security Checks | high |
147269 | NewStart CGSL CORE 5.04 / MAIN 5.04 : bluez Multiple Vulnerabilities (NS-SA-2021-0038) | Nessus | NewStart CGSL Local Security Checks | high |
143886 | SUSE SLES12 Security Update : bluez (SUSE-SU-2020:3516-1) | Nessus | SuSE Local Security Checks | high |
143656 | SUSE SLED15 / SLES15 Security Update : bluez (SUSE-SU-2020:3034-1) | Nessus | SuSE Local Security Checks | high |
142997 | Oracle Linux 8 : bluez (ELSA-2020-4481) | Nessus | Oracle Linux Local Security Checks | high |
142432 | RHEL 8 : bluez (RHSA-2020:4481) | Nessus | Red Hat Local Security Checks | high |
142271 | EulerOS 2.0 SP2 : bluez (EulerOS-SA-2020-2331) | Nessus | Huawei Local Security Checks | high |
141993 | Amazon Linux 2 : bluez (ALAS-2020-1504) | Nessus | Amazon Linux Local Security Checks | high |
141686 | Scientific Linux Security Update : bluez on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | high |
141675 | EulerOS Virtualization 3.0.2.2 : bluez (EulerOS-SA-2020-2188) | Nessus | Huawei Local Security Checks | high |
141612 | CentOS 7 : bluez (RHSA-2020:4001) | Nessus | CentOS Local Security Checks | high |
141250 | Oracle Linux 7 : bluez (ELSA-2020-4001) | Nessus | Oracle Linux Local Security Checks | high |
141020 | RHEL 7 : bluez (RHSA-2020:4001) | Nessus | Red Hat Local Security Checks | high |
140939 | EulerOS Virtualization for ARM 64 3.0.6.0 : bluez (EulerOS-SA-2020-1991) | Nessus | Huawei Local Security Checks | high |
140859 | EulerOS 2.0 SP3 : bluez (EulerOS-SA-2020-2092) | Nessus | Huawei Local Security Checks | high |
139940 | EulerOS 2.0 SP8 : bluez (EulerOS-SA-2020-1837) | Nessus | Huawei Local Security Checks | high |
138705 | openSUSE Security Update : bluez (openSUSE-2020-872) | Nessus | SuSE Local Security Checks | high |
137944 | EulerOS Virtualization 3.0.6.0 : bluez (EulerOS-SA-2020-1725) | Nessus | Huawei Local Security Checks | high |
137282 | Debian DLA-2240-1 : bluez security update | Nessus | Debian Local Security Checks | high |
137012 | EulerOS 2.0 SP5 : bluez (EulerOS-SA-2020-1594) | Nessus | Huawei Local Security Checks | high |
136242 | EulerOS Virtualization for ARM 64 3.0.2.0 : bluez (EulerOS-SA-2020-1539) | Nessus | Huawei Local Security Checks | high |
135402 | Photon OS 3.0: Bluez PHSA-2020-3.0-0073 | Nessus | PhotonOS Local Security Checks | high |
135383 | openSUSE Security Update : bluez (openSUSE-2020-479) | Nessus | SuSE Local Security Checks | high |
135226 | SUSE SLED15 / SLES15 Security Update : bluez (SUSE-SU-2020:0918-1) | Nessus | SuSE Local Security Checks | high |
135027 | Ubuntu 16.04 LTS / 18.04 LTS : BlueZ vulnerabilities (USN-4311-1) | Nessus | Ubuntu Local Security Checks | high |
134984 | Debian DSA-4647-1 : bluez - security update | Nessus | Debian Local Security Checks | high |
134924 | GLSA-202003-49 : BlueZ: Security bypass | Nessus | Gentoo Local Security Checks | high |