199811 | RHEL 7 : file-roller (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
184912 | Rocky Linux 8 : file-roller (RLSA-2020:4820) | Nessus | Rocky Linux Local Security Checks | medium |
149137 | EulerOS 2.0 SP3 : file-roller (EulerOS-SA-2021-1783) | Nessus | Huawei Local Security Checks | medium |
147323 | NewStart CGSL MAIN 6.02 : file-roller Multiple Vulnerabilities (NS-SA-2021-0068) | Nessus | NewStart CGSL Local Security Checks | medium |
146644 | EulerOS 2.0 SP2 : file-roller (EulerOS-SA-2021-1294) | Nessus | Huawei Local Security Checks | medium |
145860 | CentOS 8 : file-roller (CESA-2020:4820) | Nessus | CentOS Local Security Checks | medium |
142761 | Oracle Linux 8 : file-roller (ELSA-2020-4820) | Nessus | Oracle Linux Local Security Checks | medium |
142386 | RHEL 8 : file-roller (RHSA-2020:4820) | Nessus | Red Hat Local Security Checks | medium |
142092 | EulerOS 2.0 SP5 : file-roller (EulerOS-SA-2020-2244) | Nessus | Huawei Local Security Checks | low |
140561 | GLSA-202009-06 : GNOME File Roller: Directory traversal | Nessus | Gentoo Local Security Checks | low |
138689 | openSUSE Security Update : file-roller (openSUSE-2020-825) | Nessus | SuSE Local Security Checks | medium |
137595 | SUSE SLED15 / SLES15 Security Update : file-roller (SUSE-SU-2020:1557-1) | Nessus | SuSE Local Security Checks | medium |
137551 | SUSE SLES12 Security Update : file-roller (SUSE-SU-2020:1505-1) | Nessus | SuSE Local Security Checks | low |
136027 | Ubuntu 20.04 LTS : File Roller vulnerability (USN-4332-2) | Nessus | Ubuntu Local Security Checks | low |
135847 | Ubuntu 16.04 LTS / 18.04 LTS : File Roller vulnerability (USN-4332-1) | Nessus | Ubuntu Local Security Checks | low |
135723 | Debian DLA-2180-1 : file-roller security update | Nessus | Debian Local Security Checks | low |