162623 | Debian DLA-3063-1 : systemd - LTS security update | Nessus | Debian Local Security Checks | high |
145852 | CentOS 8 : systemd (CESA-2020:0575) | Nessus | CentOS Local Security Checks | high |
137642 | Photon OS 1.0: Systemd PHSA-2020-1.0-0301 | Nessus | PhotonOS Local Security Checks | high |
136335 | Photon OS 2.0: Systemd PHSA-2020-2.0-0235 | Nessus | PhotonOS Local Security Checks | high |
136097 | Photon OS 3.0: Systemd PHSA-2020-3.0-0083 | Nessus | PhotonOS Local Security Checks | high |
135118 | EulerOS Virtualization for ARM 64 3.0.6.0 : systemd (EulerOS-SA-2020-1331) | Nessus | Huawei Local Security Checks | high |
134793 | EulerOS 2.0 SP8 : systemd (EulerOS-SA-2020-1301) | Nessus | Huawei Local Security Checks | high |
134597 | GLSA-202003-20 : systemd: Heap use-after-free | Nessus | Gentoo Local Security Checks | high |
134058 | Oracle Linux 8 : systemd (ELSA-2020-0575) | Nessus | Oracle Linux Local Security Checks | high |
134030 | RHEL 8 : systemd (RHSA-2020:0575) | Nessus | Red Hat Local Security Checks | high |
133942 | RHEL 8 : systemd (RHSA-2020:0564) | Nessus | Red Hat Local Security Checks | high |
133893 | Fedora 30 : systemd (2020-f8e267d6d0) | Nessus | Fedora Local Security Checks | high |
133666 | openSUSE Security Update : systemd (openSUSE-2020-208) | Nessus | SuSE Local Security Checks | high |
133552 | Amazon Linux 2 : systemd (ALAS-2020-1388) | Nessus | Amazon Linux Local Security Checks | high |
133547 | SUSE SLES12 Security Update : systemd (SUSE-SU-2020:0353-1) | Nessus | SuSE Local Security Checks | high |
133540 | SUSE SLED15 / SLES15 Security Update : systemd (SUSE-SU-2020:0335-1) | Nessus | SuSE Local Security Checks | high |
133523 | Ubuntu 16.04 LTS / 18.04 LTS : systemd vulnerabilities (USN-4269-1) | Nessus | Ubuntu Local Security Checks | high |
133520 | SUSE SLED12 / SLES12 Security Update : systemd (SUSE-SU-2020:0331-1) | Nessus | SuSE Local Security Checks | high |