211358 | Fedora 36 : zziplib (2022-b5d2f7f8f2) | Nessus | Fedora Local Security Checks | low |
211198 | Fedora 37 : zziplib (2022-530a16ceb1) | Nessus | Fedora Local Security Checks | low |
192496 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : zziplib (SUSE-SU-2024:0970-1) | Nessus | SuSE Local Security Checks | medium |
184902 | Rocky Linux 8 : zziplib (RLSA-2021:4316) | Nessus | Rocky Linux Local Security Checks | low |
179939 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS : ZZIPlib vulnerabilities (USN-6298-1) | Nessus | Ubuntu Local Security Checks | medium |
173102 | Amazon Linux 2023 : zziplib, zziplib-devel, zziplib-utils (ALAS2023-2023-006) | Nessus | Amazon Linux Local Security Checks | low |
167006 | Amazon Linux 2022 : (ALAS2022-2022-162) | Nessus | Amazon Linux Local Security Checks | low |
164697 | Amazon Linux 2022 : (ALAS2022-2022-081) | Nessus | Amazon Linux Local Security Checks | low |
157725 | AlmaLinux 8 : zziplib (ALSA-2021:4316) | Nessus | Alma Linux Local Security Checks | low |
156335 | Debian DLA-2859-1 : zziplib - LTS security update | Nessus | Debian Local Security Checks | low |
155408 | Oracle Linux 8 : zziplib (ELSA-2021-4316) | Nessus | Oracle Linux Local Security Checks | low |
155216 | RHEL 8 : zziplib (RHSA-2021:4316) | Nessus | Red Hat Local Security Checks | low |
155125 | CentOS 8 : zziplib (CESA-2021:4316) | Nessus | CentOS Local Security Checks | low |
153659 | EulerOS 2.0 SP8 : zziplib (EulerOS-SA-2021-2491) | Nessus | Huawei Local Security Checks | low |
151097 | SUSE SLED12 / SLES12 Security Update : zziplib (SUSE-SU-2021:2164-1) | Nessus | SuSE Local Security Checks | low |