198866 | RHEL 7 : trousers (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
196241 | RHEL 5 : trousers (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
196228 | RHEL 6 : trousers (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
184550 | Rocky Linux 8 : trousers (RLSA-2021:1627) | Nessus | Rocky Linux Local Security Checks | high |
164105 | SUSE SLES12 Security Update : trousers (SUSE-SU-2022:2800-1) | Nessus | SuSE Local Security Checks | high |
164096 | SUSE SLES15 Security Update : trousers (SUSE-SU-2022:2798-1) | Nessus | SuSE Local Security Checks | high |
160732 | NewStart CGSL MAIN 6.02 : trousers Multiple Vulnerabilities (NS-SA-2022-0066) | Nessus | NewStart CGSL Local Security Checks | high |
157583 | AlmaLinux 8 : trousers (ALSA-2021:1627) | Nessus | Alma Linux Local Security Checks | high |
151413 | EulerOS Virtualization 3.0.2.2 : trousers (EulerOS-SA-2021-2171) | Nessus | Huawei Local Security Checks | high |
149966 | Oracle Linux 8 : trousers (ELSA-2021-1627) | Nessus | Oracle Linux Local Security Checks | high |
149751 | CentOS 8 : trousers (CESA-2021:1627) | Nessus | CentOS Local Security Checks | high |
149697 | RHEL 8 : trousers (RHSA-2021:1627) | Nessus | Red Hat Local Security Checks | high |
147675 | EulerOS Virtualization 2.9.0 : trousers (EulerOS-SA-2021-1659) | Nessus | Huawei Local Security Checks | high |
147506 | EulerOS Virtualization 2.9.1 : trousers (EulerOS-SA-2021-1628) | Nessus | Huawei Local Security Checks | high |
147085 | EulerOS Virtualization for ARM 64 3.0.6.0 : trousers (EulerOS-SA-2021-1563) | Nessus | Huawei Local Security Checks | high |
147079 | EulerOS Virtualization 3.0.6.6 : trousers (EulerOS-SA-2021-1522) | Nessus | Huawei Local Security Checks | high |
144742 | EulerOS Virtualization for ARM 64 3.0.2.0 : trousers (EulerOS-SA-2021-1051) | Nessus | Huawei Local Security Checks | high |
142529 | Fedora 33 : trousers (2020-ab3dace708) | Nessus | Fedora Local Security Checks | high |
142309 | EulerOS 2.0 SP2 : trousers (EulerOS-SA-2020-2402) | Nessus | Huawei Local Security Checks | high |
142131 | EulerOS 2.0 SP5 : trousers (EulerOS-SA-2020-2301) | Nessus | Huawei Local Security Checks | high |
141334 | EulerOS 2.0 SP9 : trousers (EulerOS-SA-2020-2182) | Nessus | Huawei Local Security Checks | high |
141321 | EulerOS 2.0 SP9 : trousers (EulerOS-SA-2020-2172) | Nessus | Huawei Local Security Checks | high |
141008 | EulerOS 2.0 SP8 : trousers (EulerOS-SA-2020-2160) | Nessus | Huawei Local Security Checks | high |
140889 | EulerOS 2.0 SP3 : trousers (EulerOS-SA-2020-2122) | Nessus | Huawei Local Security Checks | high |
140126 | Photon OS 3.0: Trousers PHSA-2020-3.0-0131 | Nessus | PhotonOS Local Security Checks | high |
139866 | Photon OS 2.0: Trousers PHSA-2020-2.0-0277 | Nessus | PhotonOS Local Security Checks | high |
139716 | FreeBSD : security/trousers -- several vulnerabilities (e37a0a7b-e1a7-11ea-9538-0c9d925bbbc0) | Nessus | FreeBSD Local Security Checks | high |