173863 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : IPMItool vulnerability (USN-5997-1) | Nessus | Ubuntu Local Security Checks | high |
164612 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1) | Nessus | Misc. | critical |
164596 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.3) | Nessus | Misc. | critical |
164595 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18) | Nessus | Misc. | critical |
151265 | Debian DLA-2699-1 : ipmitool - LTS security update | Nessus | Debian Local Security Checks | high |
150538 | SUSE SLES11 Security Update : ipmitool (SUSE-SU-2020:14313-1) | Nessus | SuSE Local Security Checks | high |
145929 | CentOS 8 : ipmitool (CESA-2020:0981) | Nessus | CentOS Local Security Checks | high |
144820 | GLSA-202101-03 : ipmitool: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | high |
144006 | NewStart CGSL CORE 5.05 / MAIN 5.05 : ipmitool Vulnerability (NS-SA-2020-0116) | Nessus | NewStart CGSL Local Security Checks | high |
143941 | NewStart CGSL CORE 5.04 / MAIN 5.04 : ipmitool Vulnerability (NS-SA-2020-0077) | Nessus | NewStart CGSL Local Security Checks | high |
143022 | RHEL 7 : ipmitool (RHSA-2020:2284) | Nessus | Red Hat Local Security Checks | high |
143017 | RHEL 7 : ipmitool (RHSA-2020:2213) | Nessus | Red Hat Local Security Checks | high |
143003 | RHEL 7 : ipmitool (RHSA-2020:2276) | Nessus | Red Hat Local Security Checks | high |
140280 | NewStart CGSL MAIN 4.05 : ipmitool Vulnerability (NS-SA-2020-0053) | Nessus | NewStart CGSL Local Security Checks | high |
137491 | EulerOS 2.0 SP2 : ipmitool (EulerOS-SA-2020-1649) | Nessus | Huawei Local Security Checks | high |
136900 | RHEL 7 : ipmitool (RHSA-2020:2286) | Nessus | Red Hat Local Security Checks | high |
136771 | CentOS 7 : ipmitool (RHSA-2020:0984) | Nessus | CentOS Local Security Checks | high |
136363 | Amazon Linux 2 : ipmitool (ALAS-2020-1420) | Nessus | Amazon Linux Local Security Checks | high |
136237 | EulerOS Virtualization for ARM 64 3.0.2.0 : ipmitool (EulerOS-SA-2020-1534) | Nessus | Huawei Local Security Checks | high |
135689 | RHEL 7 : ipmitool (RHSA-2020:1486) | Nessus | Red Hat Local Security Checks | high |
135641 | EulerOS Virtualization 3.0.2.2 : ipmitool (EulerOS-SA-2020-1479) | Nessus | Huawei Local Security Checks | high |
135572 | OracleVM 3.3 : ipmitool (OVMSA-2020-0012) | Nessus | OracleVM Local Security Checks | high |
135521 | EulerOS 2.0 SP3 : ipmitool (EulerOS-SA-2020-1392) | Nessus | Huawei Local Security Checks | high |
135375 | Oracle Linux 6 : ipmitool (ELSA-2020-1331) | Nessus | Oracle Linux Local Security Checks | high |
135359 | CentOS 6 : ipmitool (RHSA-2020:1331) | Nessus | CentOS Local Security Checks | high |
135261 | Scientific Linux Security Update : ipmitool on SL6.x i386/x86_64 (20200406) | Nessus | Scientific Linux Local Security Checks | high |
135236 | RHEL 6 : ipmitool (RHSA-2020:1331) | Nessus | Red Hat Local Security Checks | high |
135124 | EulerOS Virtualization for ARM 64 3.0.6.0 : ipmitool (EulerOS-SA-2020-1337) | Nessus | Huawei Local Security Checks | high |
135002 | Scientific Linux Security Update : ipmitool on SL7.x x86_64 (20200327) | Nessus | Scientific Linux Local Security Checks | high |
135001 | Oracle Linux 8 : ipmitool (ELSA-2020-0981) | Nessus | Oracle Linux Local Security Checks | high |
134970 | Oracle Linux 7 : ipmitool (ELSA-2020-0984) | Nessus | Oracle Linux Local Security Checks | high |
134943 | RHEL 7 : ipmitool (RHSA-2020:0984) | Nessus | Red Hat Local Security Checks | high |
134941 | RHEL 8 : ipmitool (RHSA-2020:0981) | Nessus | Red Hat Local Security Checks | high |
134940 | RHEL 8 : ipmitool (RHSA-2020:0979) | Nessus | Red Hat Local Security Checks | high |
134401 | SUSE SLED12 / SLES12 Security Update : ipmitool (SUSE-SU-2020:0630-1) | Nessus | SuSE Local Security Checks | high |
134364 | SUSE SLES15 Security Update : ipmitool (SUSE-SU-2020:0617-1) | Nessus | SuSE Local Security Checks | high |
134152 | openSUSE Security Update : ipmitool (openSUSE-2020-247) | Nessus | SuSE Local Security Checks | high |
133990 | EulerOS 2.0 SP8 : ipmitool (EulerOS-SA-2020-1156) | Nessus | Huawei Local Security Checks | high |
133957 | Photon OS 3.0: Ipmitool PHSA-2020-3.0-0059 | Nessus | PhotonOS Local Security Checks | high |
133909 | EulerOS 2.0 SP5 : ipmitool (EulerOS-SA-2020-1108) | Nessus | Huawei Local Security Checks | high |
133829 | SUSE SLED15 / SLES15 Security Update : ipmitool (SUSE-SU-2020:0405-1) | Nessus | SuSE Local Security Checks | high |
133811 | Photon OS 1.0: Ipmitool PHSA-2020-1.0-0278 | Nessus | PhotonOS Local Security Checks | high |
133802 | Photon OS 2.0: Ipmitool PHSA-2020-2.0-0209 | Nessus | PhotonOS Local Security Checks | high |
133741 | Fedora 31 : ipmitool (2020-eb0cf4d268) | Nessus | Fedora Local Security Checks | high |
133738 | Fedora 30 : ipmitool (2020-92cc67ff5a) | Nessus | Fedora Local Security Checks | high |
133562 | Debian DLA-2098-1 : ipmitool security update | Nessus | Debian Local Security Checks | high |