184922 | Rocky Linux 8 : sudo (RLSA-2021:1723) | Nessus | Rocky Linux Local Security Checks | high |
170826 | EulerOS Virtualization 3.0.2.2 : sudo (EulerOS-SA-2023-1296) | Nessus | Huawei Local Security Checks | high |
167489 | NewStart CGSL MAIN 6.02 : sudo Vulnerability (NS-SA-2022-0100) | Nessus | NewStart CGSL Local Security Checks | high |
157569 | AlmaLinux 8 : sudo (ALSA-2021:1723) | Nessus | Alma Linux Local Security Checks | high |
149936 | Oracle Linux 8 : sudo (ELSA-2021-1723) | Nessus | Oracle Linux Local Security Checks | high |
149768 | CentOS 8 : sudo (CESA-2021:1723) | Nessus | CentOS Local Security Checks | high |
149683 | RHEL 8 : sudo (RHSA-2021:1723) | Nessus | Red Hat Local Security Checks | high |
148625 | EulerOS Virtualization 2.9.1 : sudo (EulerOS-SA-2021-1726) | Nessus | Huawei Local Security Checks | high |
148592 | EulerOS Virtualization 2.9.0 : sudo (EulerOS-SA-2021-1757) | Nessus | Huawei Local Security Checks | high |
148081 | EulerOS 2.0 SP5 : sudo (EulerOS-SA-2021-1707) | Nessus | Huawei Local Security Checks | high |
147547 | EulerOS Virtualization 3.0.2.6 : sudo (EulerOS-SA-2021-1424) | Nessus | Huawei Local Security Checks | high |
147471 | EulerOS Virtualization for ARM 64 3.0.2.0 : sudo (EulerOS-SA-2021-1390) | Nessus | Huawei Local Security Checks | high |
147107 | EulerOS Virtualization 3.0.6.6 : sudo (EulerOS-SA-2021-1520) | Nessus | Huawei Local Security Checks | high |
147025 | EulerOS Virtualization for ARM 64 3.0.6.0 : sudo (EulerOS-SA-2021-1575) | Nessus | Huawei Local Security Checks | high |
146683 | EulerOS 2.0 SP3 : sudo (EulerOS-SA-2021-1375) | Nessus | Huawei Local Security Checks | high |
146251 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2021-1276) | Nessus | Huawei Local Security Checks | high |
146240 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2021-1257) | Nessus | Huawei Local Security Checks | high |
145745 | EulerOS 2.0 SP8 : sudo (EulerOS-SA-2021-1173) | Nessus | Huawei Local Security Checks | high |
145530 | openSUSE Security Update : sudo (openSUSE-2021-169) | Nessus | SuSE Local Security Checks | high |
145525 | openSUSE Security Update : sudo (openSUSE-2021-170) | Nessus | SuSE Local Security Checks | high |
145484 | SUSE SLES12 Security Update : sudo (SUSE-SU-2021:0226-1) | Nessus | SuSE Local Security Checks | high |
145481 | SUSE SLED15 / SLES15 Security Update : sudo (SUSE-SU-2021:0227-1) | Nessus | SuSE Local Security Checks | high |
145479 | SUSE SLES12 Security Update : sudo (SUSE-SU-2021:0225-1) | Nessus | SuSE Local Security Checks | high |
145477 | GLSA-202101-33 : sudo: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | high |
145419 | Photon OS 1.0: Sudo PHSA-2021-1.0-0356 | Nessus | PhotonOS Local Security Checks | high |
145416 | Photon OS 2.0: Sudo PHSA-2021-2.0-0313 | Nessus | PhotonOS Local Security Checks | high |
145412 | Photon OS 3.0: Sudo PHSA-2021-3.0-0186 | Nessus | PhotonOS Local Security Checks | high |
145238 | Fedora 32 : sudo (2021-234d14bfcc) | Nessus | Fedora Local Security Checks | high |
145142 | Fedora 33 : sudo (2021-324479472c) | Nessus | Fedora Local Security Checks | high |
144863 | Slackware 14.0 / 14.1 / 14.2 / current : sudo (SSA:2021-011-01) | Nessus | Slackware Local Security Checks | high |