196015 | RHEL 6 : screen (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
164614 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.1) | Nessus | Misc. | critical |
164603 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1) | Nessus | Misc. | high |
164597 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0) | Nessus | Misc. | medium |
164592 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.1) | Nessus | Misc. | critical |
164590 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5.5) | Nessus | Misc. | critical |
164567 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.6) | Nessus | Misc. | medium |
164562 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.7) | Nessus | Misc. | critical |
164557 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20) | Nessus | Misc. | critical |
164554 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2030) | Nessus | Misc. | critical |
160785 | NewStart CGSL CORE 5.05 / MAIN 5.05 : screen Vulnerability (NS-SA-2022-0035) | Nessus | NewStart CGSL Local Security Checks | critical |
159285 | RHEL 7 : screen (RHSA-2022:1074) | Nessus | Red Hat Local Security Checks | critical |
154571 | NewStart CGSL CORE 5.04 / MAIN 5.04 : screen Vulnerability (NS-SA-2021-0103) | Nessus | NewStart CGSL Local Security Checks | critical |
153303 | EulerOS 2.0 SP2 : screen (EulerOS-SA-2021-2447) | Nessus | Huawei Local Security Checks | critical |
151332 | EulerOS Virtualization for ARM 64 3.0.2.0 : screen (EulerOS-SA-2021-2083) | Nessus | Huawei Local Security Checks | critical |
151251 | EulerOS 2.0 SP9 : screen (EulerOS-SA-2021-2057) | Nessus | Huawei Local Security Checks | critical |
151226 | EulerOS 2.0 SP9 : screen (EulerOS-SA-2021-2068) | Nessus | Huawei Local Security Checks | critical |
151177 | EulerOS Virtualization for ARM 64 3.0.6.0 : screen (EulerOS-SA-2021-2008) | Nessus | Huawei Local Security Checks | critical |
150023 | GLSA-202105-11 : GNU Screen: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | critical |
149638 | EulerOS 2.0 SP8 : screen (EulerOS-SA-2021-1888) | Nessus | Huawei Local Security Checks | critical |
149547 | EulerOS 2.0 SP5 : screen (EulerOS-SA-2021-1913) | Nessus | Huawei Local Security Checks | critical |
149142 | EulerOS 2.0 SP3 : screen (EulerOS-SA-2021-1848) | Nessus | Huawei Local Security Checks | critical |
148557 | CentOS 7 : screen (RHSA-2021:0742) | Nessus | CentOS Local Security Checks | critical |
148377 | Amazon Linux AMI : screen (ALAS-2021-1492) | Nessus | Amazon Linux Local Security Checks | critical |
148195 | Amazon Linux 2 : screen (ALAS-2021-1623) | Nessus | Amazon Linux Local Security Checks | critical |
147977 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : GNU Screen vulnerability (USN-4747-1) | Nessus | Ubuntu Local Security Checks | critical |
147206 | Scientific Linux Security Update : screen on SL7.x x86_64 (2021:0742) | Nessus | Scientific Linux Local Security Checks | critical |
147198 | RHEL 7 : screen (RHSA-2021:0742) | Nessus | Red Hat Local Security Checks | critical |
147195 | Oracle Linux 7 : screen (ELSA-2021-0742) | Nessus | Oracle Linux Local Security Checks | critical |
147153 | Fedora 33 : screen (2021-9107eeb95c) | Nessus | Fedora Local Security Checks | critical |
147027 | Fedora 32 : screen (2021-5e9894a0c5) | Nessus | Fedora Local Security Checks | critical |
146791 | Debian DSA-4861-1 : screen - security update | Nessus | Debian Local Security Checks | critical |
146699 | Debian DLA-2570-1 : screen security update | Nessus | Debian Local Security Checks | critical |
146676 | openSUSE Security Update : screen (openSUSE-2021-304) | Nessus | SuSE Local Security Checks | critical |
146576 | SUSE SLED15 / SLES15 Security Update : screen (SUSE-SU-2021:0492-1) | Nessus | SuSE Local Security Checks | critical |
146573 | SUSE SLES12 Security Update : screen (SUSE-SU-2021:0491-1) | Nessus | SuSE Local Security Checks | critical |