206860 | NewStart CGSL MAIN 6.02 : libdnf Vulnerability (NS-SA-2024-0056) | Nessus | NewStart CGSL Local Security Checks | high |
206850 | NewStart CGSL MAIN 6.02 : dnf Vulnerability (NS-SA-2024-0064) | Nessus | NewStart CGSL Local Security Checks | high |
206849 | NewStart CGSL MAIN 6.02 : dnf-plugins-core Vulnerability (NS-SA-2024-0064) | Nessus | NewStart CGSL Local Security Checks | high |
184731 | Rocky Linux 8 : dnf (RLSA-2021:4464) | Nessus | Rocky Linux Local Security Checks | high |
157972 | EulerOS Virtualization 3.0.6.0 : libdnf (EulerOS-SA-2022-1073) | Nessus | Huawei Local Security Checks | high |
157631 | AlmaLinux 8 : dnf (ALSA-2021:4464) | Nessus | Alma Linux Local Security Checks | high |
155508 | EulerOS Virtualization 2.9.1 : libdnf (EulerOS-SA-2021-2735) | Nessus | Huawei Local Security Checks | high |
155498 | EulerOS Virtualization 2.9.0 : libdnf (EulerOS-SA-2021-2772) | Nessus | Huawei Local Security Checks | high |
155416 | Oracle Linux 8 : dnf (ELSA-2021-4464) | Nessus | Oracle Linux Local Security Checks | high |
155088 | RHEL 8 : dnf (RHSA-2021:4464) | Nessus | Red Hat Local Security Checks | high |
155045 | CentOS 8 : dnf (CESA-2021:4464) | Nessus | CentOS Local Security Checks | high |
153749 | EulerOS 2.0 SP9 : libdnf (EulerOS-SA-2021-2531) | Nessus | Huawei Local Security Checks | high |
153731 | EulerOS 2.0 SP9 : libdnf (EulerOS-SA-2021-2555) | Nessus | Huawei Local Security Checks | high |
153644 | EulerOS 2.0 SP8 : libdnf (EulerOS-SA-2021-2468) | Nessus | Huawei Local Security Checks | high |
152562 | openSUSE 15 Security Update : libdnf (openSUSE-SU-2021:2685-1) | Nessus | SuSE Local Security Checks | high |