206856 | NewStart CGSL MAIN 6.02 : sip Vulnerability (NS-SA-2024-0063) | Nessus | NewStart CGSL Local Security Checks | high |
195460 | RHEL 6 : qt (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
195355 | RHEL 7 : qt (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
184637 | Rocky Linux 8 : qt5 (RLSA-2021:4172) | Nessus | Rocky Linux Local Security Checks | high |
181163 | Amazon Linux 2 : qt5-qtsvg (ALAS-2023-2242) | Nessus | Amazon Linux Local Security Checks | high |
180039 | Debian DLA-3539-1 : qt4-x11 - LTS security update | Nessus | Debian Local Security Checks | high |
157564 | AlmaLinux 8 : qt5 (ALSA-2021:4172) | Nessus | Alma Linux Local Security Checks | high |
157047 | Debian DLA-2895-1 : qt4-x11 - LTS security update | Nessus | Debian Local Security Checks | high |
156964 | Debian DLA-2885-1 : qtsvg-opensource-src - LTS security update | Nessus | Debian Local Security Checks | high |
156880 | Ubuntu 18.04 LTS : QtSvg vulnerabilities (USN-5241-1) | Nessus | Ubuntu Local Security Checks | high |
156285 | SUSE SLED12 / SLES12 Security Update : libqt4 (SUSE-SU-2021:4155-1) | Nessus | SuSE Local Security Checks | high |
155094 | RHEL 8 : qt5 (RHSA-2021:4172) | Nessus | Red Hat Local Security Checks | high |
155055 | CentOS 8 : qt5 (CESA-2021:4172) | Nessus | CentOS Local Security Checks | high |
154209 | openSUSE 15 Security Update : libqt5-qtsvg (openSUSE-SU-2021:1371-1) | Nessus | SuSE Local Security Checks | high |
154064 | openSUSE 15 Security Update : libqt5-qtsvg (openSUSE-SU-2021:3354-1) | Nessus | SuSE Local Security Checks | high |
154062 | SUSE SLED15 / SLES15 Security Update : libqt5-qtsvg (SUSE-SU-2021:3354-1) | Nessus | SuSE Local Security Checks | high |
154002 | SUSE SLED12 / SLES12 Security Update : libqt5-qtsvg (SUSE-SU-2021:3333-1) | Nessus | SuSE Local Security Checks | high |