203820 | Photon OS 3.0: Rubygem PHSA-2022-3.0-0399 | Nessus | PhotonOS Local Security Checks | high |
199621 | RHEL 8 : yajl (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
193894 | RHEL 8 : yajl (RHSA-2024:2063) | Nessus | Red Hat Local Security Checks | high |
191160 | CentOS 9 : yajl-2.1.0-21.el9 | Nessus | CentOS Local Security Checks | high |
186986 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : YAJL vulnerabilities (USN-6233-2) | Nessus | Ubuntu Local Security Checks | high |
184513 | Rocky Linux 8 : yajl (RLSA-2022:7524) | Nessus | Rocky Linux Local Security Checks | high |
179386 | Debian DLA-3516-1 : burp - LTS security update | Nessus | Debian Local Security Checks | high |
178918 | Fedora 37 : yajl (2023-852b377773) | Nessus | Fedora Local Security Checks | high |
178552 | Amazon Linux 2023 : yajl, yajl-devel (ALAS2023-2023-263) | Nessus | Amazon Linux Local Security Checks | high |
178443 | Ubuntu 16.04 ESM / 18.04 ESM : YAJL vulnerabilities (USN-6233-1) | Nessus | Ubuntu Local Security Checks | high |
178323 | Fedora 38 : yajl (2023-00572178e1) | Nessus | Fedora Local Security Checks | high |
178173 | Debian DLA-3492-1 : yajl - LTS security update | Nessus | Debian Local Security Checks | high |
177847 | Amazon Linux 2 : yajl (ALAS-2023-2101) | Nessus | Amazon Linux Local Security Checks | high |
177137 | EulerOS Virtualization 3.0.6.0 : yajl (EulerOS-SA-2023-2217) | Nessus | Huawei Local Security Checks | high |
175179 | EulerOS Virtualization 3.0.2.0 : yajl (EulerOS-SA-2023-1726) | Nessus | Huawei Local Security Checks | high |
172894 | CBL Mariner 2.0 Security Update: rubygem-yajl-ruby (CVE-2022-24795) | Nessus | MarinerOS Local Security Checks | high |
170829 | EulerOS Virtualization 3.0.2.2 : yajl (EulerOS-SA-2023-1304) | Nessus | Huawei Local Security Checks | high |
169863 | EulerOS Virtualization 2.9.0 : yajl (EulerOS-SA-2023-1240) | Nessus | Huawei Local Security Checks | high |
169810 | EulerOS Virtualization 2.10.1 : yajl (EulerOS-SA-2023-1160) | Nessus | Huawei Local Security Checks | high |
169800 | EulerOS Virtualization 2.10.0 : yajl (EulerOS-SA-2023-1181) | Nessus | Huawei Local Security Checks | high |
169728 | EulerOS Virtualization 2.9.1 : yajl (EulerOS-SA-2023-1210) | Nessus | Huawei Local Security Checks | high |
168972 | EulerOS 2.0 SP10 : yajl (EulerOS-SA-2022-2837) | Nessus | Huawei Local Security Checks | high |
168505 | EulerOS 2.0 SP8 : yajl (EulerOS-SA-2022-2812) | Nessus | Huawei Local Security Checks | high |
168087 | Oracle Linux 9 : yajl (ELSA-2022-8252) | Nessus | Oracle Linux Local Security Checks | high |
167616 | RHEL 9 : yajl (RHSA-2022:8252) | Nessus | Red Hat Local Security Checks | high |
167579 | Oracle Linux 8 : yajl (ELSA-2022-7524) | Nessus | Oracle Linux Local Security Checks | high |
167368 | EulerOS 2.0 SP9 : yajl (EulerOS-SA-2022-2751) | Nessus | Huawei Local Security Checks | high |
167362 | EulerOS 2.0 SP9 : yajl (EulerOS-SA-2022-2786) | Nessus | Huawei Local Security Checks | high |
167315 | AlmaLinux 8 : yajl (ALSA-2022:7524) | Nessus | Alma Linux Local Security Checks | high |
167176 | CentOS 8 : yajl (CESA-2022:7524) | Nessus | CentOS Local Security Checks | high |
167125 | RHEL 8 : yajl (RHSA-2022:7524) | Nessus | Red Hat Local Security Checks | high |
165874 | EulerOS Virtualization 3.0.6.6 : yajl (EulerOS-SA-2022-2542) | Nessus | Huawei Local Security Checks | high |
164909 | SUSE SLED15 / SLES15 Security Update : libyajl (SUSE-SU-2022:3162-1) | Nessus | SuSE Local Security Checks | high |
162340 | EulerOS 2.0 SP5 : yajl (EulerOS-SA-2022-1919) | Nessus | Huawei Local Security Checks | high |
161603 | EulerOS 2.0 SP3 : yajl (EulerOS-SA-2022-1776) | Nessus | Huawei Local Security Checks | high |
161394 | SUSE SLES12 Security Update : libyajl (SUSE-SU-2022:1746-1) | Nessus | SuSE Local Security Checks | high |