191273 | CentOS 9 : booth-1.0-251.4.bfb2f92.git.el9 | Nessus | CentOS Local Security Checks | medium |
173908 | Amazon Linux 2 : booth (ALAS-2023-2009) | Nessus | Amazon Linux Local Security Checks | medium |
169721 | RHEL 9 : booth (RHSA-2022:6580) | Nessus | Red Hat Local Security Checks | medium |
169185 | Fedora 36 : booth (2022-6744980220) | Nessus | Fedora Local Security Checks | medium |
169114 | Fedora 35 : booth (2022-e0a87993b8) | Nessus | Fedora Local Security Checks | medium |
167804 | Rocky Linux 8 : booth (RLSA-2022:6439) | Nessus | Rocky Linux Local Security Checks | medium |
167653 | AlmaLinux 9 : booth (ALSA-2022:6580) | Nessus | Alma Linux Local Security Checks | medium |
166065 | AlmaLinux 8 : booth (ALSA-2022:6439) | Nessus | Alma Linux Local Security Checks | medium |
164962 | RHEL 8 : booth (RHSA-2022:6439) | Nessus | Red Hat Local Security Checks | medium |
164516 | RHEL 8 : booth (RHSA-2022:6250) | Nessus | Red Hat Local Security Checks | medium |
164003 | Ubuntu 20.04 LTS / 22.04 LTS : Booth vulnerability (USN-5556-1) | Nessus | Ubuntu Local Security Checks | medium |
163716 | SUSE SLES12 Security Update : booth (SUSE-SU-2022:2605-1) | Nessus | SuSE Local Security Checks | medium |
163690 | SUSE SLES15 Security Update : booth (SUSE-SU-2022:2608-1) | Nessus | SuSE Local Security Checks | medium |
163687 | SUSE SLES15 Security Update : booth (SUSE-SU-2022:2609-1) | Nessus | SuSE Local Security Checks | medium |
163685 | SUSE SLES15 Security Update : booth (SUSE-SU-2022:2606-1) | Nessus | SuSE Local Security Checks | medium |
163683 | SUSE SLES15 Security Update : booth (SUSE-SU-2022:2607-1) | Nessus | SuSE Local Security Checks | medium |
163656 | Debian DSA-5194-1 : booth - security update | Nessus | Debian Local Security Checks | medium |