204557 | Photon OS 4.0: Grub2 PHSA-2023-4.0-0436 | Nessus | PhotonOS Local Security Checks | high |
204006 | Photon OS 3.0: Grub2 PHSA-2023-3.0-0617 | Nessus | PhotonOS Local Security Checks | high |
201578 | CBL Mariner 2.0 Security Update: grub2 (CVE-2022-28734) | Nessus | MarinerOS Local Security Checks | high |
187332 | NewStart CGSL MAIN 6.06 : mokutil Multiple Vulnerabilities (NS-SA-2023-0080) | Nessus | NewStart CGSL Local Security Checks | high |
183986 | Oracle Linux 7 : grub2 (ELSA-2023-12952) | Nessus | Oracle Linux Local Security Checks | high |
181178 | Ubuntu 20.04 LTS / 22.04 LTS : GRUB2 vulnerabilities (USN-6355-1) | Nessus | Ubuntu Local Security Checks | high |
178506 | Amazon Linux 2 : grub2 (ALAS-2023-2146) | Nessus | Amazon Linux Local Security Checks | high |
176376 | Oracle Linux 8 : grub2 (ELSA-2022-9471) | Nessus | Oracle Linux Local Security Checks | high |
175164 | EulerOS Virtualization 3.0.2.0 : grub2 (EulerOS-SA-2023-1722) | Nessus | Huawei Local Security Checks | high |
173192 | Amazon Linux 2023 : grub2-common, grub2-efi-aa64, grub2-efi-aa64-cdboot (ALAS2023-2023-020) | Nessus | Amazon Linux Local Security Checks | high |
170821 | EulerOS Virtualization 3.0.2.2 : grub2 (EulerOS-SA-2023-1257) | Nessus | Huawei Local Security Checks | high |
169312 | EulerOS Virtualization 2.10.1 : grub2 (EulerOS-SA-2022-2883) | Nessus | Huawei Local Security Checks | high |
169310 | EulerOS Virtualization 2.10.0 : grub2 (EulerOS-SA-2022-2865) | Nessus | Huawei Local Security Checks | high |
167671 | AlmaLinux 9 : grub2, mokutil, shim, and shim-unsigned-x64 (ALSA-2022:5099) | Nessus | Alma Linux Local Security Checks | high |
166639 | EulerOS 2.0 SP3 : grub2 (EulerOS-SA-2022-2611) | Nessus | Huawei Local Security Checks | high |
165952 | EulerOS Virtualization 3.0.6.0 : grub2 (EulerOS-SA-2022-2562) | Nessus | Huawei Local Security Checks | high |
165895 | EulerOS Virtualization 3.0.6.6 : grub2 (EulerOS-SA-2022-2504) | Nessus | Huawei Local Security Checks | high |
165446 | GLSA-202209-12 : GRUB: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
165392 | EulerOS Virtualization 2.9.0 : grub2 (EulerOS-SA-2022-2381) | Nessus | Huawei Local Security Checks | high |
165383 | EulerOS Virtualization 2.9.1 : grub2 (EulerOS-SA-2022-2345) | Nessus | Huawei Local Security Checks | high |
165058 | EulerOS 2.0 SP9 : grub2 (EulerOS-SA-2022-2289) | Nessus | Huawei Local Security Checks | high |
165034 | EulerOS 2.0 SP9 : grub2 (EulerOS-SA-2022-2318) | Nessus | Huawei Local Security Checks | high |
164779 | Amazon Linux 2022 : (ALAS2022-2022-109) | Nessus | Amazon Linux Local Security Checks | high |
164240 | EulerOS 2.0 SP8 : grub2 (EulerOS-SA-2022-2221) | Nessus | Huawei Local Security Checks | high |
164203 | EulerOS 2.0 SP10 : grub2 (EulerOS-SA-2022-2255) | Nessus | Huawei Local Security Checks | high |
164182 | EulerOS 2.0 SP10 : grub2 (EulerOS-SA-2022-2242) | Nessus | Huawei Local Security Checks | high |
164171 | EulerOS 2.0 SP5 : grub2 (EulerOS-SA-2022-2268) | Nessus | Huawei Local Security Checks | high |
163114 | Oracle Linux 8 : grub2 (ELSA-2022-9595) | Nessus | Oracle Linux Local Security Checks | high |
163097 | Oracle Linux 9 : grub2 (ELSA-2022-9596) | Nessus | Oracle Linux Local Security Checks | high |
162843 | Rocky Linux 8 : grub2, mokutil, shim, and shim-unsigned-x64 (RLSA-2022:5095) | Nessus | Rocky Linux Local Security Checks | high |
162790 | Oracle Linux 9 : grub2 (ELSA-2022-5099) | Nessus | Oracle Linux Local Security Checks | high |
162717 | Oracle Linux 8 : grub2, / mokutil, / shim, / and / shim-unsigned-x64 (ELSA-2022-5095) | Nessus | Oracle Linux Local Security Checks | high |
162329 | RHEL 8 : grub2, mokutil, shim, and shim-unsigned-x64 (RHSA-2022:5095) | Nessus | Red Hat Local Security Checks | high |
162328 | RHEL 8 : grub2, mokutil, shim, and shim-unsigned-x64 (RHSA-2022:5100) | Nessus | Red Hat Local Security Checks | high |
162327 | RHEL 8 : grub2, mokutil, and shim (RHSA-2022:5098) | Nessus | Red Hat Local Security Checks | high |
162326 | RHEL 8 : grub2, mokutil, shim, and shim-unsigned-x64 (RHSA-2022:5096) | Nessus | Red Hat Local Security Checks | high |
162325 | RHEL 9 : grub2, mokutil, shim, and shim-unsigned-x64 (RHSA-2022:5099) | Nessus | Red Hat Local Security Checks | high |
162235 | SUSE SLES15 Security Update : grub2 (SUSE-SU-2022:2074-1) | Nessus | SuSE Local Security Checks | high |
162177 | SUSE SLED15 / SLES15 Security Update : grub2 (SUSE-SU-2022:2064-1) | Nessus | SuSE Local Security Checks | high |
162133 | SUSE SLED15 / SLES15 Security Update : grub2 (SUSE-SU-2022:2035-1) | Nessus | SuSE Local Security Checks | high |
162131 | SUSE SLES15 Security Update : grub2 (SUSE-SU-2022:2036-1) | Nessus | SuSE Local Security Checks | high |
162130 | SUSE SLES12 Security Update : grub2 (SUSE-SU-2022:2038-1) | Nessus | SuSE Local Security Checks | high |
162129 | SUSE SLES12 Security Update : grub2 (SUSE-SU-2022:2039-1) | Nessus | SuSE Local Security Checks | high |
162128 | SUSE SLES12 Security Update : grub2 (SUSE-SU-2022:2037-1) | Nessus | SuSE Local Security Checks | high |
162127 | SUSE SLES15 Security Update : grub2 (SUSE-SU-2022:2041-1) | Nessus | SuSE Local Security Checks | high |
161928 | Oracle Linux 7 : grub2 (ELSA-2022-9469) | Nessus | Oracle Linux Local Security Checks | high |