203474 | Photon OS 4.0: Open PHSA-2022-4.0-0237 | Nessus | PhotonOS Local Security Checks | high |
184571 | Rocky Linux 8 : open-vm-tools (RLSA-2022:6357) | Nessus | Rocky Linux Local Security Checks | high |
184500 | Rocky Linux 9 : open-vm-tools (RLSA-2022:6358) | Nessus | Rocky Linux Local Security Checks | high |
179952 | F5 Networks BIG-IP : VMware Tools vulnerability (K87046687) | Nessus | F5 Networks Local Security Checks | high |
178536 | Amazon Linux 2 : open-vm-tools (ALAS-2023-2114) | Nessus | Amazon Linux Local Security Checks | high |
170627 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2) | Nessus | Misc. | critical |
170557 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6) | Nessus | Misc. | critical |
167678 | AlmaLinux 9 : open-vm-tools (ALSA-2022:6358) | Nessus | Alma Linux Local Security Checks | high |
167224 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5) | Nessus | Misc. | critical |
166714 | GLSA-202210-27 : open-vm-tools: Local Privilege Escalation | Nessus | Gentoo Local Security Checks | high |
165790 | AlmaLinux 8 : open-vm-tools (ALSA-2022:6357) | Nessus | Alma Linux Local Security Checks | high |
164990 | CentOS 7 : open-vm-tools (RHSA-2022:6381) | Nessus | CentOS Local Security Checks | high |
164889 | Scientific Linux Security Update : open-vm-tools on SL7.x x86_64 (2022:6381) | Nessus | Scientific Linux Local Security Checks | high |
164826 | Oracle Linux 7 : open-vm-tools (ELSA-2022-6381) | Nessus | Oracle Linux Local Security Checks | high |
164824 | RHEL 7 : open-vm-tools (RHSA-2022:6381) | Nessus | Red Hat Local Security Checks | high |
164800 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.5) | Nessus | Misc. | critical |
164799 | Oracle Linux 8 : open-vm-tools (ELSA-2022-6357) | Nessus | Oracle Linux Local Security Checks | high |
164797 | Oracle Linux 9 : open-vm-tools (ELSA-2022-6358) | Nessus | Oracle Linux Local Security Checks | high |
164794 | RHEL 8 : open-vm-tools (RHSA-2022:6357) | Nessus | Red Hat Local Security Checks | high |
164793 | RHEL 8 : open-vm-tools (RHSA-2022:6354) | Nessus | Red Hat Local Security Checks | high |
164792 | RHEL 8 : open-vm-tools (RHSA-2022:6356) | Nessus | Red Hat Local Security Checks | high |
164789 | RHEL 8 : open-vm-tools (RHSA-2022:6355) | Nessus | Red Hat Local Security Checks | high |
164788 | RHEL 9 : open-vm-tools (RHSA-2022:6358) | Nessus | Red Hat Local Security Checks | high |
164653 | Debian DLA-3081-1 : open-vm-tools - LTS security update | Nessus | Debian Local Security Checks | high |
164643 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2022:2985-1) | Nessus | SuSE Local Security Checks | high |
164637 | SUSE SLES12 Security Update : open-vm-tools (SUSE-SU-2022:2962-1) | Nessus | SuSE Local Security Checks | high |
164635 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2022:2986-1) | Nessus | SuSE Local Security Checks | high |
164545 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2022:2961-1) | Nessus | SuSE Local Security Checks | high |
164499 | SUSE SLED15 / SLES15 Security Update : open-vm-tools (SUSE-SU-2022:2936-1) | Nessus | SuSE Local Security Checks | high |
164497 | SUSE SLES12 Security Update : open-vm-tools (SUSE-SU-2022:2940-1) | Nessus | SuSE Local Security Checks | high |
164496 | SUSE SLES12 Security Update : open-vm-tools (SUSE-SU-2022:2935-1) | Nessus | SuSE Local Security Checks | high |
164422 | VMware Tools 11.x / 12.x < 12.1.0 Privilege Escalation (VMSA-2022-0024) | Nessus | Windows | high |
164384 | Debian DSA-5215-1 : open-vm-tools - security update | Nessus | Debian Local Security Checks | high |
164381 | Ubuntu 16.04 ESM : Open VM Tools vulnerability (USN-5578-2) | Nessus | Ubuntu Local Security Checks | high |
164376 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Open VM Tools vulnerability (USN-5578-1) | Nessus | Ubuntu Local Security Checks | high |