196136 | RHEL 6 : bash (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
192198 | Ubuntu 22.04 LTS : Bash vulnerability (USN-6697-1) | Nessus | Ubuntu Local Security Checks | high |
191405 | CentOS 9 : bash-5.1.8-6.el9 | Nessus | CentOS Local Security Checks | high |
184517 | Rocky Linux 9 : bash (RLSA-2023:0340) | Nessus | Rocky Linux Local Security Checks | high |
176850 | EulerOS Virtualization 2.11.1 : bash (EulerOS-SA-2023-2032) | Nessus | Huawei Local Security Checks | high |
176823 | EulerOS Virtualization 2.11.0 : bash (EulerOS-SA-2023-2084) | Nessus | Huawei Local Security Checks | high |
173119 | Amazon Linux 2023 : bash, bash-devel (ALAS2023-2023-091) | Nessus | Amazon Linux Local Security Checks | high |
170612 | Amazon Linux 2022 : bash, bash-devel (ALAS2022-2023-267) | Nessus | Amazon Linux Local Security Checks | high |
170579 | AlmaLinux 9 : bash (ALSA-2023:0340) | Nessus | Alma Linux Local Security Checks | high |
170482 | Oracle Linux 9 : bash (ELSA-2023-0340) | Nessus | Oracle Linux Local Security Checks | high |
170401 | RHEL 9 : bash (RHSA-2023:0340) | Nessus | Red Hat Local Security Checks | high |
169580 | EulerOS 2.0 SP11 : bash (EulerOS-SA-2023-1001) | Nessus | Huawei Local Security Checks | high |
169558 | EulerOS 2.0 SP11 : bash (EulerOS-SA-2023-1026) | Nessus | Huawei Local Security Checks | high |