211178 | Fedora 37 : ntfs-3g (2022-243616c548) | Nessus | Fedora Local Security Checks | high |
195609 | RHEL 7 : ntfs-3g (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
191340 | CentOS 9 : libguestfs-winsupport-9.3-1.el9 | Nessus | CentOS Local Security Checks | high |
189555 | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2024:0404) | Nessus | Red Hat Local Security Checks | high |
184058 | Oracle Linux 9 : libguestfs-winsupport (ELSA-2023-6167) | Nessus | Oracle Linux Local Security Checks | high |
184037 | AlmaLinux 9 : libguestfs-winsupport (ALSA-2023:6167) | Nessus | Alma Linux Local Security Checks | high |
184021 | RHEL 9 : libguestfs-winsupport (RHSA-2023:6167) | Nessus | Red Hat Local Security Checks | high |
184020 | RHEL 9 : libguestfs-winsupport (RHSA-2023:6168) | Nessus | Red Hat Local Security Checks | high |
183251 | RHEL 8 : virt:rhel (RHSA-2023:5796) | Nessus | Red Hat Local Security Checks | high |
182822 | RHEL 8 : virt:rhel (RHSA-2023:5587) | Nessus | Red Hat Local Security Checks | high |
182166 | RHEL 8 : virt:av and virt-devel:av (RHSA-2023:5405) | Nessus | Red Hat Local Security Checks | high |
181797 | AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2023:5264) | Nessus | Alma Linux Local Security Checks | high |
181773 | Oracle Linux 8 : virt:ol / and / virt-devel:rhel (ELSA-2023-5264) | Nessus | Oracle Linux Local Security Checks | high |
181634 | CentOS 8 : virt:rhel and virt-devel:rhel (CESA-2023:5264) | Nessus | CentOS Local Security Checks | high |
181631 | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2023:5264) | Nessus | Red Hat Local Security Checks | high |
181618 | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2023:5239) | Nessus | Red Hat Local Security Checks | high |
176394 | Slackware Linux 14.2 / 15.0 / current ntfs-3g Multiple Vulnerabilities (SSA:2023-145-01) | Nessus | Slackware Local Security Checks | high |
172815 | CBL Mariner 2.0 Security Update: ntfs-3g (CVE-2022-40284) | Nessus | MarinerOS Local Security Checks | high |
169841 | GLSA-202301-01 : NTFS-3G: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
169248 | Fedora 36 : ntfs-3g (2022-4915124227) | Nessus | Fedora Local Security Checks | high |
169087 | Fedora 35 : ntfs-3g (2022-14f11bfc73) | Nessus | Fedora Local Security Checks | high |
168049 | Debian DLA-3201-1 : ntfs-3g - LTS security update | Nessus | Debian Local Security Checks | high |
167041 | Debian DSA-5270-1 : ntfs-3g - security update | Nessus | Debian Local Security Checks | high |
166956 | SUSE SLED15 / SLES15 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2022:3866-1) | Nessus | SuSE Local Security Checks | high |
166955 | SUSE SLED12 / SLES12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2022:3865-1) | Nessus | SuSE Local Security Checks | high |
166940 | Ubuntu 16.04 ESM : NTFS-3G vulnerability (USN-5711-2) | Nessus | Ubuntu Local Security Checks | high |
166861 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : NTFS-3G vulnerability (USN-5711-1) | Nessus | Ubuntu Local Security Checks | high |