195334 | RHEL 6 : freeradius (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
195328 | RHEL 7 : freeradius (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
176272 | Oracle Linux 8 : freeradius:3.0 (ELSA-2023-2870) | Nessus | Oracle Linux Local Security Checks | high |
176174 | AlmaLinux 8 : freeradius:3.0 (ALSA-2023:2870) | Nessus | Alma Linux Local Security Checks | high |
175889 | CentOS 8 : freeradius:3.0 (CESA-2023:2870) | Nessus | CentOS Local Security Checks | high |
175861 | RHEL 8 : freeradius:3.0 (RHSA-2023:2870) | Nessus | Red Hat Local Security Checks | high |
175687 | Oracle Linux 9 : freeradius (ELSA-2023-2166) | Nessus | Oracle Linux Local Security Checks | high |
175647 | AlmaLinux 9 : freeradius (ALSA-2023:2166) | Nessus | Alma Linux Local Security Checks | high |
175410 | RHEL 9 : freeradius (RHSA-2023:2166) | Nessus | Red Hat Local Security Checks | high |
172167 | Amazon Linux 2 : freeradius (ALAS-2023-1970) | Nessus | Amazon Linux Local Security Checks | high |
171904 | Debian DLA-3342-1 : freeradius - LTS security update | Nessus | Debian Local Security Checks | high |
170664 | SUSE SLES12 Security Update : freeradius-server (SUSE-SU-2023:0135-1) | Nessus | SuSE Local Security Checks | high |
170478 | SUSE SLES12 Security Update : freeradius-server (SUSE-SU-2023:0124-1) | Nessus | SuSE Local Security Checks | high |
169354 | SUSE SLES15 Security Update : freeradius-server (SUSE-SU-2022:4626-1) | Nessus | SuSE Local Security Checks | high |
169352 | SUSE SLES15 Security Update : freeradius-server (SUSE-SU-2022:4622-1) | Nessus | SuSE Local Security Checks | high |
169349 | SUSE SLES15 Security Update : freeradius-server (SUSE-SU-2022:4620-1) | Nessus | SuSE Local Security Checks | high |
169348 | SUSE SLES12 Security Update : freeradius-server (SUSE-SU-2022:4621-1) | Nessus | SuSE Local Security Checks | high |
169161 | Fedora 36 : freeradius (2022-98832b2cc2) | Nessus | Fedora Local Security Checks | high |