191345 | CentOS 9 : less-590-2.el9 | Nessus | CentOS Local Security Checks | high |
182794 | GLSA-202310-11 : less: Denial of service | Nessus | Gentoo Local Security Checks | high |
180407 | Rocky Linux 9 : less (RLSA-2023:3725) | Nessus | Rocky Linux Local Security Checks | high |
178627 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_57_144_3 | Nessus | Solaris Local Security Checks | critical |
177984 | EulerOS 2.0 SP11 : less (EulerOS-SA-2023-2273) | Nessus | Huawei Local Security Checks | high |
177971 | EulerOS 2.0 SP11 : less (EulerOS-SA-2023-2297) | Nessus | Huawei Local Security Checks | high |
177629 | AlmaLinux 9 : less (ALSA-2023:3725) | Nessus | Alma Linux Local Security Checks | high |
177524 | RHEL 9 : less (RHSA-2023:3725) | Nessus | Red Hat Local Security Checks | high |
177496 | Oracle Linux 9 : less (ELSA-2023-3725) | Nessus | Oracle Linux Local Security Checks | high |
177088 | Fedora 37 : less (2023-71442d7613) | Nessus | Fedora Local Security Checks | high |
176826 | EulerOS Virtualization 2.11.1 : less (EulerOS-SA-2023-2073) | Nessus | Huawei Local Security Checks | high |
176790 | EulerOS Virtualization 2.11.0 : less (EulerOS-SA-2023-2125) | Nessus | Huawei Local Security Checks | high |
173125 | Amazon Linux 2023 : less (ALAS2023-2023-123) | Nessus | Amazon Linux Local Security Checks | high |
172852 | CBL Mariner 2.0 Security Update: less (CVE-2022-46663) | Nessus | MarinerOS Local Security Checks | high |
171430 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : less (SUSE-SU-2023:0348-1) | Nessus | SuSE Local Security Checks | high |
171211 | Ubuntu 22.04 LTS : less vulnerability (USN-5848-1) | Nessus | Ubuntu Local Security Checks | high |