205548 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : BusyBox vulnerabilities (USN-6961-1) | Nessus | Ubuntu Local Security Checks | critical |
188644 | EulerOS 2.0 SP9 : busybox (EulerOS-SA-2023-2892) | Nessus | Huawei Local Security Checks | critical |
188216 | EulerOS 2.0 SP9 : busybox (EulerOS-SA-2023-2873) | Nessus | Huawei Local Security Checks | critical |
188206 | EulerOS 2.0 SP11 : busybox (EulerOS-SA-2023-3025) | Nessus | Huawei Local Security Checks | critical |
188178 | EulerOS 2.0 SP11 : busybox (EulerOS-SA-2023-3002) | Nessus | Huawei Local Security Checks | critical |
188131 | EulerOS 2.0 SP10 : busybox (EulerOS-SA-2023-3201) | Nessus | Huawei Local Security Checks | critical |
188111 | EulerOS 2.0 SP10 : busybox (EulerOS-SA-2023-3166) | Nessus | Huawei Local Security Checks | critical |
183198 | OracleVM 3.4 : busybox (OVMSA-2023-5178) | Nessus | OracleVM Local Security Checks | critical |
183059 | Oracle Linux 6 : busybox (ELSA-2023-5178) | Nessus | Oracle Linux Local Security Checks | critical |
182124 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : busybox (SUSE-SU-2023:3820-1) | Nessus | SuSE Local Security Checks | critical |
182106 | SUSE SLES15 Security Update : busybox (SUSE-SU-2023:3819-1) | Nessus | SuSE Local Security Checks | critical |
181848 | Amazon Linux AMI : busybox (ALAS-2023-1832) | Nessus | Amazon Linux Local Security Checks | critical |
181828 | SUSE SLES12 Security Update : busybox (SUSE-SU-2023:3729-1) | Nessus | SuSE Local Security Checks | critical |
181520 | RHEL 6 : busybox (RHSA-2023:5178) | Nessus | Red Hat Local Security Checks | critical |
180528 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : busybox (SUSE-SU-2023:3529-1) | Nessus | SuSE Local Security Checks | critical |
180472 | Ubuntu 16.04 ESM / 18.04 ESM : BusyBox vulnerabilities (USN-6335-1) | Nessus | Ubuntu Local Security Checks | critical |