207478 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Emacs vulnerabilities (USN-7027-1) | Nessus | Ubuntu Local Security Checks | critical |
204227 | Photon OS 5.0: Emacs PHSA-2023-5.0-0010 | Nessus | PhotonOS Local Security Checks | critical |
203862 | Photon OS 3.0: Emacs PHSA-2023-3.0-0544 | Nessus | PhotonOS Local Security Checks | critical |
203231 | Photon OS 4.0: Emacs PHSA-2023-4.0-0348 | Nessus | PhotonOS Local Security Checks | critical |
201186 | GLSA-202407-08 : GNU Emacs, Org Mode: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
192281 | RHEL 8 : emacs (RHSA-2024:1408) | Nessus | Red Hat Local Security Checks | critical |
191575 | RHEL 8 : emacs (RHSA-2024:1103) | Nessus | Red Hat Local Security Checks | critical |
188997 | EulerOS Virtualization 3.0.6.0 : emacs (EulerOS-SA-2023-3428) | Nessus | Huawei Local Security Checks | critical |
188915 | EulerOS Virtualization 3.0.6.6 : emacs (EulerOS-SA-2023-3397) | Nessus | Huawei Local Security Checks | high |
188913 | EulerOS 2.0 SP8 : emacs (EulerOS-SA-2023-3124) | Nessus | Huawei Local Security Checks | critical |
187068 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.1) | Nessus | Misc. | critical |
186095 | Oracle Linux 8 : emacs (ELSA-2023-7083) | Nessus | Oracle Linux Local Security Checks | critical |
185669 | RHEL 8 : emacs (RHSA-2023:7083) | Nessus | Red Hat Local Security Checks | critical |
185640 | CentOS 8 : emacs (CESA-2023:7083) | Nessus | CentOS Local Security Checks | critical |
183063 | Fedora 37 : emacs (2023-29df561f1d) | Nessus | Fedora Local Security Checks | critical |
182084 | Fedora 38 : emacs (2023-5763445abe) | Nessus | Fedora Local Security Checks | critical |
181762 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.0.5) | Nessus | Misc. | high |
179019 | EulerOS Virtualization 2.10.0 : emacs (EulerOS-SA-2023-2486) | Nessus | Huawei Local Security Checks | critical |
179010 | EulerOS Virtualization 2.10.1 : emacs (EulerOS-SA-2023-2461) | Nessus | Huawei Local Security Checks | critical |
178967 | CentOS 7 : emacs (RHSA-2023:3481) | Nessus | CentOS Local Security Checks | high |
177973 | EulerOS 2.0 SP11 : emacs (EulerOS-SA-2023-2288) | Nessus | Huawei Local Security Checks | critical |
177965 | EulerOS 2.0 SP11 : emacs (EulerOS-SA-2023-2264) | Nessus | Huawei Local Security Checks | critical |
176887 | Oracle Linux 7 : emacs (ELSA-2023-3481) | Nessus | Oracle Linux Local Security Checks | high |
176835 | EulerOS Virtualization 2.11.1 : emacs (EulerOS-SA-2023-2068) | Nessus | Huawei Local Security Checks | critical |
176818 | EulerOS Virtualization 2.11.0 : emacs (EulerOS-SA-2023-2120) | Nessus | Huawei Local Security Checks | critical |
176770 | RHEL 7 : emacs (RHSA-2023:3481) | Nessus | Red Hat Local Security Checks | high |
176604 | EulerOS Virtualization 2.9.1 : emacs (EulerOS-SA-2023-1995) | Nessus | Huawei Local Security Checks | critical |
176593 | EulerOS Virtualization 2.9.0 : emacs (EulerOS-SA-2023-2016) | Nessus | Huawei Local Security Checks | critical |
176040 | EulerOS 2.0 SP10 : emacs (EulerOS-SA-2023-1950) | Nessus | Huawei Local Security Checks | critical |
176029 | EulerOS 2.0 SP10 : emacs (EulerOS-SA-2023-1972) | Nessus | Huawei Local Security Checks | critical |
175711 | Oracle Linux 9 : emacs (ELSA-2023-2626) | Nessus | Oracle Linux Local Security Checks | critical |
175659 | AlmaLinux 9 : emacs (ALSA-2023:2626) | Nessus | Alma Linux Local Security Checks | critical |
175551 | Debian DLA-3416-1 : emacs - LTS security update | Nessus | Debian Local Security Checks | critical |
175529 | EulerOS 2.0 SP9 : emacs (EulerOS-SA-2023-1840) | Nessus | Huawei Local Security Checks | critical |
175524 | EulerOS 2.0 SP9 : emacs (EulerOS-SA-2023-1865) | Nessus | Huawei Local Security Checks | critical |
175437 | RHEL 9 : emacs (RHSA-2023:2626) | Nessus | Red Hat Local Security Checks | critical |
173940 | Amazon Linux AMI : emacs (ALAS-2023-1712) | Nessus | Amazon Linux Local Security Checks | critical |
173111 | Amazon Linux 2023 : emacs, emacs-common, emacs-devel (ALAS2023-2023-122) | Nessus | Amazon Linux Local Security Checks | critical |
172573 | Ubuntu 16.04 ESM : Emacs vulnerability (USN-5955-1) | Nessus | Ubuntu Local Security Checks | high |
172409 | SUSE SLES15 Security Update : emacs (SUSE-SU-2023:0675-1) | Nessus | SuSE Local Security Checks | critical |
172158 | Amazon Linux 2 : emacs (ALAS-2023-1981) | Nessus | Amazon Linux Local Security Checks | critical |
172063 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : emacs (SUSE-SU-2023:0598-1) | Nessus | SuSE Local Security Checks | critical |
172059 | SUSE SLES12 Security Update : emacs (SUSE-SU-2023:0597-1) | Nessus | SuSE Local Security Checks | critical |
171931 | FreeBSD : emacs -- multiple vulnerabilities (a75929bd-b6a4-11ed-bad6-080027f5fec9) | Nessus | FreeBSD Local Security Checks | critical |
171900 | Debian DSA-5360-1 : emacs - security update | Nessus | Debian Local Security Checks | critical |