204212 | Photon OS 5.0: Sudo PHSA-2023-5.0-0043 | Nessus | PhotonOS Local Security Checks | high |
204032 | Photon OS 3.0: Sudo PHSA-2023-3.0-0518 | Nessus | PhotonOS Local Security Checks | high |
203424 | Photon OS 4.0: Sudo PHSA-2023-4.0-0316 | Nessus | PhotonOS Local Security Checks | high |
191177 | CentOS 9 : sudo-1.9.5p2-9.el9 | Nessus | CentOS Local Security Checks | high |
190164 | CentOS 8 : sudo (CESA-2023:0284) | Nessus | CentOS Local Security Checks | high |
184903 | Rocky Linux 9 : sudo (RLSA-2023:0282) | Nessus | Rocky Linux Local Security Checks | high |
184787 | Rocky Linux 8 : sudo (RLSA-2023:0284) | Nessus | Rocky Linux Local Security Checks | high |
183341 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10055) | Nessus | Misc. | high |
178875 | EulerOS Virtualization 3.0.6.6 : sudo (EulerOS-SA-2023-2439) | Nessus | Huawei Local Security Checks | high |
177181 | EulerOS Virtualization 3.0.6.0 : sudo (EulerOS-SA-2023-2250) | Nessus | Huawei Local Security Checks | high |
177023 | EulerOS 2.0 SP5 : sudo (EulerOS-SA-2023-2173) | Nessus | Huawei Local Security Checks | high |
176864 | EulerOS Virtualization 2.11.1 : sudo (EulerOS-SA-2023-2078) | Nessus | Huawei Local Security Checks | high |
176773 | EulerOS Virtualization 2.11.0 : sudo (EulerOS-SA-2023-2130) | Nessus | Huawei Local Security Checks | high |
176250 | RHEL 7 : sudo (RHSA-2023:3276) | Nessus | Red Hat Local Security Checks | high |
176233 | RHEL 7 : sudo (RHSA-2023:3262) | Nessus | Red Hat Local Security Checks | high |
176232 | RHEL 7 : sudo (RHSA-2023:3264) | Nessus | Red Hat Local Security Checks | high |
176078 | macOS 13.x < 13.4 Multiple Vulnerabilities (HT213758) | Nessus | MacOS X Local Security Checks | critical |
175818 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3) | Nessus | Misc. | critical |
175789 | EulerOS Virtualization 2.10.1 : sudo (EulerOS-SA-2023-1910) | Nessus | Huawei Local Security Checks | high |
175770 | EulerOS Virtualization 2.10.0 : sudo (EulerOS-SA-2023-1941) | Nessus | Huawei Local Security Checks | high |
175261 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2023-1770) | Nessus | Huawei Local Security Checks | high |
175233 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2023-1792) | Nessus | Huawei Local Security Checks | high |
175042 | GLSA-202305-12 : sudo: Root Privilege Escalation | Nessus | Gentoo Local Security Checks | high |
174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | high |
174855 | EulerOS Virtualization 2.9.0 : sudo (EulerOS-SA-2023-1683) | Nessus | Huawei Local Security Checks | high |
174818 | EulerOS Virtualization 2.9.1 : sudo (EulerOS-SA-2023-1649) | Nessus | Huawei Local Security Checks | high |
174184 | EulerOS 2.0 SP8 : sudo (EulerOS-SA-2023-1611) | Nessus | Huawei Local Security Checks | high |
174040 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.385) | Nessus | Misc. | high |
173793 | QNAP QTS / QuTS hero Vulnerability in sudo (QSA-23-11) | Nessus | Misc. | high |
173373 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10019) | Nessus | Misc. | high |
173337 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2.6) | Nessus | Misc. | high |
173156 | Amazon Linux 2023 : sudo, sudo-devel, sudo-logsrvd (ALAS2023-2023-106) | Nessus | Amazon Linux Local Security Checks | high |
173032 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2023-1541) | Nessus | Huawei Local Security Checks | high |
172682 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2023-1566) | Nessus | Huawei Local Security Checks | high |
172363 | OracleVM 3.4 : sudo (OVMSA-2023-0003) | Nessus | OracleVM Local Security Checks | high |
172303 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2023-1459) | Nessus | Huawei Local Security Checks | high |
172278 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2023-1484) | Nessus | Huawei Local Security Checks | high |
172144 | Amazon Linux 2 : sudo (ALAS-2023-1985) | Nessus | Amazon Linux Local Security Checks | high |
171953 | Oracle Linux 6 : sudo (ELSA-2023-12143) | Nessus | Oracle Linux Local Security Checks | high |
171718 | RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 security update batch#4 (oVirt-4.5.3-4) (Important) (RHSA-2023:0859) | Nessus | Red Hat Local Security Checks | critical |
171020 | Amazon Linux AMI : (ALAS-2023-1682) | Nessus | Amazon Linux Local Security Checks | high |
170992 | Fedora 36 : sudo (2023-298c136eee) | Nessus | Fedora Local Security Checks | high |
170859 | CentOS 7 : sudo (RHSA-2023:0291) | Nessus | CentOS Local Security Checks | high |
170604 | AlmaLinux 9 : sudo (ALSA-2023:0282) | Nessus | Alma Linux Local Security Checks | high |
170551 | AlmaLinux 8 : sudo (ALSA-2023:0284) | Nessus | Alma Linux Local Security Checks | high |
170469 | Oracle Linux 8 : sudo (ELSA-2023-0284) | Nessus | Oracle Linux Local Security Checks | high |
170467 | Oracle Linux 7 : sudo (ELSA-2023-0291) | Nessus | Oracle Linux Local Security Checks | high |
170460 | Oracle Linux 9 : sudo (ELSA-2023-0282) | Nessus | Oracle Linux Local Security Checks | high |
170428 | Scientific Linux Security Update : sudo on SL7.x i686/x86_64 (2023:0291) | Nessus | Scientific Linux Local Security Checks | high |
170426 | RHEL 8 : sudo (RHSA-2023:0293) | Nessus | Red Hat Local Security Checks | high |
170394 | RHEL 6 : sudo (RHSA-2023:0287) | Nessus | Red Hat Local Security Checks | high |
170393 | RHEL 8 : sudo (RHSA-2023:0280) | Nessus | Red Hat Local Security Checks | high |
170392 | RHEL 9 : sudo (RHSA-2023:0282) | Nessus | Red Hat Local Security Checks | high |
170389 | RHEL 9 : sudo (RHSA-2023:0281) | Nessus | Red Hat Local Security Checks | high |
170279 | RHEL 7 : sudo (RHSA-2023:0291) | Nessus | Red Hat Local Security Checks | high |
170278 | RHEL 8 : sudo (RHSA-2023:0284) | Nessus | Red Hat Local Security Checks | high |
170276 | RHEL 8 : sudo (RHSA-2023:0292) | Nessus | Red Hat Local Security Checks | high |
170275 | RHEL 8 : sudo (RHSA-2023:0283) | Nessus | Red Hat Local Security Checks | high |
170259 | Fedora 37 : sudo (2023-9078f609e6) | Nessus | Fedora Local Security Checks | high |
170249 | SUSE SLES12 Security Update : sudo (SUSE-SU-2023:0117-1) | Nessus | SuSE Local Security Checks | high |
170247 | SUSE SLES15 Security Update : sudo (SUSE-SU-2023:0116-1) | Nessus | SuSE Local Security Checks | high |
170245 | SUSE SLES15 Security Update : sudo (SUSE-SU-2023:0115-1) | Nessus | SuSE Local Security Checks | high |
170242 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sudo (SUSE-SU-2023:0114-1) | Nessus | SuSE Local Security Checks | high |
170190 | SUSE SLES12 Security Update : sudo (SUSE-SU-2023:0101-1) | Nessus | SuSE Local Security Checks | high |
170186 | SUSE SLES12 Security Update : sudo (SUSE-SU-2023:0100-1) | Nessus | SuSE Local Security Checks | high |
170180 | Ubuntu 16.04 ESM : Sudo vulnerability (USN-5811-2) | Nessus | Ubuntu Local Security Checks | high |
170178 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Sudo vulnerabilities (USN-5811-1) | Nessus | Ubuntu Local Security Checks | high |
170164 | Debian DLA-3272-1 : sudo - LTS security update | Nessus | Debian Local Security Checks | high |
170153 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current sudo Vulnerability (SSA:2023-018-01) | Nessus | Slackware Local Security Checks | high |
170151 | Debian DSA-5321-1 : sudo - security update | Nessus | Debian Local Security Checks | high |