190210 | CentOS 8 : git (CESA-2023:3246) | Nessus | CentOS Local Security Checks | high |
189543 | RHEL 8 : git (RHSA-2024:0407) | Nessus | Red Hat Local Security Checks | high |
187436 | GitLab < 15.6.8 (CRITICAL-SECURITY-RELEASE-GITLAB-15-8-2-RELEASED) | Nessus | CGI abuses | high |
187314 | GLSA-202312-15 : Git: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
178857 | EulerOS Virtualization 3.0.6.6 : git (EulerOS-SA-2023-2424) | Nessus | Huawei Local Security Checks | critical |
177982 | EulerOS 2.0 SP11 : git (EulerOS-SA-2023-2265) | Nessus | Huawei Local Security Checks | high |
177976 | EulerOS 2.0 SP11 : git (EulerOS-SA-2023-2289) | Nessus | Huawei Local Security Checks | high |
177031 | EulerOS 2.0 SP5 : git (EulerOS-SA-2023-2145) | Nessus | Huawei Local Security Checks | critical |
176386 | Rocky Linux 8 : git (RLSA-2023:3246) | Nessus | Rocky Linux Local Security Checks | high |
176337 | Oracle Linux 8 : git (ELSA-2023-3246) | Nessus | Oracle Linux Local Security Checks | high |
176236 | Oracle Linux 9 : git (ELSA-2023-3245) | Nessus | Oracle Linux Local Security Checks | high |
176234 | AlmaLinux 9 : git (ALSA-2023:3245) | Nessus | Alma Linux Local Security Checks | high |
176231 | AlmaLinux 8 : git (ALSA-2023:3246) | Nessus | Alma Linux Local Security Checks | high |
176202 | RHEL 9 : git (RHSA-2023:3245) | Nessus | Red Hat Local Security Checks | high |
176201 | RHEL 8 : git (RHSA-2023:3246) | Nessus | Red Hat Local Security Checks | high |
176024 | EulerOS 2.0 SP10 : git (EulerOS-SA-2023-1973) | Nessus | Huawei Local Security Checks | high |
176005 | EulerOS 2.0 SP10 : git (EulerOS-SA-2023-1951) | Nessus | Huawei Local Security Checks | high |
175536 | EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1841) | Nessus | Huawei Local Security Checks | high |
175498 | EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1866) | Nessus | Huawei Local Security Checks | high |
173074 | Amazon Linux 2023 : git, git-all, git-core (ALAS2023-2023-113) | Nessus | Amazon Linux Local Security Checks | high |
172528 | Security Updates for Microsoft Visual Studio Products (March 2023) | Nessus | Windows : Microsoft Bulletins | high |
172181 | Amazon Linux AMI : git (ALAS-2023-1700) | Nessus | Amazon Linux Local Security Checks | high |
172162 | Amazon Linux 2 : git (ALAS-2023-1984) | Nessus | Amazon Linux Local Security Checks | high |
171883 | GitLab 0.0 < 15.6.8 / 15.7 < 15.7.7 / 15.8 < 15.8.2 (CVE-2023-23946) | Nessus | CGI abuses | high |
171878 | Debian DSA-5357-1 : git - security update | Nessus | Debian Local Security Checks | high |
171870 | Debian DLA-3338-1 : git - LTS security update | Nessus | Debian Local Security Checks | high |
171778 | Fedora 36 : git (2023-2b3acb6cfd) | Nessus | Fedora Local Security Checks | high |
171697 | FreeBSD : git -- git apply overwriting paths outside the working tree (21f12de8-b1db-11ed-b0f4-002590f2a714) | Nessus | FreeBSD Local Security Checks | high |
171531 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : git (SUSE-SU-2023:0430-1) | Nessus | SuSE Local Security Checks | high |
171529 | SUSE SLES12 Security Update : git (SUSE-SU-2023:0426-1) | Nessus | SuSE Local Security Checks | high |
171526 | SUSE SLES15 Security Update : git (SUSE-SU-2023:0418-1) | Nessus | SuSE Local Security Checks | high |
171519 | Fedora 37 : git (2023-5b372318ff) | Nessus | Fedora Local Security Checks | high |
171515 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current git Multiple Vulnerabilities (SSA:2023-046-02) | Nessus | Slackware Local Security Checks | high |
171483 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Git vulnerabilities (USN-5871-1) | Nessus | Ubuntu Local Security Checks | high |