207248 | Debian dsa-5769 : git - security update | Nessus | Debian Local Security Checks | critical |
206452 | Debian dla-3867 : git - security update | Nessus | Debian Local Security Checks | critical |
201038 | Debian dla-3844 : git - security update | Nessus | Debian Local Security Checks | critical |
193535 | NewStart CGSL CORE 5.04 / MAIN 5.04 : git Multiple Vulnerabilities (NS-SA-2024-0015) | Nessus | NewStart CGSL Local Security Checks | critical |
190210 | CentOS 8 : git (CESA-2023:3246) | Nessus | CentOS Local Security Checks | high |
188920 | EulerOS Virtualization 3.0.6.0 : git (EulerOS-SA-2023-3431) | Nessus | Huawei Local Security Checks | high |
188909 | EulerOS 2.0 SP8 : git (EulerOS-SA-2023-3127) | Nessus | Huawei Local Security Checks | high |
188835 | EulerOS Virtualization 3.0.6.6 : git (EulerOS-SA-2023-3398) | Nessus | Huawei Local Security Checks | high |
188788 | EulerOS 2.0 SP11 : git (EulerOS-SA-2023-2641) | Nessus | Huawei Local Security Checks | high |
188717 | EulerOS 2.0 SP11 : git (EulerOS-SA-2023-2683) | Nessus | Huawei Local Security Checks | high |
187314 | GLSA-202312-15 : Git: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
186017 | Fedora 37 : git (2023-2c851f43ba) | Nessus | Fedora Local Security Checks | high |
178966 | CentOS 7 : git (RHSA-2023:3263) | Nessus | CentOS Local Security Checks | high |
178628 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_59_144_2 | Nessus | Solaris Local Security Checks | critical |
178347 | EulerOS 2.0 SP10 : git (EulerOS-SA-2023-2354) | Nessus | Huawei Local Security Checks | high |
178345 | EulerOS 2.0 SP10 : git (EulerOS-SA-2023-2380) | Nessus | Huawei Local Security Checks | high |
178084 | EulerOS 2.0 SP9 : git (EulerOS-SA-2023-2332) | Nessus | Huawei Local Security Checks | high |
178062 | EulerOS 2.0 SP9 : git (EulerOS-SA-2023-2312) | Nessus | Huawei Local Security Checks | high |
177249 | Security Updates for Microsoft Visual Studio Products (June 2023) | Nessus | Windows : Microsoft Bulletins | high |
176946 | Amazon Linux 2 : git (ALAS-2023-2072) | Nessus | Amazon Linux Local Security Checks | high |
176654 | RHEL 8 : git (RHSA-2023:3382) | Nessus | Red Hat Local Security Checks | high |
176386 | Rocky Linux 8 : git (RLSA-2023:3246) | Nessus | Rocky Linux Local Security Checks | high |
176337 | Oracle Linux 8 : git (ELSA-2023-3246) | Nessus | Oracle Linux Local Security Checks | high |
176332 | Amazon Linux 2023 : git, git-all, git-core (ALAS2023-2023-180) | Nessus | Amazon Linux Local Security Checks | high |
176256 | RHEL 7 : rh-git227-git (RHSA-2023:3280) | Nessus | Red Hat Local Security Checks | high |
176253 | Oracle Linux 7 : git (ELSA-2023-3263) | Nessus | Oracle Linux Local Security Checks | high |
176246 | RHEL 7 : git (RHSA-2023:3263) | Nessus | Red Hat Local Security Checks | high |
176236 | Oracle Linux 9 : git (ELSA-2023-3245) | Nessus | Oracle Linux Local Security Checks | high |
176234 | AlmaLinux 9 : git (ALSA-2023:3245) | Nessus | Alma Linux Local Security Checks | high |
176231 | AlmaLinux 8 : git (ALSA-2023:3246) | Nessus | Alma Linux Local Security Checks | high |
176205 | RHEL 8 : git (RHSA-2023:3243) | Nessus | Red Hat Local Security Checks | high |
176204 | RHEL 8 : git (RHSA-2023:3247) | Nessus | Red Hat Local Security Checks | high |
176203 | RHEL 9 : git (RHSA-2023:3248) | Nessus | Red Hat Local Security Checks | high |
176202 | RHEL 9 : git (RHSA-2023:3245) | Nessus | Red Hat Local Security Checks | high |
176201 | RHEL 8 : git (RHSA-2023:3246) | Nessus | Red Hat Local Security Checks | high |
175980 | RHEL 8 : git (RHSA-2023:3192) | Nessus | Red Hat Local Security Checks | high |
175976 | Ubuntu 16.04 ESM : Git vulnerabilities (USN-6050-2) | Nessus | Ubuntu Local Security Checks | high |
175405 | Fedora 36 : git (2023-003e7d2867) | Nessus | Fedora Local Security Checks | high |
175029 | SUSE SLES15 Security Update : git (SUSE-SU-2023:2038-2) | Nessus | SuSE Local Security Checks | high |
174961 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : Git vulnerabilities (USN-6050-1) | Nessus | Ubuntu Local Security Checks | high |
174956 | Fedora 37 : git (2023-d84a75ea52) | Nessus | Fedora Local Security Checks | high |
174942 | SUSE SLES12 Security Update : git (SUSE-SU-2023:2062-1) | Nessus | SuSE Local Security Checks | high |
174913 | Fedora 38 : git (2023-eaf1bdd5ae) | Nessus | Fedora Local Security Checks | high |
174892 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : git (SUSE-SU-2023:2038-1) | Nessus | SuSE Local Security Checks | high |
174793 | FreeBSD : git -- Multiple vulnerabilities (d2c6173f-e43b-11ed-a1d7-002590f2a714) | Nessus | FreeBSD Local Security Checks | high |
174764 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current git Multiple Vulnerabilities (SSA:2023-115-01) | Nessus | Slackware Local Security Checks | high |