206823 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.100173) | Nessus | Misc. | high |
204574 | Photon OS 5.0: Libcap PHSA-2023-5.0-0020 | Nessus | PhotonOS Local Security Checks | high |
203287 | Photon OS 4.0: Libcap PHSA-2023-4.0-0400 | Nessus | PhotonOS Local Security Checks | high |
197261 | EulerOS Virtualization 3.0.6.0 : libcap (EulerOS-SA-2024-1686) | Nessus | Huawei Local Security Checks | high |
191864 | EulerOS 2.0 SP8 : libcap (EulerOS-SA-2024-1276) | Nessus | Huawei Local Security Checks | high |
191222 | CentOS 9 : libcap-2.48-9.el9 | Nessus | CentOS Local Security Checks | high |
190167 | CentOS 8 : libcap (CESA-2023:4524) | Nessus | CentOS Local Security Checks | high |
189571 | RHEL 9 : libcap (RHSA-2024:0436) | Nessus | Red Hat Local Security Checks | high |
188659 | EulerOS Virtualization 2.10.1 : libcap (EulerOS-SA-2023-2917) | Nessus | Huawei Local Security Checks | high |
188591 | EulerOS Virtualization 3.0.6.6 : libcap (EulerOS-SA-2023-3400) | Nessus | Huawei Local Security Checks | high |
188554 | EulerOS Virtualization 2.9.0 : libcap (EulerOS-SA-2023-2984) | Nessus | Huawei Local Security Checks | high |
188323 | EulerOS 2.0 SP10 : libcap (EulerOS-SA-2023-2812) | Nessus | Huawei Local Security Checks | high |
188215 | EulerOS Virtualization 2.10.0 : libcap (EulerOS-SA-2023-2936) | Nessus | Huawei Local Security Checks | high |
188214 | EulerOS 2.0 SP10 : libcap (EulerOS-SA-2023-2788) | Nessus | Huawei Local Security Checks | high |
188169 | EulerOS Virtualization 2.9.1 : libcap (EulerOS-SA-2023-2958) | Nessus | Huawei Local Security Checks | high |
187269 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.1011) | Nessus | Misc. | critical |
186452 | Fedora 38 : libcap (2023-5911638116) | Nessus | Fedora Local Security Checks | high |
186384 | Fedora 39 : libcap (2023-ad944c2d34) | Nessus | Fedora Local Security Checks | high |
186072 | RHEL 8 : libcap (RHSA-2023:7400) | Nessus | Red Hat Local Security Checks | high |
181785 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.216) | Nessus | Misc. | high |
181429 | AlmaLinux 9 : libcap (ALSA-2023:5071) | Nessus | Alma Linux Local Security Checks | high |
181332 | Oracle Linux 9 : libcap (ELSA-2023-5071) | Nessus | Oracle Linux Local Security Checks | high |
181285 | RHEL 9 : libcap (RHSA-2023:5071) | Nessus | Red Hat Local Security Checks | high |
180154 | Rocky Linux 8 : libcap (RLSA-2023:4524) | Nessus | Rocky Linux Local Security Checks | high |
179839 | Oracle Linux 8 : libcap (ELSA-2023-4524) | Nessus | Oracle Linux Local Security Checks | high |
179620 | AlmaLinux 8 : libcap (ALSA-2023:4524) | Nessus | Alma Linux Local Security Checks | high |
179567 | EulerOS 2.0 SP9 : libcap (EulerOS-SA-2023-2615) | Nessus | Huawei Local Security Checks | high |
179562 | EulerOS 2.0 SP9 : libcap (EulerOS-SA-2023-2585) | Nessus | Huawei Local Security Checks | high |
179458 | RHEL 8 : libcap (RHSA-2023:4524) | Nessus | Red Hat Local Security Checks | high |
178800 | SUSE SLES15 / openSUSE 15 Security Update : libcap (SUSE-SU-2023:2956-1) | Nessus | SuSE Local Security Checks | high |
177920 | SUSE SLES12 Security Update : libcap (SUSE-SU-2023:2764-1) | Nessus | SuSE Local Security Checks | high |
177919 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libcap (SUSE-SU-2023:2765-1) | Nessus | SuSE Local Security Checks | high |
177816 | CBL Mariner 2.0 Security Update: libcap (CVE-2023-2603) | Nessus | MarinerOS Local Security Checks | high |
177431 | Ubuntu 16.04 ESM / 18.04 ESM : libcap2 vulnerability (USN-6166-2) | Nessus | Ubuntu Local Security Checks | high |
177325 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libcap2 vulnerabilities (USN-6166-1) | Nessus | Ubuntu Local Security Checks | high |