207576 | GLSA-202409-18 : liblouis: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
199667 | RHEL 8 : liblouis (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
195531 | RHEL 7 : liblouis (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
191309 | CentOS 9 : liblouis-3.16.1-5.el9 | Nessus | CentOS Local Security Checks | high |
185827 | Oracle Linux 9 : liblouis (ELSA-2023-6385) | Nessus | Oracle Linux Local Security Checks | high |
185106 | RHEL 9 : liblouis (RHSA-2023:6385) | Nessus | Red Hat Local Security Checks | high |
178628 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_59_144_2 | Nessus | Solaris Local Security Checks | critical |
176265 | Ubuntu 23.04 : Libloius vulnerabilities (USN-5996-2) | Nessus | Ubuntu Local Security Checks | high |
174578 | Amazon Linux 2 : liblouis (ALAS-2023-2013) | Nessus | Amazon Linux Local Security Checks | high |
173957 | SUSE SLES15 / openSUSE 15 Security Update : liblouis (SUSE-SU-2023:1773-1) | Nessus | SuSE Local Security Checks | high |
173956 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : liblouis (SUSE-SU-2023:1771-1) | Nessus | SuSE Local Security Checks | high |
173951 | SUSE SLES15 / openSUSE 15 Security Update : liblouis (SUSE-SU-2023:1772-1) | Nessus | SuSE Local Security Checks | high |
173861 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Liblouis vulnerabilities (USN-5996-1) | Nessus | Ubuntu Local Security Checks | high |