204212 | Photon OS 5.0: Sudo PHSA-2023-5.0-0043 | Nessus | PhotonOS Local Security Checks | high |
182195 | GLSA-202309-12 : sudo: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
178627 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_57_144_3 | Nessus | Solaris Local Security Checks | critical |
177966 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2023-2302) | Nessus | Huawei Local Security Checks | high |
177944 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2023-2278) | Nessus | Huawei Local Security Checks | high |
176864 | EulerOS Virtualization 2.11.1 : sudo (EulerOS-SA-2023-2078) | Nessus | Huawei Local Security Checks | high |
176773 | EulerOS Virtualization 2.11.0 : sudo (EulerOS-SA-2023-2130) | Nessus | Huawei Local Security Checks | high |
173706 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sudo (SUSE-SU-2023:1665-1) | Nessus | SuSE Local Security Checks | high |
173568 | CBL Mariner 2.0 Security Update: sudo (CVE-2023-27320) | Nessus | MarinerOS Local Security Checks | high |
173336 | Amazon Linux 2023 : sudo, sudo-devel, sudo-logsrvd (ALAS2023-2023-135) | Nessus | Amazon Linux Local Security Checks | high |
173088 | Amazon Linux 2023 : sudo, sudo-devel, sudo-logsrvd (ALAS2023-2023-133) | Nessus | Amazon Linux Local Security Checks | high |
172661 | Fedora 36 : sudo (2023-cb5df36beb) | Nessus | Fedora Local Security Checks | high |
172557 | Fedora 38 : sudo (2023-11c9d868ca) | Nessus | Fedora Local Security Checks | high |
172089 | Fedora 37 : sudo (2023-d2d6ec2a32) | Nessus | Fedora Local Security Checks | high |
172057 | Ubuntu 22.04 LTS : Sudo vulnerability (USN-5908-1) | Nessus | Ubuntu Local Security Checks | high |