196980 | Rocky Linux 9 : flatpak (RLSA-2023:6518) | Nessus | Rocky Linux Local Security Checks | medium |
195423 | RHEL 7 : flatpak (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | medium |
191390 | CentOS 9 : flatpak-1.12.8-1.el9 | Nessus | CentOS Local Security Checks | medium |
187282 | GLSA-202312-12 : Flatpak: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
186096 | Oracle Linux 8 : flatpak (ELSA-2023-7038) | Nessus | Oracle Linux Local Security Checks | medium |
185824 | Oracle Linux 9 : flatpak (ELSA-2023-6518) | Nessus | Oracle Linux Local Security Checks | medium |
185695 | RHEL 8 : flatpak (RHSA-2023:7038) | Nessus | Red Hat Local Security Checks | medium |
185635 | CentOS 8 : flatpak (CESA-2023:7038) | Nessus | CentOS Local Security Checks | medium |
185103 | RHEL 9 : flatpak (RHSA-2023:6518) | Nessus | Red Hat Local Security Checks | medium |
178541 | Amazon Linux 2 : flatpak (ALAS-2023-2134) | Nessus | Amazon Linux Local Security Checks | medium |
173775 | SUSE SLES15 Security Update : flatpak (SUSE-SU-2023:1713-1) | Nessus | SuSE Local Security Checks | medium |
173772 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : flatpak (SUSE-SU-2023:1715-1) | Nessus | SuSE Local Security Checks | medium |
173770 | SUSE SLES15 Security Update : flatpak (SUSE-SU-2023:1714-1) | Nessus | SuSE Local Security Checks | medium |
173766 | SUSE SLES12 Security Update : flatpak (SUSE-SU-2023:1712-1) | Nessus | SuSE Local Security Checks | medium |
173750 | Fedora 36 : flatpak (2023-9fbc701e0d) | Nessus | Fedora Local Security Checks | medium |
173395 | Fedora 37 : flatpak (2023-b0717d8c45) | Nessus | Fedora Local Security Checks | medium |
172732 | Fedora 38 : flatpak (2023-508e400dec) | Nessus | Fedora Local Security Checks | medium |