207617 | EulerOS 2.0 SP8 : sudo (EulerOS-SA-2024-2493) | Nessus | Huawei Local Security Checks | medium |
204687 | Photon OS 3.0: Sudo PHSA-2023-3.0-0627 | Nessus | PhotonOS Local Security Checks | medium |
204309 | Photon OS 4.0: Sudo PHSA-2023-4.0-0446 | Nessus | PhotonOS Local Security Checks | medium |
202967 | EulerOS 2.0 SP8 : sudo (EulerOS-SA-2024-2055) | Nessus | Huawei Local Security Checks | medium |
202554 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2024-1946) | Nessus | Huawei Local Security Checks | medium |
202512 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2024-1973) | Nessus | Huawei Local Security Checks | medium |
195500 | RHEL 6 : sudo (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
195499 | RHEL 7 : sudo (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
193919 | CentOS 9 : sudo-1.9.5p2-10.el9 | Nessus | CentOS Local Security Checks | high |
190850 | CentOS 8 : sudo (CESA-2024:0811) | Nessus | CentOS Local Security Checks | high |
190536 | Oracle Linux 8 / 9 : sudo (ELSA-2024-0811) | Nessus | Oracle Linux Local Security Checks | high |
190517 | RHEL 8 / 9 : sudo (RHSA-2024:0811) | Nessus | Red Hat Local Security Checks | high |
190513 | AlmaLinux 9 : sudo (ALSA-2024:0811) | Nessus | Alma Linux Local Security Checks | high |
189972 | Debian dla-3732 : sudo - security update | Nessus | Debian Local Security Checks | high |
189060 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2023-2670) | Nessus | Huawei Local Security Checks | medium |
188890 | EulerOS Virtualization 2.11.1 : sudo (EulerOS-SA-2023-2744) | Nessus | Huawei Local Security Checks | medium |
188822 | EulerOS Virtualization 2.11.0 : sudo (EulerOS-SA-2023-2775) | Nessus | Huawei Local Security Checks | medium |
188729 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2023-2712) | Nessus | Huawei Local Security Checks | medium |
183465 | Amazon Linux 2 : sudo (ALAS-2023-2301) | Nessus | Amazon Linux Local Security Checks | medium |
182195 | GLSA-202309-12 : sudo: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
178998 | EulerOS Virtualization 2.10.1 : sudo (EulerOS-SA-2023-2469) | Nessus | Huawei Local Security Checks | medium |
178991 | EulerOS Virtualization 2.10.0 : sudo (EulerOS-SA-2023-2494) | Nessus | Huawei Local Security Checks | medium |
178627 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_57_144_3 | Nessus | Solaris Local Security Checks | critical |
176456 | Ubuntu 16.04 ESM : Sudo vulnerabilities (USN-6005-2) | Nessus | Ubuntu Local Security Checks | medium |
175309 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2023-1813) | Nessus | Huawei Local Security Checks | medium |
175308 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2023-1831) | Nessus | Huawei Local Security Checks | medium |
174161 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Sudo vulnerabilities (USN-6005-1) | Nessus | Ubuntu Local Security Checks | medium |
173733 | SUSE SLES12 Security Update : sudo (SUSE-SU-2023:1700-1) | Nessus | SuSE Local Security Checks | medium |
173727 | SUSE SLES15 Security Update : sudo (SUSE-SU-2023:1698-1) | Nessus | SuSE Local Security Checks | medium |
173725 | SUSE SLES15 Security Update : sudo (SUSE-SU-2023:1699-1) | Nessus | SuSE Local Security Checks | medium |
173706 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sudo (SUSE-SU-2023:1665-1) | Nessus | SuSE Local Security Checks | high |
173695 | SUSE SLES12 Security Update : sudo (SUSE-SU-2023:1659-1) | Nessus | SuSE Local Security Checks | medium |
173336 | Amazon Linux 2023 : sudo, sudo-devel, sudo-logsrvd (ALAS2023-2023-135) | Nessus | Amazon Linux Local Security Checks | high |