207478 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Emacs vulnerabilities (USN-7027-1) | Nessus | Ubuntu Local Security Checks | critical |
190163 | CentOS 8 : emacs (CESA-2023:1930) | Nessus | CentOS Local Security Checks | high |
188550 | EulerOS Virtualization 2.11.0 : emacs (EulerOS-SA-2023-2752) | Nessus | Huawei Local Security Checks | high |
188539 | EulerOS 2.0 SP11 : emacs (EulerOS-SA-2023-2639) | Nessus | Huawei Local Security Checks | high |
188197 | EulerOS 2.0 SP11 : emacs (EulerOS-SA-2023-2681) | Nessus | Huawei Local Security Checks | high |
188087 | EulerOS Virtualization 2.11.1 : emacs (EulerOS-SA-2023-2721) | Nessus | Huawei Local Security Checks | high |
182961 | Debian DLA-3616-1 : org-mode - LTS security update | Nessus | Debian Local Security Checks | high |
179019 | EulerOS Virtualization 2.10.0 : emacs (EulerOS-SA-2023-2486) | Nessus | Huawei Local Security Checks | critical |
179010 | EulerOS Virtualization 2.10.1 : emacs (EulerOS-SA-2023-2461) | Nessus | Huawei Local Security Checks | critical |
175982 | RHEL 8 : emacs (RHSA-2023:3189) | Nessus | Red Hat Local Security Checks | high |
175551 | Debian DLA-3416-1 : emacs - LTS security update | Nessus | Debian Local Security Checks | critical |
175319 | EulerOS 2.0 SP10 : emacs (EulerOS-SA-2023-1801) | Nessus | Huawei Local Security Checks | high |
175291 | EulerOS 2.0 SP10 : emacs (EulerOS-SA-2023-1819) | Nessus | Huawei Local Security Checks | high |
175145 | Rocky Linux 9 : emacs (RLSA-2023:2074) | Nessus | Rocky Linux Local Security Checks | high |
175031 | AlmaLinux 9 : emacs (ALSA-2023:2074) | Nessus | Alma Linux Local Security Checks | high |
175008 | Oracle Linux 9 : emacs (ELSA-2023-2074) | Nessus | Oracle Linux Local Security Checks | high |
174998 | RHEL 9 : emacs (RHSA-2023:2074) | Nessus | Red Hat Local Security Checks | high |
174809 | Rocky Linux 8 : emacs (RLSA-2023:1930) | Nessus | Rocky Linux Local Security Checks | high |
174754 | RHEL 9 : emacs (RHSA-2023:2010) | Nessus | Red Hat Local Security Checks | high |
174731 | RHEL 8 : emacs (RHSA-2023:1958) | Nessus | Red Hat Local Security Checks | high |
174692 | RHEL 8 : emacs (RHSA-2023:1931) | Nessus | Red Hat Local Security Checks | high |
174691 | RHEL 8 : emacs (RHSA-2023:1930) | Nessus | Red Hat Local Security Checks | high |
174682 | AlmaLinux 8 : emacs (ALSA-2023:1930) | Nessus | Alma Linux Local Security Checks | high |
174678 | Oracle Linux 8 : emacs (ELSA-2023-1930) | Nessus | Oracle Linux Local Security Checks | high |
174588 | RHEL 8 : emacs (RHSA-2023:1915) | Nessus | Red Hat Local Security Checks | high |
174577 | Amazon Linux 2 : emacs (ALAS-2023-2012) | Nessus | Amazon Linux Local Security Checks | high |
174006 | Ubuntu 16.04 ESM : Emacs vulnerability (USN-6003-1) | Nessus | Ubuntu Local Security Checks | high |
173842 | Amazon Linux 2023 : emacs, emacs-common, emacs-devel (ALAS2023-2023-147) | Nessus | Amazon Linux Local Security Checks | high |