207257 | SUSE SLES15 : Recommended update for google-cloud SDK (SUSE-SU-SUSE-RU-2024:1637-3) | Nessus | SuSE Local Security Checks | high |
200803 | SUSE SLED15 / SLES15 / openSUSE 15 : Recommended update for google-cloud SDK (SUSE-SU-SUSE-RU-2024:1637-2) | Nessus | SuSE Local Security Checks | high |
197053 | SUSE SLED15 / SLES15 / openSUSE 15 : Recommended update for google-cloud SDK (SUSE-SU-SUSE-RU-2024:1637-1) | Nessus | SuSE Local Security Checks | high |
194436 | RHEL 8 : Satellite 6.14 (RHSA-2023:6818) | Nessus | Red Hat Local Security Checks | critical |
194233 | RHEL 8 : RHUI 4.5.0 - Security, Bug Fixes, and Enhancements (Moderate) (RHSA-2023:4591) | Nessus | Red Hat Local Security Checks | critical |
185473 | Rocky Linux 8 : Satellite 6.14 (RLSA-2023:6818) | Nessus | Rocky Linux Local Security Checks | critical |
178628 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_59_144_2 | Nessus | Solaris Local Security Checks | critical |
177622 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-sqlparse (SUSE-SU-2023:2619-1) | Nessus | SuSE Local Security Checks | high |
177056 | SUSE SLED15 / SLES15 Security Update : python-sqlparse (SUSE-SU-2023:2462-1) | Nessus | SuSE Local Security Checks | high |
175929 | Debian DLA-3425-1 : sqlparse - LTS security update | Nessus | Debian Local Security Checks | high |
175561 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : SQL parse vulnerability (USN-6064-1) | Nessus | Ubuntu Local Security Checks | high |