204417 | Photon OS 4.0: Glib PHSA-2023-4.0-0500 | Nessus | PhotonOS Local Security Checks | high |
203917 | Photon OS 3.0: Glib PHSA-2023-3.0-0692 | Nessus | PhotonOS Local Security Checks | high |
195064 | Oracle Linux 9 : mingw-glib2 (ELSA-2024-2528) | Nessus | Oracle Linux Local Security Checks | high |
194811 | RHEL 9 : mingw-glib2 (RHSA-2024:2528) | Nessus | Red Hat Local Security Checks | high |
188700 | EulerOS Virtualization 2.9.0 : glib2 (EulerOS-SA-2023-2982) | Nessus | Huawei Local Security Checks | high |
188697 | EulerOS Virtualization 2.9.1 : glib2 (EulerOS-SA-2023-2956) | Nessus | Huawei Local Security Checks | high |
186302 | GLSA-202311-18 : GLib: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
185828 | Oracle Linux 9 : glib2 (ELSA-2023-6631) | Nessus | Oracle Linux Local Security Checks | high |
185138 | RHEL 9 : glib2 (RHSA-2023:6631) | Nessus | Red Hat Local Security Checks | high |
183410 | Ubuntu 16.04 ESM / 18.04 ESM : GLib vulnerabilities (USN-6165-2) | Nessus | Ubuntu Local Security Checks | high |
181858 | Debian DLA-3583-1 : glib2.0 - LTS security update | Nessus | Debian Local Security Checks | high |
180539 | SUSE SLES15 Security Update : glib2 (SUSE-SU-2023:3535-1) | Nessus | SuSE Local Security Checks | high |
179551 | EulerOS 2.0 SP9 : glib2 (EulerOS-SA-2023-2582) | Nessus | Huawei Local Security Checks | high |
179528 | EulerOS 2.0 SP9 : glib2 (EulerOS-SA-2023-2612) | Nessus | Huawei Local Security Checks | high |
177688 | Amazon Linux 2023 : glib2, glib2-devel, glib2-static (ALAS2023-2023-225) | Nessus | Amazon Linux Local Security Checks | high |
177366 | Fedora 38 : mingw-glib2 (2023-9e5a29a25d) | Nessus | Fedora Local Security Checks | high |
177359 | Fedora 37 : mingw-glib2 (2023-1a7e2b3dda) | Nessus | Fedora Local Security Checks | high |
177323 | Ubuntu 20.04 LTS / 22.04 LTS : GLib vulnerabilities (USN-6165-1) | Nessus | Ubuntu Local Security Checks | high |