191402 | CentOS 9 : texlive-20200406-26.el9 | Nessus | CentOS Local Security Checks | high |
190204 | CentOS 8 : texlive (CESA-2023:3661) | Nessus | CentOS Local Security Checks | high |
178696 | openSUSE 15 Security Update : texlive (SUSE-SU-2023:2284-2) | Nessus | SuSE Local Security Checks | high |
177603 | Rocky Linux 8 / 9 : texlive (RLSA-2023:3661) | Nessus | Rocky Linux Local Security Checks | high |
177521 | Oracle Linux 8 / 9 : texlive (ELSA-2023-3661) | Nessus | Oracle Linux Local Security Checks | high |
177428 | RHEL 8 / 9 : texlive (RHSA-2023:3661) | Nessus | Red Hat Local Security Checks | high |
176659 | Fedora 37 : texlive-base (2023-d261122726) | Nessus | Fedora Local Security Checks | high |
176499 | Fedora 38 : texlive-base (2023-38094d905c) | Nessus | Fedora Local Security Checks | high |
176478 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : TeX Live vulnerability (USN-6115-1) | Nessus | Ubuntu Local Security Checks | high |
176355 | SUSE SLES15 / openSUSE 15 Security Update : cups-filters, poppler, texlive (SUSE-SU-2023:2287-1) | Nessus | SuSE Local Security Checks | high |
176354 | SUSE SLES15 / openSUSE 15 Security Update : texlive (SUSE-SU-2023:2285-1) | Nessus | SuSE Local Security Checks | high |
176353 | Slackware Linux 15.0 / current texlive Vulnerability (SSA:2023-144-01) | Nessus | Slackware Local Security Checks | high |
176221 | Debian DLA-3427-1 : texlive-bin - LTS security update | Nessus | Debian Local Security Checks | high |
176150 | Debian DSA-5406-1 : texlive-bin - security update | Nessus | Debian Local Security Checks | high |