204641 | Photon OS 3.0: Open PHSA-2023-3.0-0675 | Nessus | PhotonOS Local Security Checks | high |
204446 | Photon OS 5.0: Open PHSA-2023-5.0-0127 | Nessus | PhotonOS Local Security Checks | high |
203558 | Photon OS 4.0: Open PHSA-2023-4.0-0499 | Nessus | PhotonOS Local Security Checks | high |
197084 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8) | Nessus | Misc. | critical |
190859 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.1.6) | Nessus | Misc. | high |
190796 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.5) | Nessus | Misc. | high |
190180 | CentOS 8 : open-vm-tools (CESA-2023:7265) | Nessus | CentOS Local Security Checks | high |
189638 | RHEL 8 : open-vm-tools (RHSA-2023:7264) | Nessus | Red Hat Local Security Checks | high |
187243 | CentOS 7 : open-vm-tools (RHSA-2023:7279) | Nessus | CentOS Local Security Checks | high |
186613 | Ubuntu 16.04 ESM / 18.04 ESM : Open VM Tools vulnerabilities (USN-6463-2) | Nessus | Ubuntu Local Security Checks | high |
186403 | Rocky Linux 8 : open-vm-tools (RLSA-2023:7265) | Nessus | Rocky Linux Local Security Checks | high |
186182 | Oracle Linux 8 : open-vm-tools (ELSA-2023-7265) | Nessus | Oracle Linux Local Security Checks | high |
185956 | Oracle Linux 7 : open-vm-tools (ELSA-2023-7279) | Nessus | Oracle Linux Local Security Checks | high |
185955 | Oracle Linux 9 : open-vm-tools (ELSA-2023-7277) | Nessus | Oracle Linux Local Security Checks | high |
185906 | AlmaLinux 9 : open-vm-tools (ALSA-2023:7277) | Nessus | Alma Linux Local Security Checks | high |
185810 | RHEL 8 : open-vm-tools (RHSA-2023:7262) | Nessus | Red Hat Local Security Checks | high |
185806 | RHEL 8 : open-vm-tools (RHSA-2023:7260) | Nessus | Red Hat Local Security Checks | high |
185805 | RHEL 8 : open-vm-tools (RHSA-2023:7263) | Nessus | Red Hat Local Security Checks | high |
185804 | RHEL 9 : open-vm-tools (RHSA-2023:7267) | Nessus | Red Hat Local Security Checks | high |
185801 | RHEL 9 : open-vm-tools (RHSA-2023:7277) | Nessus | Red Hat Local Security Checks | high |
185800 | RHEL 8 : open-vm-tools (RHSA-2023:7265) | Nessus | Red Hat Local Security Checks | high |
185798 | RHEL 7 : open-vm-tools (RHSA-2023:7279) | Nessus | Red Hat Local Security Checks | high |
185797 | RHEL 9 : open-vm-tools (RHSA-2023:7276) | Nessus | Red Hat Local Security Checks | high |
185795 | RHEL 8 : open-vm-tools (RHSA-2023:7261) | Nessus | Red Hat Local Security Checks | high |
185372 | Fedora 38 : open-vm-tools (2023-08e2bb6815) | Nessus | Fedora Local Security Checks | high |
185353 | Fedora 39 : open-vm-tools (2023-86a50ffc72) | Nessus | Fedora Local Security Checks | high |
185352 | Fedora 37 : open-vm-tools (2023-1ed0ec0035) | Nessus | Fedora Local Security Checks | high |
184788 | Debian DLA-3646-1 : open-vm-tools - LTS security update | Nessus | Debian Local Security Checks | high |
184413 | Amazon Linux 2023 : open-vm-tools, open-vm-tools-desktop, open-vm-tools-devel (ALAS2023-2023-423) | Nessus | Amazon Linux Local Security Checks | high |
184282 | Amazon Linux 2 : open-vm-tools (ALAS-2023-2329) | Nessus | Amazon Linux Local Security Checks | high |
184185 | FreeBSD : open-vm-tools -- Multiple vulnerabilities (d2505ec7-78ea-11ee-9131-6f01853956d5) | Nessus | FreeBSD Local Security Checks | high |
184100 | Debian DSA-5543-1 : open-vm-tools - security update | Nessus | Debian Local Security Checks | high |
184088 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Open VM Tools vulnerabilities (USN-6463-1) | Nessus | Ubuntu Local Security Checks | high |
183994 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : open-vm-tools (SUSE-SU-2023:4227-1) | Nessus | SuSE Local Security Checks | high |
183991 | SUSE SLES12 Security Update : open-vm-tools (SUSE-SU-2023:4228-1) | Nessus | SuSE Local Security Checks | high |
183989 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2023:4230-1) | Nessus | SuSE Local Security Checks | high |
183988 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2023:4229-1) | Nessus | SuSE Local Security Checks | high |