204053 | Photon OS 3.0: Iperf PHSA-2023-3.0-0637 | Nessus | PhotonOS Local Security Checks | high |
191357 | CentOS 9 : iperf3-3.9-11.el9 | Nessus | CentOS Local Security Checks | high |
189369 | macOS 14.x < 14.1 Multiple Vulnerabilities (HT213984) | Nessus | MacOS X Local Security Checks | high |
187222 | CentOS 7 : iperf3 (RHSA-2023:4326) | Nessus | CentOS Local Security Checks | high |
183882 | macOS 13.x < 13.6.1 Multiple Vulnerabilities (HT213985) | Nessus | MacOS X Local Security Checks | high |
183581 | Ubuntu 22.04 LTS / 23.04 : iperf3 vulnerability (USN-6431-2) | Nessus | Ubuntu Local Security Checks | high |
183537 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM : iperf3 vulnerabilities (USN-6431-1) | Nessus | Ubuntu Local Security Checks | high |
182183 | openSUSE 15 Security Update : iperf (SUSE-SU-2023:3887-1) | Nessus | SuSE Local Security Checks | high |
180160 | Rocky Linux 8 : iperf3 (RLSA-2023:4570) | Nessus | Rocky Linux Local Security Checks | high |
180159 | Rocky Linux 9 : iperf3 (RLSA-2023:4571) | Nessus | Rocky Linux Local Security Checks | high |
179864 | Oracle Linux 8 : iperf3 (ELSA-2023-4570) | Nessus | Oracle Linux Local Security Checks | high |
179840 | Oracle Linux 9 : iperf3 (ELSA-2023-4571) | Nessus | Oracle Linux Local Security Checks | high |
179784 | Amazon Linux 2023 : iperf3, iperf3-devel (ALAS2023-2023-274) | Nessus | Amazon Linux Local Security Checks | high |
179699 | CBL Mariner 2.0 Security Update: iperf3 (CVE-2023-38403) | Nessus | MarinerOS Local Security Checks | high |
179627 | AlmaLinux 8 : iperf3 (ALSA-2023:4570) | Nessus | Alma Linux Local Security Checks | high |
179610 | AlmaLinux 9 : iperf3 (ALSA-2023:4571) | Nessus | Alma Linux Local Security Checks | high |
179507 | RHEL 9 : iperf3 (RHSA-2023:4571) | Nessus | Red Hat Local Security Checks | high |
179506 | RHEL 8 : iperf3 (RHSA-2023:4570) | Nessus | Red Hat Local Security Checks | high |
179216 | RHEL 9 : iperf3 (RHSA-2023:4431) | Nessus | Red Hat Local Security Checks | high |
179215 | RHEL 8 : iperf3 (RHSA-2023:4432) | Nessus | Red Hat Local Security Checks | high |
179163 | RHEL 8 : iperf3 (RHSA-2023:4415) | Nessus | Red Hat Local Security Checks | high |
179160 | RHEL 8 : iperf3 (RHSA-2023:4416) | Nessus | Red Hat Local Security Checks | high |
179151 | RHEL 8 : iperf3 (RHSA-2023:4414) | Nessus | Red Hat Local Security Checks | high |
179066 | Oracle Linux 7 : iperf3 (ELSA-2023-4326) | Nessus | Oracle Linux Local Security Checks | high |
179059 | RHEL 7 : iperf3 (RHSA-2023:4326) | Nessus | Red Hat Local Security Checks | high |
179032 | Fedora 37 : iperf3 (2023-5f3b4c0b97) | Nessus | Fedora Local Security Checks | high |
179026 | Fedora 38 : iperf3 (2023-04243a1845) | Nessus | Fedora Local Security Checks | high |
178951 | Debian DLA-3506-1 : iperf3 - LTS security update | Nessus | Debian Local Security Checks | high |
178934 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : iperf (SUSE-SU-2023:2987-1) | Nessus | SuSE Local Security Checks | high |
178838 | Amazon Linux 2 : iperf3 (ALAS-2023-2153) | Nessus | Amazon Linux Local Security Checks | high |