204415 | Photon OS 4.0: Sudo PHSA-2024-4.0-0539 | Nessus | PhotonOS Local Security Checks | high |
204400 | Photon OS 5.0: Sudo PHSA-2024-5.0-0185 | Nessus | PhotonOS Local Security Checks | high |
204124 | Photon OS 3.0: Sudo PHSA-2024-3.0-0713 | Nessus | PhotonOS Local Security Checks | high |
198181 | EulerOS 2.0 SP12 : sudo (EulerOS-SA-2024-1778) | Nessus | Huawei Local Security Checks | high |
198177 | EulerOS 2.0 SP12 : sudo (EulerOS-SA-2024-1755) | Nessus | Huawei Local Security Checks | high |
197138 | EulerOS Virtualization 2.11.1 : sudo (EulerOS-SA-2024-1621) | Nessus | Huawei Local Security Checks | high |
197134 | EulerOS Virtualization 2.11.0 : sudo (EulerOS-SA-2024-1640) | Nessus | Huawei Local Security Checks | high |
194601 | Fedora 40 : sudo (2024-57eebd0963) | Nessus | Fedora Local Security Checks | high |
193919 | CentOS 9 : sudo-1.9.5p2-10.el9 | Nessus | CentOS Local Security Checks | high |
193619 | EulerOS Virtualization 2.10.0 : sudo (EulerOS-SA-2024-1537) | Nessus | Huawei Local Security Checks | high |
193618 | EulerOS Virtualization 2.10.1 : sudo (EulerOS-SA-2024-1556) | Nessus | Huawei Local Security Checks | high |
192182 | SUSE SLES15 Security Update : sudo (SUSE-SU-2024:0889-1) | Nessus | SuSE Local Security Checks | high |
192176 | SUSE SLES12 Security Update : sudo (SUSE-SU-2024:0890-1) | Nessus | SuSE Local Security Checks | high |
192140 | SUSE SLES15 Security Update : sudo (SUSE-SU-2024:0877-1) | Nessus | SuSE Local Security Checks | high |
192102 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sudo (SUSE-SU-2024:0876-1) | Nessus | SuSE Local Security Checks | high |
192016 | SUSE SLES15 Security Update : sudo (SUSE-SU-2024:0834-1) | Nessus | SuSE Local Security Checks | high |
191979 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2024-1348) | Nessus | Huawei Local Security Checks | high |
191977 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2024-1326) | Nessus | Huawei Local Security Checks | high |
191809 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2024-1251) | Nessus | Huawei Local Security Checks | high |
191802 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2024-1229) | Nessus | Huawei Local Security Checks | high |
191746 | openSUSE 15 Security Update : sudo (SUSE-SU-2024:0794-1) | Nessus | SuSE Local Security Checks | high |
190850 | CentOS 8 : sudo (CESA-2024:0811) | Nessus | CentOS Local Security Checks | high |
190663 | Fedora 38 : sudo (2024-6fa5af9ea8) | Nessus | Fedora Local Security Checks | high |
190536 | Oracle Linux 8 / 9 : sudo (ELSA-2024-0811) | Nessus | Oracle Linux Local Security Checks | high |
190517 | RHEL 8 / 9 : sudo (RHSA-2024:0811) | Nessus | Red Hat Local Security Checks | high |
190513 | AlmaLinux 9 : sudo (ALSA-2024:0811) | Nessus | Alma Linux Local Security Checks | high |
190071 | Amazon Linux 2023 : sudo, sudo-devel, sudo-logsrvd (ALAS2023-2024-514) | Nessus | Amazon Linux Local Security Checks | high |
189724 | Fedora 39 : sudo (2024-cdccda4f62) | Nessus | Fedora Local Security Checks | high |
189404 | GLSA-202401-29 : sudo: Memory Manipulation | Nessus | Gentoo Local Security Checks | high |
185345 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current sudo Multiple Vulnerabilities (SSA:2023-311-01) | Nessus | Slackware Local Security Checks | high |