206824 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101026) | Nessus | Misc. | high |
206823 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.100173) | Nessus | Misc. | high |
202684 | EulerOS Virtualization 2.10.0 : edk2 (EulerOS-SA-2024-1996) | Nessus | Huawei Local Security Checks | high |
202668 | EulerOS Virtualization 2.10.1 : edk2 (EulerOS-SA-2024-2014) | Nessus | Huawei Local Security Checks | high |
201576 | CBL Mariner 2.0 Security Update: edk2 / hvloader (CVE-2023-45230) | Nessus | MarinerOS Local Security Checks | high |
200100 | Oracle Linux 7 : edk2 (ELSA-2024-12408) | Nessus | Oracle Linux Local Security Checks | high |
200092 | Oracle Linux 9 : edk2 (ELSA-2024-12409) | Nessus | Oracle Linux Local Security Checks | high |
200091 | Oracle Linux 9 : edk2 (ELSA-2024-23120) | Nessus | Oracle Linux Local Security Checks | high |
198159 | RHEL 8 : edk2 (RHSA-2024:3497) | Nessus | Red Hat Local Security Checks | high |
198090 | EulerOS Virtualization 2.11.0 : edk2 (EulerOS-SA-2024-1733) | Nessus | Huawei Local Security Checks | high |
198086 | EulerOS Virtualization 2.11.1 : edk2 (EulerOS-SA-2024-1722) | Nessus | Huawei Local Security Checks | high |
193858 | Oracle Linux 8 : edk2 (ELSA-2024-12343) | Nessus | Oracle Linux Local Security Checks | high |
193857 | Oracle Linux 8 : edk2 (ELSA-2024-20865) | Nessus | Oracle Linux Local Security Checks | high |
192272 | RHEL 8 : edk2 (RHSA-2024:1415) | Nessus | Red Hat Local Security Checks | high |
191955 | Fedora 39 : edk2 (2024-a9dead34c5) | Nessus | Fedora Local Security Checks | high |
191922 | Rocky Linux 8 : edk2 (RLSA-2024:1063) | Nessus | Rocky Linux Local Security Checks | high |
191758 | Oracle Linux 9 : edk2 (ELSA-2024-1075) | Nessus | Oracle Linux Local Security Checks | high |
191645 | Oracle Linux 8 : edk2 (ELSA-2024-1063) | Nessus | Oracle Linux Local Security Checks | high |
191636 | AlmaLinux 9 : edk2 (ALSA-2024:1075) | Nessus | Alma Linux Local Security Checks | high |
191632 | AlmaLinux 8 : edk2 (ALSA-2024:1063) | Nessus | Alma Linux Local Security Checks | high |
191527 | Amazon Linux 2 : edk2 (ALAS-2024-2483) | Nessus | Amazon Linux Local Security Checks | high |
191510 | RHEL 9 : edk2 (RHSA-2024:1075) | Nessus | Red Hat Local Security Checks | high |
191508 | RHEL 9 : edk2 (RHSA-2024:1076) | Nessus | Red Hat Local Security Checks | high |
191507 | RHEL 9 : edk2 (RHSA-2024:1077) | Nessus | Red Hat Local Security Checks | high |
191485 | RHEL 8 : edk2 (RHSA-2024:1063) | Nessus | Red Hat Local Security Checks | high |
191482 | CentOS 8 : edk2 (CESA-2024:1063) | Nessus | CentOS Local Security Checks | high |
191086 | RHEL 8 : edk2 (RHSA-2024:1013) | Nessus | Red Hat Local Security Checks | high |
191068 | RHEL 8 : edk2 (RHSA-2024:1004) | Nessus | Red Hat Local Security Checks | high |
190574 | Debian dsa-5624 : ovmf - security update | Nessus | Debian Local Security Checks | high |
190562 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : EDK II vulnerabilities (USN-6638-1) | Nessus | Ubuntu Local Security Checks | high |