200380 | Amazon Linux 2 : opensc (ALAS-2024-2566) | Nessus | Amazon Linux Local Security Checks | medium |
196944 | SUSE SLES12 Security Update : opensc (SUSE-SU-2024:1625-1) | Nessus | SuSE Local Security Checks | medium |
194700 | Fedora 40 : opensc (2024-3dbc3e8105) | Nessus | Fedora Local Security Checks | medium |
193942 | CentOS 9 : opensc-0.23.0-4.el9 | Nessus | CentOS Local Security Checks | medium |
193934 | CentOS 9 : opensc-0.23.0-3.el9 | Nessus | CentOS Local Security Checks | medium |
193793 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : opensc (SUSE-SU-2024:1402-1) | Nessus | SuSE Local Security Checks | medium |
192891 | Amazon Linux 2023 : opensc (ALAS2023-2024-580) | Nessus | Amazon Linux Local Security Checks | medium |
192170 | Fedora 39 : opensc (2024-6460a03e29) | Nessus | Fedora Local Security Checks | medium |
192166 | Fedora 38 : opensc (2024-b92d44f141) | Nessus | Fedora Local Security Checks | medium |
191113 | AlmaLinux 9 : opensc (ALSA-2024:0966) | Nessus | Alma Linux Local Security Checks | medium |
191111 | AlmaLinux 8 : opensc (ALSA-2024:0967) | Nessus | Alma Linux Local Security Checks | medium |
191030 | Oracle Linux 8 : opensc (ELSA-2024-0967) | Nessus | Oracle Linux Local Security Checks | medium |
191012 | Oracle Linux 9 : opensc (ELSA-2024-0966) | Nessus | Oracle Linux Local Security Checks | medium |
190988 | RHEL 9 : opensc (RHSA-2024:0966) | Nessus | Red Hat Local Security Checks | medium |
190981 | RHEL 8 : opensc (RHSA-2024:0967) | Nessus | Red Hat Local Security Checks | medium |
190970 | CentOS 8 : opensc (CESA-2024:0967) | Nessus | CentOS Local Security Checks | medium |