204243 | Photon OS 5.0: Ansible PHSA-2024-5.0-0199 | Nessus | PhotonOS Local Security Checks | medium |
204219 | Photon OS 4.0: Ansible PHSA-2024-4.0-0561 | Nessus | PhotonOS Local Security Checks | medium |
201817 | CBL Mariner 2.0 Security Update: ansible (CVE-2024-0690) | Nessus | MarinerOS Local Security Checks | medium |
197986 | Oracle Linux 8 : ansible-core (ELSA-2024-3043) | Nessus | Oracle Linux Local Security Checks | medium |
197790 | RHEL 8 : ansible-core (RHSA-2024:3043) | Nessus | Red Hat Local Security Checks | medium |
197671 | CentOS 8 : ansible-core bug fix, enhancement, and (CESA-2024:3043) | Nessus | CentOS Local Security Checks | medium |
195097 | SUSE SLES15 / openSUSE 15 Security Update : SUSE Manager Client Tools (SUSE-SU-2024:1509-1) | Nessus | SuSE Local Security Checks | critical |
195070 | Oracle Linux 9 : ansible-core (ELSA-2024-2246) | Nessus | Oracle Linux Local Security Checks | medium |
194760 | RHEL 9 : ansible-core (RHSA-2024:2246) | Nessus | Red Hat Local Security Checks | medium |
194414 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:0733) | Nessus | Red Hat Local Security Checks | critical |
190079 | Amazon Linux 2023 : ansible-core, ansible-test (ALAS2023-2024-505) | Nessus | Amazon Linux Local Security Checks | medium |
189381 | Fedora 39 : ansible-core (2024-0d894565a0) | Nessus | Fedora Local Security Checks | medium |
189312 | Fedora 38 : ansible-core (2024-cfa5a5cbac) | Nessus | Fedora Local Security Checks | medium |