204724 | AlmaLinux 9 : libreoffice (ALSA-2024:4755) | Nessus | Alma Linux Local Security Checks | medium |
204608 | Oracle Linux 9 : libreoffice (ELSA-2024-4755) | Nessus | Oracle Linux Local Security Checks | medium |
203688 | RHEL 9 : libreoffice (RHSA-2024:4755) | Nessus | Red Hat Local Security Checks | medium |
201885 | AlmaLinux 8 : libreoffice (ALSA-2024:4242) | Nessus | Alma Linux Local Security Checks | medium |
201847 | Oracle Linux 8 : libreoffice (ELSA-2024-4242) | Nessus | Oracle Linux Local Security Checks | medium |
201315 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libreoffice (SUSE-SU-2024:2257-1) | Nessus | SuSE Local Security Checks | medium |
201313 | SUSE SLED12 / SLES12 Security Update : libreoffice (SUSE-SU-2024:2258-1) | Nessus | SuSE Local Security Checks | medium |
201273 | RHEL 8 : libreoffice (RHSA-2024:4242) | Nessus | Red Hat Local Security Checks | medium |
198045 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : LibreOffice vulnerability (USN-6789-1) | Nessus | Ubuntu Local Security Checks | medium |
197928 | Debian dla-3821 : fonts-opensymbol - security update | Nessus | Debian Local Security Checks | medium |
197866 | Fedora 39 : libreoffice (2024-7989718224) | Nessus | Fedora Local Security Checks | medium |
197300 | LibreOffice < 7.6.7 / 8.0.x < 24.2.3 (cve-2024-3044) | Nessus | Misc. | medium |
197090 | Debian dsa-5690 : fonts-opensymbol - security update | Nessus | Debian Local Security Checks | medium |