209838 | Fedora 39 : glibc (2024-df41d584d0) | Nessus | Fedora Local Security Checks | high |
208276 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.102001) | Nessus | Misc. | high |
208234 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10) | Nessus | Misc. | critical |
206931 | EulerOS 2.0 SP12 : glibc (EulerOS-SA-2024-2351) | Nessus | Huawei Local Security Checks | high |
206824 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101026) | Nessus | Misc. | critical |
206720 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.5) | Nessus | Misc. | high |
205982 | EulerOS Virtualization 2.11.1 : glibc (EulerOS-SA-2024-2154) | Nessus | Huawei Local Security Checks | high |
205953 | EulerOS Virtualization 2.11.0 : glibc (EulerOS-SA-2024-2179) | Nessus | Huawei Local Security Checks | high |
205845 | EulerOS Virtualization 2.10.1 : glibc (EulerOS-SA-2024-2137) | Nessus | Huawei Local Security Checks | high |
205820 | EulerOS Virtualization 2.10.0 : glibc (EulerOS-SA-2024-2117) | Nessus | Huawei Local Security Checks | high |
205250 | EulerOS 2.0 SP11 : glibc (EulerOS-SA-2024-2082) | Nessus | Huawei Local Security Checks | high |
205233 | EulerOS 2.0 SP11 : glibc (EulerOS-SA-2024-2099) | Nessus | Huawei Local Security Checks | high |
204958 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.6.5) | Nessus | Misc. | high |
204572 | Photon OS 5.0: Glibc PHSA-2024-5.0-0293 | Nessus | PhotonOS Local Security Checks | high |
204426 | Photon OS 4.0: Glibc PHSA-2024-4.0-0633 | Nessus | PhotonOS Local Security Checks | high |
203668 | Slackware Linux 15.0 / current aaa_glibc-solibs Multiple Vulnerabilities (SSA:2024-205-02) | Nessus | Slackware Local Security Checks | high |
202543 | EulerOS 2.0 SP9 : glibc (EulerOS-SA-2024-1959) | Nessus | Huawei Local Security Checks | high |
202522 | EulerOS 2.0 SP9 : glibc (EulerOS-SA-2024-1932) | Nessus | Huawei Local Security Checks | high |
202450 | EulerOS 2.0 SP10 : glibc (EulerOS-SA-2024-1907) | Nessus | Huawei Local Security Checks | high |
202421 | EulerOS 2.0 SP10 : glibc (EulerOS-SA-2024-1883) | Nessus | Huawei Local Security Checks | high |
201851 | Oracle Linux 9 : glibc (ELSA-2024-12472) | Nessus | Oracle Linux Local Security Checks | high |
201168 | Debian dla-3850 : glibc-doc - security update | Nessus | Debian Local Security Checks | high |
200741 | Oracle Linux 7 : glibc (ELSA-2024-12444) | Nessus | Oracle Linux Local Security Checks | high |
200700 | Oracle Linux 7 : glibc (ELSA-2024-12442) | Nessus | Oracle Linux Local Security Checks | high |
200682 | Oracle Linux 8 : glibc (ELSA-2024-12440) | Nessus | Oracle Linux Local Security Checks | high |
200604 | Rocky Linux 8 : glibc (RLSA-2024:3344) | Nessus | Rocky Linux Local Security Checks | high |
200561 | Rocky Linux 9 : glibc (RLSA-2024:3339) | Nessus | Rocky Linux Local Security Checks | high |
200409 | SUSE SLES15 Security Update : glibc (SUSE-SU-2024:1977-1) | Nessus | SuSE Local Security Checks | high |
200256 | CentOS 7 : glibc (RHSA-2024:3588) | Nessus | CentOS Local Security Checks | high |
200131 | Oracle Linux 7 : glibc (ELSA-2024-3588) | Nessus | Oracle Linux Local Security Checks | high |
200095 | RHEL 7 : glibc (RHSA-2024:3588) | Nessus | Red Hat Local Security Checks | high |
200086 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glibc (SUSE-SU-2024:1895-1) | Nessus | SuSE Local Security Checks | high |
198244 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : GNU C Library vulnerabilities (USN-6804-1) | Nessus | Ubuntu Local Security Checks | high |
198219 | Oracle Linux 8 : glibc (ELSA-2024-3344) | Nessus | Oracle Linux Local Security Checks | high |
198118 | Oracle Linux 9 : glibc (ELSA-2024-3339) | Nessus | Oracle Linux Local Security Checks | high |
198059 | RHEL 8 : glibc (RHSA-2024:3464) | Nessus | Red Hat Local Security Checks | high |
197985 | RHEL 9 : glibc (RHSA-2024:3411) | Nessus | Red Hat Local Security Checks | high |
197974 | RHEL 9 : glibc (RHSA-2024:3423) | Nessus | Red Hat Local Security Checks | high |
197955 | AlmaLinux 9 : glibc (ALSA-2024:3339) | Nessus | Alma Linux Local Security Checks | high |
197876 | RHEL 8 : glibc (RHSA-2024:3344) | Nessus | Red Hat Local Security Checks | high |
197864 | CentOS 8 : glibc (CESA-2024:3344) | Nessus | CentOS Local Security Checks | high |
197813 | RHEL 9 : glibc (RHSA-2024:3339) | Nessus | Red Hat Local Security Checks | high |
197730 | RHEL 8 : glibc (RHSA-2024:3312) | Nessus | Red Hat Local Security Checks | high |
197728 | RHEL 8 : glibc (RHSA-2024:3309) | Nessus | Red Hat Local Security Checks | high |
197554 | SUSE SLES12 Security Update : glibc (SUSE-SU-2024:1675-1) | Nessus | SuSE Local Security Checks | high |
195215 | RHEL 8 : glibc (RHSA-2024:2799) | Nessus | Red Hat Local Security Checks | high |
195022 | GLSA-202405-17 : glibc: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
194969 | Debian dsa-5678 : glibc-doc - security update | Nessus | Debian Local Security Checks | high |