211572 | Oracle Linux 9 : mingw-glib2 (ELSA-2024-9442) | Nessus | Oracle Linux Local Security Checks | medium |
210829 | RHEL 9 : mingw-glib2 (RHSA-2024:9442) | Nessus | Red Hat Local Security Checks | medium |
209792 | EulerOS Virtualization 2.12.1 : glib2 (EulerOS-SA-2024-2750) | Nessus | Huawei Local Security Checks | medium |
209790 | EulerOS Virtualization 2.12.0 : glib2 (EulerOS-SA-2024-2768) | Nessus | Huawei Local Security Checks | medium |
208411 | EulerOS 2.0 SP11 : glib2 (EulerOS-SA-2024-2579) | Nessus | Huawei Local Security Checks | medium |
208371 | EulerOS 2.0 SP12 : glib2 (EulerOS-SA-2024-2503) | Nessus | Huawei Local Security Checks | medium |
208364 | EulerOS 2.0 SP11 : glib2 (EulerOS-SA-2024-2553) | Nessus | Huawei Local Security Checks | medium |
208350 | EulerOS 2.0 SP12 : glib2 (EulerOS-SA-2024-2527) | Nessus | Huawei Local Security Checks | medium |
207298 | Rocky Linux 9 : glib2 (RLSA-2024:6464) | Nessus | Rocky Linux Local Security Checks | medium |
207053 | SUSE SLED12 / SLES12 Security Update : glib2 (SUSE-SU-2024:3208-1) | Nessus | SuSE Local Security Checks | medium |
206988 | AlmaLinux 9 : glib2 (ALSA-2024:6464) | Nessus | Alma Linux Local Security Checks | medium |
206786 | RHEL 9 : glib2 (RHSA-2024:6464) | Nessus | Red Hat Local Security Checks | medium |
206780 | Oracle Linux 9 : glib2 (ELSA-2024-6464) | Nessus | Oracle Linux Local Security Checks | medium |
206561 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glib2 (SUSE-SU-2024:3086-1) | Nessus | SuSE Local Security Checks | medium |
204299 | Photon OS 5.0: Glib PHSA-2024-5.0-0291 | Nessus | PhotonOS Local Security Checks | medium |
203624 | Photon OS 4.0: Glib PHSA-2024-4.0-0628 | Nessus | PhotonOS Local Security Checks | medium |
200861 | GLSA-202406-01 : GLib: Privilege Escalation | Nessus | Gentoo Local Security Checks | medium |
200229 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glib2 (SUSE-SU-2024:1950-1) | Nessus | SuSE Local Security Checks | medium |
198830 | RHEL 8 : glib2 (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
198137 | SUSE SLED12 / SLES12 Security Update : glib2 (SUSE-SU-2024:1833-1) | Nessus | SuSE Local Security Checks | medium |
198126 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glib2 (SUSE-SU-2024:1830-1) | Nessus | SuSE Local Security Checks | medium |
197516 | CentOS 9 : glib2-2.68.4-15.el9 | Nessus | CentOS Local Security Checks | medium |
197161 | Fedora 40 : mingw-glib2 (2024-2ce1c754f7) | Nessus | Fedora Local Security Checks | medium |
197159 | Fedora 39 : mingw-glib2 (2024-be032e564d) | Nessus | Fedora Local Security Checks | medium |
196946 | Debian dla-3814 : libglib2.0-0 - security update | Nessus | Debian Local Security Checks | medium |
196933 | Fedora 39 : glib2 / gnome-shell (2024-fd2569c4e9) | Nessus | Fedora Local Security Checks | medium |
196888 | Fedora 40 : glib2 / gnome-shell (2024-635a54eb7e) | Nessus | Fedora Local Security Checks | medium |
196082 | RHEL 7 : glib2 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
195992 | RHEL 6 : glib2 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
195216 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : GLib vulnerability (USN-6768-1) | Nessus | Ubuntu Local Security Checks | medium |
195147 | Debian dsa-5682 : libglib2.0-0 - security update | Nessus | Debian Local Security Checks | medium |