ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
184678 | Rocky Linux 8 : GNOME (RLSA-2020:1766) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
129438 | EulerOS 2.0 SP8 : gvfs (EulerOS-SA-2019-2079) | Nessus | Huawei Local Security Checks | 9/30/2019 | 4/22/2024 | high |
157605 | AlmaLinux 8 : GNOME (ALSA-2020:1766) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | high |
126523 | openSUSE Security Update : gvfs (openSUSE-2019-1699) | Nessus | SuSE Local Security Checks | 7/8/2019 | 5/10/2024 | high |
126444 | SUSE SLED15 / SLES15 Security Update : gvfs (SUSE-SU-2019:1717-1) | Nessus | SuSE Local Security Checks | 7/2/2019 | 5/13/2024 | high |
129125 | EulerOS 2.0 SP5 : gvfs (EulerOS-SA-2019-1968) | Nessus | Huawei Local Security Checks | 9/23/2019 | 4/24/2024 | high |
199151 | RHEL 7 : gvfs (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 6/3/2024 | high |
126838 | Fedora 30 : gvfs (2019-6ed5523cc0) | Nessus | Fedora Local Security Checks | 7/22/2019 | 5/9/2024 | high |
127533 | Fedora 29 : gvfs (2019-e6b02af8b8) | Nessus | Fedora Local Security Checks | 8/12/2019 | 5/7/2024 | high |
140034 | Oracle Linux 8 : GNOME (ELSA-2020-1766) | Nessus | Oracle Linux Local Security Checks | 8/28/2020 | 11/1/2024 | high |
126522 | openSUSE Security Update : gvfs (openSUSE-2019-1697) | Nessus | SuSE Local Security Checks | 7/8/2019 | 5/10/2024 | high |
126598 | Ubuntu 16.04 LTS / 18.04 LTS : GVfs vulnerabilities (USN-4053-1) | Nessus | Ubuntu Local Security Checks | 7/10/2019 | 8/27/2024 | high |
145863 | CentOS 8 : GNOME (CESA-2020:1766) | Nessus | CentOS Local Security Checks | 2/1/2021 | 1/24/2024 | high |
136113 | RHEL 8 : GNOME (RHSA-2020:1766) | Nessus | Red Hat Local Security Checks | 4/29/2020 | 11/7/2024 | high |