164612 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1) | Nessus | Misc. | 9/1/2022 | 3/5/2024 | critical |
174070 | NewStart CGSL CORE 5.05 / MAIN 5.05 : gnome-shell-extensions Multiple Vulnerabilities (NS-SA-2023-0013) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | medium |
174095 | NewStart CGSL CORE 5.05 / MAIN 5.05 : nautilus Multiple Vulnerabilities (NS-SA-2023-0015) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | medium |
174097 | NewStart CGSL CORE 5.05 / MAIN 5.05 : xchat Multiple Vulnerabilities (NS-SA-2023-0021) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | medium |
174098 | NewStart CGSL CORE 5.05 / MAIN 5.05 : colord Vulnerability (NS-SA-2023-0023) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | medium |
135796 | Scientific Linux Security Update : GNOME on SL7.x x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | 4/21/2020 | 3/15/2024 | medium |
139855 | Amazon Linux 2 : gnome-shell (ALAS-2020-1478) | Nessus | Amazon Linux Local Security Checks | 8/26/2020 | 2/23/2024 | medium |
174087 | NewStart CGSL CORE 5.05 / MAIN 5.05 : accountsservice Multiple Vulnerabilities (NS-SA-2023-0024) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | medium |
174102 | NewStart CGSL CORE 5.05 / MAIN 5.05 : gnome-tweak-tool Vulnerability (NS-SA-2023-0022) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | medium |
125849 | SUSE SLED15 / SLES15 Security Update : gnome-shell (SUSE-SU-2019:1459-1) | Nessus | SuSE Local Security Checks | 6/12/2019 | 5/16/2024 | medium |
125674 | SUSE SLED12 / SLES12 Security Update : gnome-shell (SUSE-SU-2019:1390-1) | Nessus | SuSE Local Security Checks | 6/3/2019 | 5/17/2024 | medium |
146686 | EulerOS 2.0 SP2 : gnome-shell (EulerOS-SA-2021-1301) | Nessus | Huawei Local Security Checks | 2/22/2021 | 1/19/2024 | medium |
157524 | AlmaLinux 8 : GNOME (ALSA-2019:3553) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 4/25/2023 | high |
174066 | NewStart CGSL CORE 5.05 / MAIN 5.05 : libcanberra Vulnerability (NS-SA-2023-0009) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | medium |
174080 | NewStart CGSL CORE 5.05 / MAIN 5.05 : osinfo-db Vulnerability (NS-SA-2023-0026) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | medium |
180693 | Oracle Linux 7 : GNOME (ELSA-2020-1021) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | medium |
135044 | RHEL 7 : GNOME (RHSA-2020:1021) | Nessus | Red Hat Local Security Checks | 3/31/2020 | 11/7/2024 | medium |
124677 | Ubuntu 18.04 LTS : GNOME Shell vulnerability (USN-3966-1) | Nessus | Ubuntu Local Security Checks | 5/7/2019 | 8/27/2024 | medium |
126042 | openSUSE Security Update : gnome-shell (openSUSE-2019-1582) | Nessus | SuSE Local Security Checks | 6/19/2019 | 5/15/2024 | medium |
144010 | NewStart CGSL CORE 5.05 / MAIN 5.05 : gnome-shell Vulnerability (NS-SA-2020-0100) | Nessus | NewStart CGSL Local Security Checks | 12/9/2020 | 2/2/2024 | medium |
174071 | NewStart CGSL CORE 5.05 / MAIN 5.05 : control-center Vulnerability (NS-SA-2023-0018) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | medium |
174093 | NewStart CGSL CORE 5.05 / MAIN 5.05 : shared-mime-info Vulnerability (NS-SA-2023-0007) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | medium |
135318 | CentOS 7 : GNOME (RHSA-2020:1021) | Nessus | CentOS Local Security Checks | 4/10/2020 | 10/9/2024 | medium |
130552 | RHEL 8 : GNOME (RHSA-2019:3553) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | high |
125796 | openSUSE Security Update : gnome-shell (openSUSE-2019-1529) | Nessus | SuSE Local Security Checks | 6/10/2019 | 5/16/2024 | medium |
143930 | NewStart CGSL CORE 5.04 / MAIN 5.04 : gnome-shell Vulnerability (NS-SA-2020-0066) | Nessus | NewStart CGSL Local Security Checks | 12/9/2020 | 2/5/2024 | medium |
144230 | EulerOS 2.0 SP5 : gnome-shell (EulerOS-SA-2020-2547) | Nessus | Huawei Local Security Checks | 12/15/2020 | 2/1/2024 | medium |
174056 | NewStart CGSL CORE 5.05 / MAIN 5.05 : libgweather Vulnerability (NS-SA-2023-0019) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | medium |
174057 | NewStart CGSL CORE 5.05 / MAIN 5.05 : gnome-online-accounts Vulnerability (NS-SA-2023-0017) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | medium |
174079 | NewStart CGSL CORE 5.05 / MAIN 5.05 : mutter Multiple Vulnerabilities (NS-SA-2023-0007) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | medium |
208068 | Ubuntu 16.04 LTS : GNOME Shell vulnerabilities (USN-7052-1) | Nessus | Ubuntu Local Security Checks | 10/3/2024 | 10/3/2024 | high |
164595 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18) | Nessus | Misc. | 9/1/2022 | 10/21/2024 | critical |
174051 | NewStart CGSL CORE 5.05 / MAIN 5.05 : tracker Vulnerability (NS-SA-2023-0020) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | medium |
164596 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.3) | Nessus | Misc. | 9/1/2022 | 10/30/2024 | critical |
184895 | Rocky Linux 8 : GNOME (RLSA-2019:3553) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |