ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
167016 | Amazon Linux 2022 : (ALAS2022-2022-179) | Nessus | Amazon Linux Local Security Checks | 11/5/2022 | 11/5/2022 | high |
187282 | GLSA-202312-12 : Flatpak: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 12/23/2023 | 12/23/2023 | high |
167309 | AlmaLinux 8 : flatpak-builder (ALSA-2022:7458) | Nessus | Alma Linux Local Security Checks | 11/12/2022 | 11/12/2022 | medium |
158594 | SUSE SLED15 / SLES15 Security Update : flatpak (SUSE-SU-2022:0712-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 7/14/2023 | high |
158641 | openSUSE 15 Security Update : flatpak (openSUSE-SU-2022:0712-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 3/5/2022 | high |
167077 | RHEL 8 : flatpak-builder (RHSA-2022:7458) | Nessus | Red Hat Local Security Checks | 11/8/2022 | 11/8/2024 | medium |
159250 | EulerOS 2.0 SP8 : flatpak (EulerOS-SA-2022-1343) | Nessus | Huawei Local Security Checks | 3/28/2022 | 3/28/2022 | medium |
167189 | CentOS 8 : flatpak-builder (CESA-2022:7458) | Nessus | CentOS Local Security Checks | 11/9/2022 | 11/9/2022 | medium |
167545 | Oracle Linux 8 : flatpak-builder (ELSA-2022-7458) | Nessus | Oracle Linux Local Security Checks | 11/15/2022 | 10/22/2024 | medium |
167803 | Rocky Linux 8 : flatpak-builder (RLSA-2022:7458) | Nessus | Rocky Linux Local Security Checks | 11/17/2022 | 11/6/2023 | medium |