190177 | CentOS 8 : libreoffice (CESA-2023:0089) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
184528 | Rocky Linux 9 : libreoffice (RLSA-2023:0304) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
166339 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : LibreOffice vulnerabilities (USN-5694-1) | Nessus | Ubuntu Local Security Checks | 10/20/2022 | 8/28/2024 | high |
170427 | RHEL 9 : libreoffice (RHSA-2023:0304) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | high |
163764 | LibreOffice < 7.2.7 / 7.3 < 7.3.3 Multiple Vulnerabilities (Windows) | Nessus | Windows | 8/3/2022 | 10/18/2022 | high |
170575 | AlmaLinux 9 : libreoffice (ALSA-2023:0304) | Nessus | Alma Linux Local Security Checks | 1/25/2023 | 1/25/2023 | high |
184844 | Rocky Linux 8 : libreoffice (RLSA-2023:0089) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
173416 | Debian DLA-3368-1 : libreoffice - LTS security update | Nessus | Debian Local Security Checks | 3/26/2023 | 6/1/2023 | high |
163763 | LibreOffice < 7.2.7 / 7.3 < 7.3.3 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 8/3/2022 | 10/18/2022 | high |
170117 | Oracle Linux 8 : libreoffice (ELSA-2023-0089) | Nessus | Oracle Linux Local Security Checks | 1/18/2023 | 11/2/2024 | high |
169961 | RHEL 8 : libreoffice (RHSA-2023:0089) | Nessus | Red Hat Local Security Checks | 1/12/2023 | 11/7/2024 | high |
170516 | Oracle Linux 9 : libreoffice (ELSA-2023-0304) | Nessus | Oracle Linux Local Security Checks | 1/24/2023 | 11/1/2024 | high |
199599 | RHEL 8 : flatpak_libreoffice (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 6/3/2024 | high |
165731 | Ubuntu 20.04 LTS : LibreOffice vulnerabilities (USN-5661-1) | Nessus | Ubuntu Local Security Checks | 10/6/2022 | 8/28/2024 | high |
170049 | AlmaLinux 8 : libreoffice (ALSA-2023:0089) | Nessus | Alma Linux Local Security Checks | 1/14/2023 | 1/14/2023 | high |