191184 | CentOS 9 : avahi-0.8-15.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | medium |
188595 | EulerOS Virtualization 2.11.0 : avahi (EulerOS-SA-2023-2747) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
178370 | EulerOS 2.0 SP10 : avahi (EulerOS-SA-2023-2346) | Nessus | Huawei Local Security Checks | 7/18/2023 | 7/18/2023 | medium |
185682 | RHEL 8 : avahi (RHSA-2023:7190) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 11/7/2024 | medium |
186394 | Rocky Linux 8 : avahi (RLSA-2023:7190) | Nessus | Rocky Linux Local Security Checks | 11/28/2023 | 11/28/2023 | medium |
188512 | EulerOS Virtualization 2.11.1 : avahi (EulerOS-SA-2023-2716) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
197084 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8) | Nessus | Misc. | 5/15/2024 | 9/25/2024 | critical |
178778 | Ubuntu 16.04 ESM / 18.04 ESM : Avahi vulnerability (USN-6129-2) | Nessus | Ubuntu Local Security Checks | 7/25/2023 | 10/29/2024 | medium |
179079 | EulerOS Virtualization 2.9.1 : avahi (EulerOS-SA-2023-2508) | Nessus | Huawei Local Security Checks | 7/31/2023 | 7/31/2023 | medium |
188309 | EulerOS 2.0 SP11 : avahi (EulerOS-SA-2023-2674) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
178828 | Amazon Linux 2 : avahi (ALAS-2023-2161) | Nessus | Amazon Linux Local Security Checks | 7/26/2023 | 7/27/2023 | medium |
185618 | CentOS 8 : avahi (CESA-2023:7190) | Nessus | CentOS Local Security Checks | 11/14/2023 | 11/14/2023 | medium |
174711 | SUSE SLED12 / SLES12 Security Update : avahi (SUSE-SU-2023:1956-1) | Nessus | SuSE Local Security Checks | 4/25/2023 | 7/14/2023 | medium |
174771 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : avahi (SUSE-SU-2023:1994-1) | Nessus | SuSE Local Security Checks | 4/26/2023 | 7/14/2023 | medium |
174776 | SUSE SLES15 / openSUSE 15 Security Update : avahi (SUSE-SU-2023:1993-1) | Nessus | SuSE Local Security Checks | 4/26/2023 | 7/12/2023 | medium |
176562 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Avahi vulnerability (USN-6129-1) | Nessus | Ubuntu Local Security Checks | 6/1/2023 | 8/28/2024 | medium |
174422 | Fedora 38 : avahi (2023-16a1a6ec81) | Nessus | Fedora Local Security Checks | 4/18/2023 | 4/29/2024 | medium |
181151 | Amazon Linux 2023 : avahi, avahi-autoipd, avahi-compat-howl (ALAS2023-2023-332) | Nessus | Amazon Linux Local Security Checks | 9/8/2023 | 9/8/2023 | medium |
179110 | EulerOS Virtualization 2.9.0 : avahi (EulerOS-SA-2023-2521) | Nessus | Huawei Local Security Checks | 7/31/2023 | 7/31/2023 | medium |
178068 | EulerOS 2.0 SP9 : avahi (EulerOS-SA-2023-2326) | Nessus | Huawei Local Security Checks | 7/9/2023 | 7/9/2023 | medium |
178359 | EulerOS 2.0 SP10 : avahi (EulerOS-SA-2023-2372) | Nessus | Huawei Local Security Checks | 7/18/2023 | 7/18/2023 | medium |
185873 | Oracle Linux 9 : avahi (ELSA-2023-6707) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 11/2/2024 | medium |
185101 | RHEL 9 : avahi (RHSA-2023:6707) | Nessus | Red Hat Local Security Checks | 11/7/2023 | 11/7/2024 | medium |
188219 | EulerOS 2.0 SP11 : avahi (EulerOS-SA-2023-2632) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
178058 | EulerOS 2.0 SP9 : avahi (EulerOS-SA-2023-2306) | Nessus | Huawei Local Security Checks | 7/9/2023 | 7/9/2023 | medium |
175045 | Debian DLA-3414-1 : avahi - LTS security update | Nessus | Debian Local Security Checks | 5/3/2023 | 6/5/2023 | medium |
179262 | EulerOS Virtualization 2.10.0 : avahi (EulerOS-SA-2023-2553) | Nessus | Huawei Local Security Checks | 8/2/2023 | 8/2/2023 | medium |
179272 | EulerOS Virtualization 2.10.1 : avahi (EulerOS-SA-2023-2534) | Nessus | Huawei Local Security Checks | 8/2/2023 | 8/2/2023 | medium |
186133 | Oracle Linux 8 : avahi (ELSA-2023-7190) | Nessus | Oracle Linux Local Security Checks | 11/21/2023 | 11/2/2024 | medium |