ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
204226 | Photon OS 4.0: Glibc PHSA-2024-4.0-0594 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 10/21/2024 | high |
204958 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.6.5) | Nessus | Misc. | 8/1/2024 | 10/21/2024 | high |
205921 | EulerOS 2.0 SP12 : glibc (EulerOS-SA-2024-2212) | Nessus | Huawei Local Security Checks | 8/20/2024 | 10/21/2024 | high |
206928 | EulerOS 2.0 SP12 : openssl (EulerOS-SA-2024-2346) | Nessus | Huawei Local Security Checks | 9/10/2024 | 10/21/2024 | high |
208276 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.102001) | Nessus | Misc. | 10/8/2024 | 10/21/2024 | high |
197730 | RHEL 8 : glibc (RHSA-2024:3312) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/8/2024 | high |
197985 | RHEL 9 : glibc (RHSA-2024:3411) | Nessus | Red Hat Local Security Checks | 5/28/2024 | 11/8/2024 | high |
195206 | AlmaLinux 8 : glibc (ALSA-2024:2722) | Nessus | Alma Linux Local Security Checks | 5/9/2024 | 10/21/2024 | high |
193515 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : GNU C Library vulnerability (USN-6737-1) | Nessus | Ubuntu Local Security Checks | 4/18/2024 | 10/21/2024 | high |
194968 | Debian dla-3807 : glibc-doc - security update | Nessus | Debian Local Security Checks | 5/4/2024 | 10/21/2024 | high |
200741 | Oracle Linux 7 : glibc (ELSA-2024-12444) | Nessus | Oracle Linux Local Security Checks | 6/19/2024 | 11/4/2024 | high |
206824 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101026) | Nessus | Misc. | 9/9/2024 | 10/21/2024 | critical |
200131 | Oracle Linux 7 : glibc (ELSA-2024-3588) | Nessus | Oracle Linux Local Security Checks | 6/5/2024 | 11/2/2024 | high |
193718 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glibc (SUSE-SU-2024:1375-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 10/21/2024 | high |
195215 | RHEL 8 : glibc (RHSA-2024:2799) | Nessus | Red Hat Local Security Checks | 5/9/2024 | 11/11/2024 | high |