133789 | Scientific Linux Security Update : sudo on SL7.x x86_64 (20200218) | Nessus | Scientific Linux Local Security Checks | 2/19/2020 | 3/27/2024 | high |
133936 | EulerOS 2.0 SP5 : sudo (EulerOS-SA-2020-1135) | Nessus | Huawei Local Security Checks | 2/24/2020 | 5/18/2022 | high |
134341 | Oracle Linux 6 : sudo (ELSA-2020-0726) | Nessus | Oracle Linux Local Security Checks | 3/9/2020 | 10/22/2024 | high |
140284 | NewStart CGSL MAIN 4.05 : sudo Vulnerability (NS-SA-2020-0047) | Nessus | NewStart CGSL Local Security Checks | 9/7/2020 | 1/14/2021 | high |
134015 | EulerOS 2.0 SP8 : sudo (EulerOS-SA-2020-1181) | Nessus | Huawei Local Security Checks | 2/25/2020 | 5/18/2022 | high |
137504 | EulerOS 2.0 SP2 : sudo (EulerOS-SA-2020-1662) | Nessus | Huawei Local Security Checks | 6/17/2020 | 5/13/2022 | high |
138004 | EulerOS Virtualization 3.0.6.0 : sudo (EulerOS-SA-2020-1785) | Nessus | Huawei Local Security Checks | 7/1/2020 | 5/12/2022 | high |
141722 | EulerOS Virtualization 3.0.2.2 : sudo (EulerOS-SA-2020-2196) | Nessus | Huawei Local Security Checks | 10/21/2020 | 5/11/2022 | high |
135564 | EulerOS 2.0 SP3 : sudo (EulerOS-SA-2020-1435) | Nessus | Huawei Local Security Checks | 4/15/2020 | 5/13/2022 | high |
133417 | Debian DSA-4614-1 : sudo - security update | Nessus | Debian Local Security Checks | 2/3/2020 | 3/28/2024 | high |
134253 | Fedora 31 : sudo (2020-8b563bc5f4) | Nessus | Fedora Local Security Checks | 3/6/2020 | 3/25/2024 | high |
133832 | SUSE SLED15 / SLES15 Security Update : sudo (SUSE-SU-2020:0408-1) | Nessus | SuSE Local Security Checks | 2/20/2020 | 3/26/2024 | high |
141764 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2020-2237) | Nessus | Huawei Local Security Checks | 10/21/2020 | 5/11/2022 | high |
133433 | FreeBSD : sudo -- Potential bypass of Runas user restrictions (b4e5f782-442d-11ea-9ba9-206a8a720317) | Nessus | FreeBSD Local Security Checks | 2/3/2020 | 3/28/2024 | high |
134346 | Scientific Linux Security Update : sudo on SL6.x i386/x86_64 (20200305) | Nessus | Scientific Linux Local Security Checks | 3/9/2020 | 3/25/2024 | high |
133783 | RHEL 7 : sudo (RHSA-2020:0540) | Nessus | Red Hat Local Security Checks | 2/19/2020 | 11/7/2024 | high |
145976 | CentOS 8 : sudo (CESA-2020:0487) | Nessus | CentOS Local Security Checks | 2/1/2021 | 3/23/2021 | high |
134679 | Amazon Linux 2 : sudo (ALAS-2020-1404) | Nessus | Amazon Linux Local Security Checks | 3/19/2020 | 3/21/2024 | high |
133449 | Ubuntu 16.04 LTS / 18.04 LTS : Sudo vulnerability (USN-4263-1) | Nessus | Ubuntu Local Security Checks | 2/4/2020 | 8/27/2024 | high |
133830 | SUSE SLED12 / SLES12 Security Update : sudo (SUSE-SU-2020:0406-1) | Nessus | SuSE Local Security Checks | 2/20/2020 | 3/26/2024 | high |
133790 | SUSE SLES12 Security Update : sudo (SUSE-SU-2020:0390-1) | Nessus | SuSE Local Security Checks | 2/19/2020 | 3/27/2024 | high |
133833 | SUSE SLES12 Security Update : sudo (SUSE-SU-2020:0409-1) | Nessus | SuSE Local Security Checks | 2/20/2020 | 3/26/2024 | high |
134271 | RHEL 6 : sudo (RHSA-2020:0726) | Nessus | Red Hat Local Security Checks | 3/6/2020 | 11/7/2024 | high |
133437 | Slackware 14.0 / 14.1 / 14.2 / current : sudo (SSA:2020-031-01) | Nessus | Slackware Local Security Checks | 2/3/2020 | 3/28/2024 | high |
136267 | EulerOS Virtualization for ARM 64 3.0.2.0 : sudo (EulerOS-SA-2020-1564) | Nessus | Huawei Local Security Checks | 5/1/2020 | 5/13/2022 | high |
143914 | NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Vulnerability (NS-SA-2020-0096) | Nessus | NewStart CGSL Local Security Checks | 12/9/2020 | 12/10/2020 | high |
133531 | macOS 10.15.x < 10.15.3 / 10.14.x < 10.14.6 / 10.13.x < 10.13.6 | Nessus | MacOS X Local Security Checks | 2/7/2020 | 5/28/2024 | critical |
147406 | NewStart CGSL MAIN 4.06 : sudo Multiple Vulnerabilities (NS-SA-2021-0001) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/23/2023 | high |
134589 | GLSA-202003-12 : sudo: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/16/2020 | 1/19/2023 | high |
180640 | Oracle Linux 8 : sudo (ELSA-2020-0487) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/23/2024 | high |
134682 | Amazon Linux AMI : sudo (ALAS-2020-1356) | Nessus | Amazon Linux Local Security Checks | 3/19/2020 | 3/21/2024 | high |
164561 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17) | Nessus | Misc. | 9/1/2022 | 11/7/2024 | critical |
133712 | RHEL 8 : sudo (RHSA-2020:0487) | Nessus | Red Hat Local Security Checks | 2/14/2020 | 11/7/2024 | high |
134385 | CentOS 6 : sudo (RHSA-2020:0726) | Nessus | CentOS Local Security Checks | 3/11/2020 | 10/9/2024 | high |
164606 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1.1) | Nessus | Misc. | 9/1/2022 | 1/10/2024 | critical |
135136 | EulerOS Virtualization for ARM 64 3.0.6.0 : sudo (EulerOS-SA-2020-1349) | Nessus | Huawei Local Security Checks | 4/2/2020 | 5/13/2022 | high |
136908 | NewStart CGSL CORE 5.04 / MAIN 5.04 : sudo Vulnerability (NS-SA-2020-0025) | Nessus | NewStart CGSL Local Security Checks | 5/27/2020 | 1/14/2021 | high |
141878 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2020-2238) | Nessus | Huawei Local Security Checks | 10/26/2020 | 2/14/2024 | high |
147565 | EulerOS Virtualization 2.9.1 : sudo (EulerOS-SA-2021-1627) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/10/2024 | high |
147665 | EulerOS Virtualization 2.9.0 : sudo (EulerOS-SA-2021-1657) | Nessus | Huawei Local Security Checks | 3/11/2021 | 1/10/2024 | high |
164602 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3) | Nessus | Misc. | 9/1/2022 | 7/9/2024 | critical |
133414 | Debian DLA-2094-1 : sudo security update | Nessus | Debian Local Security Checks | 2/3/2020 | 3/28/2024 | high |
133770 | CentOS 7 : sudo (RHSA-2020:0540) | Nessus | CentOS Local Security Checks | 2/19/2020 | 10/9/2024 | high |
133781 | Oracle Linux 7 : sudo (ELSA-2020-0540) | Nessus | Oracle Linux Local Security Checks | 2/19/2020 | 10/22/2024 | high |
133713 | RHEL 8 : sudo (RHSA-2020:0509) | Nessus | Red Hat Local Security Checks | 2/14/2020 | 11/7/2024 | high |
133831 | SUSE SLES12 Security Update : sudo (SUSE-SU-2020:0407-1) | Nessus | SuSE Local Security Checks | 2/20/2020 | 3/26/2024 | high |
134073 | openSUSE Security Update : sudo (openSUSE-2020-244) | Nessus | SuSE Local Security Checks | 2/26/2020 | 3/25/2024 | high |