145214 | EulerOS 2.0 SP3 : wpa_supplicant (EulerOS-SA-2021-1131) | Nessus | Huawei Local Security Checks | 1/20/2021 | 1/26/2024 | high |
146724 | EulerOS 2.0 SP2 : wpa_supplicant (EulerOS-SA-2021-1372) | Nessus | Huawei Local Security Checks | 2/22/2021 | 1/19/2024 | high |
195542 | RHEL 6 : hostapd (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
148967 | Debian DSA-4898-1 : wpa - security update | Nessus | Debian Local Security Checks | 4/23/2021 | 1/16/2024 | high |
143548 | openSUSE Security Update : minidlna (openSUSE-2020-2194) | Nessus | SuSE Local Security Checks | 12/8/2020 | 2/6/2024 | critical |
142089 | EulerOS 2.0 SP5 : wpa_supplicant (EulerOS-SA-2020-2276) | Nessus | Huawei Local Security Checks | 10/30/2020 | 2/13/2024 | high |
156338 | Slackware Linux 14.0 / 14.1 / 14.2 / current wpa_supplicant Multiple Vulnerabilities (SSA:2021-362-01) | Nessus | Slackware Local Security Checks | 12/29/2021 | 11/21/2023 | high |
160741 | NewStart CGSL MAIN 6.02 : gssdp Vulnerability (NS-SA-2022-0065) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 12/5/2022 | high |
143514 | openSUSE Security Update : minidlna (openSUSE-2020-2160) | Nessus | SuSE Local Security Checks | 12/7/2020 | 2/6/2024 | critical |
138120 | Fedora 32 : hostapd (2020-df3e1cfde9) | Nessus | Fedora Local Security Checks | 7/6/2020 | 3/4/2024 | high |
195563 | RHEL 5 : hostapd (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
157724 | AlmaLinux 8 : gssdp and gupnp (ALSA-2021:1789) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 12/5/2022 | high |
199908 | RHEL 7 : gupnp (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 6/4/2024 | high |
149916 | Oracle Linux 8 : gssdp / and / gupnp (ELSA-2021-1789) | Nessus | Oracle Linux Local Security Checks | 5/26/2021 | 11/1/2024 | high |
140590 | Ubuntu 20.04 LTS : GUPnP vulnerability (USN-4494-1) | Nessus | Ubuntu Local Security Checks | 9/15/2020 | 8/27/2024 | high |
160727 | NewStart CGSL MAIN 6.02 : gupnp Multiple Vulnerabilities (NS-SA-2022-0060) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 12/5/2022 | high |
148411 | openSUSE Security Update : hostapd (openSUSE-2021-519) | Nessus | SuSE Local Security Checks | 4/9/2021 | 1/5/2024 | high |
149658 | RHEL 8 : gssdp and gupnp (RHSA-2021:1789) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 11/7/2024 | high |
144092 | Debian DLA-2489-1 : minidlna security update | Nessus | Debian Local Security Checks | 12/11/2020 | 2/2/2024 | critical |
184668 | Rocky Linux 8 : gssdp and gupnp (RLSA-2021:1789) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/7/2023 | high |
143544 | Debian DSA-4806-1 : minidlna - security update | Nessus | Debian Local Security Checks | 12/8/2020 | 2/6/2024 | critical |
138109 | Fedora 32 : gssdp / gupnp (2020-1f7fc0d0c9) | Nessus | Fedora Local Security Checks | 7/6/2020 | 3/4/2024 | high |
142553 | EulerOS Virtualization 3.0.6.6 : wpa_supplicant (EulerOS-SA-2020-2477) | Nessus | Huawei Local Security Checks | 11/6/2020 | 2/9/2024 | high |
140351 | EulerOS Virtualization for ARM 64 3.0.2.0 : wpa_supplicant (EulerOS-SA-2020-1981) | Nessus | Huawei Local Security Checks | 9/8/2020 | 2/21/2024 | high |
139388 | Debian DLA-2315-1 : gupnp security update | Nessus | Debian Local Security Checks | 8/7/2020 | 2/26/2024 | high |
139429 | Debian DLA-2318-1 : wpa security update | Nessus | Debian Local Security Checks | 8/10/2020 | 12/6/2022 | high |
146209 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : ReadyMedia (MiniDLNA) vulnerabilities (USN-4722-1) | Nessus | Ubuntu Local Security Checks | 2/4/2021 | 8/27/2024 | critical |
146437 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : wpa_supplicant and hostapd vulnerabilities (USN-4734-1) | Nessus | Ubuntu Local Security Checks | 2/11/2021 | 8/28/2024 | high |
138243 | Fedora 31 : gssdp / gupnp (2020-e538e3e526) | Nessus | Fedora Local Security Checks | 7/9/2020 | 3/1/2024 | high |
149763 | CentOS 8 : gssdp and gupnp (CESA-2021:1789) | Nessus | CentOS Local Security Checks | 5/19/2021 | 12/6/2022 | high |