192496 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : zziplib (SUSE-SU-2024:0970-1) | Nessus | SuSE Local Security Checks | 3/23/2024 | 3/23/2024 | medium |
151097 | SUSE SLED12 / SLES12 Security Update : zziplib (SUSE-SU-2021:2164-1) | Nessus | SuSE Local Security Checks | 6/28/2021 | 7/13/2023 | low |
211358 | Fedora 36 : zziplib (2022-b5d2f7f8f2) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | low |
156335 | Debian DLA-2859-1 : zziplib - LTS security update | Nessus | Debian Local Security Checks | 12/28/2021 | 11/21/2023 | low |
157725 | AlmaLinux 8 : zziplib (ALSA-2021:4316) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | low |
153659 | EulerOS 2.0 SP8 : zziplib (EulerOS-SA-2021-2491) | Nessus | Huawei Local Security Checks | 9/24/2021 | 11/29/2023 | low |
211198 | Fedora 37 : zziplib (2022-530a16ceb1) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | low |
155216 | RHEL 8 : zziplib (RHSA-2021:4316) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | low |
184902 | Rocky Linux 8 : zziplib (RLSA-2021:4316) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | low |
155408 | Oracle Linux 8 : zziplib (ELSA-2021-4316) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 11/1/2024 | low |
164697 | Amazon Linux 2022 : (ALAS2022-2022-081) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 10/13/2023 | low |
179939 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS : ZZIPlib vulnerabilities (USN-6298-1) | Nessus | Ubuntu Local Security Checks | 8/17/2023 | 8/27/2024 | medium |
173102 | Amazon Linux 2023 : zziplib, zziplib-devel, zziplib-utils (ALAS2023-2023-006) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 4/21/2023 | low |
155125 | CentOS 8 : zziplib (CESA-2021:4316) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/24/2023 | low |
167006 | Amazon Linux 2022 : (ALAS2022-2022-162) | Nessus | Amazon Linux Local Security Checks | 11/4/2022 | 10/5/2023 | low |