148502 | SUSE SLED15 / SLES15 Security Update : opensc (SUSE-SU-2021:1168-1) | Nessus | SuSE Local Security Checks | 4/14/2021 | 1/4/2024 | medium |
148269 | SUSE SLES12 Security Update : opensc (SUSE-SU-2021:0998-1) | Nessus | SuSE Local Security Checks | 4/1/2021 | 1/8/2024 | medium |
149657 | RHEL 8 : opensc (RHSA-2021:1600) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 11/7/2024 | medium |
181721 | Amazon Linux 2 : opensc (ALAS-2023-2262) | Nessus | Amazon Linux Local Security Checks | 9/20/2023 | 9/21/2023 | medium |
157488 | AlmaLinux 8 : opensc (ALSA-2021:1600) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | medium |
161577 | EulerOS 2.0 SP3 : opensc (EulerOS-SA-2022-1752) | Nessus | Huawei Local Security Checks | 5/26/2022 | 10/26/2023 | medium |
183174 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM : OpenSC vulnerabilities (USN-5281-1) | Nessus | Ubuntu Local Security Checks | 10/16/2023 | 8/27/2024 | medium |
148763 | openSUSE Security Update : opensc (openSUSE-2021-565) | Nessus | SuSE Local Security Checks | 4/19/2021 | 1/3/2024 | medium |
184715 | Rocky Linux 8 : opensc (RLSA-2021:1600) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
160814 | NewStart CGSL MAIN 6.02 : opensc Multiple Vulnerabilities (NS-SA-2022-0062) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 5/9/2022 | medium |
159349 | SUSE SLES15 Security Update : opensc (SUSE-SU-2022:1041-1) | Nessus | SuSE Local Security Checks | 3/30/2022 | 7/13/2023 | medium |
145731 | EulerOS 2.0 SP8 : opensc (EulerOS-SA-2021-1158) | Nessus | Huawei Local Security Checks | 2/1/2021 | 1/25/2024 | medium |
155721 | Debian DLA-2832-1 : opensc - LTS security update | Nessus | Debian Local Security Checks | 11/29/2021 | 11/29/2021 | medium |
149937 | Oracle Linux 8 : opensc (ELSA-2021-1600) | Nessus | Oracle Linux Local Security Checks | 5/26/2021 | 10/22/2024 | medium |
149730 | CentOS 8 : opensc (CESA-2021:1600) | Nessus | CentOS Local Security Checks | 5/19/2021 | 6/2/2021 | medium |