203735 | Photon OS 3.0: Git PHSA-2023-3.0-0526 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
178857 | EulerOS Virtualization 3.0.6.6 : git (EulerOS-SA-2023-2424) | Nessus | Huawei Local Security Checks | 7/26/2023 | 9/11/2023 | critical |
193535 | NewStart CGSL CORE 5.04 / MAIN 5.04 : git Multiple Vulnerabilities (NS-SA-2024-0015) | Nessus | NewStart CGSL Local Security Checks | 4/18/2024 | 4/18/2024 | critical |
172332 | EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1441) | Nessus | Huawei Local Security Checks | 3/8/2023 | 3/8/2023 | critical |
172320 | EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1466) | Nessus | Huawei Local Security Checks | 3/8/2023 | 3/8/2023 | critical |
174190 | EulerOS 2.0 SP8 : git (EulerOS-SA-2023-1594) | Nessus | Huawei Local Security Checks | 4/13/2023 | 4/13/2023 | critical |
174389 | RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 security update batch#5 (oVirt-4.5.3-5) (Important) (RHSA-2023:1677) | Nessus | Red Hat Local Security Checks | 4/15/2023 | 11/8/2024 | critical |
187455 | GitLab < 15.5.9 (CRITICAL-SECURITY-RELEASE-GITLAB-15-7-5-RELEASED) | Nessus | CGI abuses | 1/2/2024 | 1/2/2024 | critical |
171032 | RHEL 8 : git (RHSA-2023:0596) | Nessus | Red Hat Local Security Checks | 2/6/2023 | 11/7/2024 | critical |
203355 | Photon OS 4.0: Git PHSA-2023-4.0-0327 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
175273 | EulerOS 2.0 SP11 : git (EulerOS-SA-2023-1757) | Nessus | Huawei Local Security Checks | 5/8/2023 | 5/8/2023 | critical |
170680 | Debian DLA-3282-1 : git - LTS security update | Nessus | Debian Local Security Checks | 1/26/2023 | 1/26/2023 | critical |
171123 | AlmaLinux 9 : git (ALSA-2023:0611) | Nessus | Alma Linux Local Security Checks | 2/8/2023 | 2/8/2023 | critical |
171966 | Oracle Linux 7 : git (ELSA-2023-0978) | Nessus | Oracle Linux Local Security Checks | 2/28/2023 | 10/24/2024 | critical |
171026 | RHEL 8 : git (RHSA-2023:0609) | Nessus | Red Hat Local Security Checks | 2/6/2023 | 11/7/2024 | critical |
175269 | EulerOS 2.0 SP11 : git (EulerOS-SA-2023-1779) | Nessus | Huawei Local Security Checks | 5/8/2023 | 5/8/2023 | critical |
170236 | Fedora 37 : git (2023-9718cc6113) | Nessus | Fedora Local Security Checks | 1/21/2023 | 11/14/2024 | critical |
170239 | Fedora 36 : git (2023-746c4aacce) | Nessus | Fedora Local Security Checks | 1/21/2023 | 11/15/2024 | critical |
171055 | Amazon Linux AMI : (ALAS-2023-1679) | Nessus | Amazon Linux Local Security Checks | 2/6/2023 | 2/6/2023 | critical |
171027 | RHEL 9 : git (RHSA-2023:0611) | Nessus | Red Hat Local Security Checks | 2/6/2023 | 11/7/2024 | critical |
170244 | SUSE SLES12 Security Update : git (SUSE-SU-2023:0109-1) | Nessus | SuSE Local Security Checks | 1/21/2023 | 7/14/2023 | critical |
172034 | CentOS 7 : git (RHSA-2023:0978) | Nessus | CentOS Local Security Checks | 3/1/2023 | 10/9/2024 | critical |
171097 | RHEL 8 : git (RHSA-2023:0628) | Nessus | Red Hat Local Security Checks | 2/7/2023 | 11/7/2024 | critical |
171057 | RHEL 7 : rh-git227-git (RHSA-2023:0597) | Nessus | Red Hat Local Security Checks | 2/7/2023 | 11/7/2024 | critical |
170111 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Git vulnerabilities (USN-5810-1) | Nessus | Ubuntu Local Security Checks | 1/17/2023 | 8/27/2024 | critical |
177031 | EulerOS 2.0 SP5 : git (EulerOS-SA-2023-2145) | Nessus | Huawei Local Security Checks | 6/9/2023 | 9/11/2023 | critical |
177142 | EulerOS Virtualization 3.0.6.0 : git (EulerOS-SA-2023-2238) | Nessus | Huawei Local Security Checks | 6/13/2023 | 6/13/2023 | critical |
172009 | Scientific Linux Security Update : git on SL7.x x86_64 (2023:0978) | Nessus | Scientific Linux Local Security Checks | 2/28/2023 | 2/28/2023 | critical |
171695 | FreeBSD : git -- Heap overflow in `git archive`, `git log --format` leading to RCE (2fcca7e4-b1d7-11ed-b0f4-002590f2a714) | Nessus | FreeBSD Local Security Checks | 2/21/2023 | 2/21/2023 | critical |
184470 | Git for Windows < 2.30.7 / 2.31.6 / 2.32.5 / 2.33.6 / 2.34.6 / 2.35.6 / 2.36.4 / 2.37.5 / 2.38.3 / 2.39.1 Multiple Vulnerabilities | Nessus | Windows | 11/6/2023 | 11/7/2023 | critical |
187544 | GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-41903) | Nessus | CGI abuses | 1/3/2024 | 1/3/2024 | critical |
171021 | RHEL 8 : git (RHSA-2023:0610) | Nessus | Red Hat Local Security Checks | 2/6/2023 | 11/7/2024 | critical |
171087 | Ubuntu 16.04 ESM : Git vulnerabilities (USN-5810-3) | Nessus | Ubuntu Local Security Checks | 2/7/2023 | 10/29/2024 | critical |
171970 | RHEL 7 : git (RHSA-2023:0978) | Nessus | Red Hat Local Security Checks | 2/28/2023 | 11/7/2024 | critical |
170248 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : git (SUSE-SU-2023:0110-1) | Nessus | SuSE Local Security Checks | 1/21/2023 | 7/14/2023 | critical |
171067 | Oracle Linux 9 : git (ELSA-2023-0611) | Nessus | Oracle Linux Local Security Checks | 2/7/2023 | 10/22/2024 | critical |
171255 | Jenkins Enterprise and Operations Center 2.346.x < 2.346.40.0.8 Multiple Vulnerabilities (CloudBees Security Advisory 2023-02-09) | Nessus | CGI abuses | 2/9/2023 | 6/4/2024 | critical |
172683 | EulerOS 2.0 SP10 : git (EulerOS-SA-2023-1548) | Nessus | Huawei Local Security Checks | 3/18/2023 | 3/18/2023 | critical |
172720 | EulerOS 2.0 SP10 : git (EulerOS-SA-2023-1523) | Nessus | Huawei Local Security Checks | 3/19/2023 | 3/19/2023 | critical |
187314 | GLSA-202312-15 : Git: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 12/27/2023 | 12/27/2023 | critical |
173170 | Amazon Linux 2023 : git, git-all, git-core (ALAS2023-2023-065) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 4/20/2023 | critical |
171179 | AlmaLinux 8 : git (ALSA-2023:0610) | Nessus | Alma Linux Local Security Checks | 2/8/2023 | 2/8/2023 | critical |
171068 | Oracle Linux 8 : git (ELSA-2023-0610) | Nessus | Oracle Linux Local Security Checks | 2/7/2023 | 10/22/2024 | critical |
171042 | Amazon Linux 2 : (ALAS-2023-1923) | Nessus | Amazon Linux Local Security Checks | 2/6/2023 | 2/6/2023 | critical |
170251 | SUSE SLES15 Security Update : git (SUSE-SU-2023:0108-1) | Nessus | SuSE Local Security Checks | 1/21/2023 | 7/14/2023 | critical |
171033 | RHEL 8 : git (RHSA-2023:0599) | Nessus | Red Hat Local Security Checks | 2/6/2023 | 11/7/2024 | critical |
171100 | Rocky Linux 9 : git (RLSA-2023:0611) | Nessus | Rocky Linux Local Security Checks | 2/7/2023 | 11/7/2023 | critical |
171096 | Rocky Linux 8 : git (RLSA-2023:0610) | Nessus | Rocky Linux Local Security Checks | 2/7/2023 | 3/21/2023 | critical |
171101 | RHEL 9 : git (RHSA-2023:0627) | Nessus | Red Hat Local Security Checks | 2/7/2023 | 11/7/2024 | critical |