192440 | EulerOS Virtualization 2.9.0 : avahi (EulerOS-SA-2024-1466) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | medium |
195047 | Oracle Linux 9 : avahi (ELSA-2024-2433) | Nessus | Oracle Linux Local Security Checks | 5/6/2024 | 11/2/2024 | medium |
186930 | RHEL 8 : avahi (RHSA-2023:7836) | Nessus | Red Hat Local Security Checks | 12/15/2023 | 11/7/2024 | medium |
186987 | Amazon Linux 2023 : avahi, avahi-autoipd, avahi-compat-howl (ALAS2023-2023-456) | Nessus | Amazon Linux Local Security Checks | 12/15/2023 | 12/21/2023 | medium |
187115 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : avahi (SUSE-SU-2023:4901-1) | Nessus | SuSE Local Security Checks | 12/20/2023 | 12/21/2023 | medium |
192062 | EulerOS Virtualization 2.10.0 : avahi (EulerOS-SA-2024-1374) | Nessus | Huawei Local Security Checks | 3/14/2024 | 3/14/2024 | medium |
187028 | AlmaLinux 8 : avahi (ALSA-2023:7836) | Nessus | Alma Linux Local Security Checks | 12/15/2023 | 12/21/2023 | medium |
189037 | EulerOS 2.0 SP10 : avahi (EulerOS-SA-2024-1053) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
190270 | EulerOS 2.0 SP9 : avahi (EulerOS-SA-2024-1171) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/8/2024 | medium |
192083 | EulerOS Virtualization 2.10.1 : avahi (EulerOS-SA-2024-1353) | Nessus | Huawei Local Security Checks | 3/14/2024 | 3/14/2024 | medium |
192371 | EulerOS Virtualization 2.11.1 : avahi (EulerOS-SA-2024-1410) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | medium |
192434 | EulerOS Virtualization 2.9.1 : avahi (EulerOS-SA-2024-1451) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | medium |
190277 | EulerOS 2.0 SP9 : avahi (EulerOS-SA-2024-1191) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/8/2024 | medium |
192356 | EulerOS Virtualization 2.11.0 : avahi (EulerOS-SA-2024-1438) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | medium |
187049 | Oracle Linux 8 : avahi (ELSA-2023-7836) | Nessus | Oracle Linux Local Security Checks | 12/18/2023 | 11/2/2024 | medium |
186016 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Avahi vulnerabilities (USN-6487-1) | Nessus | Ubuntu Local Security Checks | 11/20/2023 | 8/27/2024 | medium |
187717 | Rocky Linux 8 : avahi (RLSA-2023:7836) | Nessus | Rocky Linux Local Security Checks | 1/9/2024 | 1/9/2024 | medium |
188889 | EulerOS 2.0 SP10 : avahi (EulerOS-SA-2024-1077) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
187732 | CentOS 8 : avahi (CESA-2023:7836) | Nessus | CentOS Local Security Checks | 1/9/2024 | 2/8/2024 | medium |
187812 | Amazon Linux 2 : avahi (ALAS-2024-2393) | Nessus | Amazon Linux Local Security Checks | 1/9/2024 | 1/9/2024 | medium |
189680 | EulerOS 2.0 SP11 : avahi (EulerOS-SA-2024-1116) | Nessus | Huawei Local Security Checks | 1/26/2024 | 1/26/2024 | medium |
189697 | EulerOS 2.0 SP11 : avahi (EulerOS-SA-2024-1101) | Nessus | Huawei Local Security Checks | 1/26/2024 | 1/26/2024 | medium |
193939 | CentOS 9 : avahi-0.8-20.el9 | Nessus | CentOS Local Security Checks | 4/26/2024 | 4/26/2024 | medium |
195093 | SUSE SLED12 / SLES12 Security Update : avahi (SUSE-SU-2024:1500-1) | Nessus | SuSE Local Security Checks | 5/7/2024 | 5/7/2024 | medium |
189560 | RHEL 8 : avahi (RHSA-2024:0418) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | medium |
189795 | RHEL 8 : avahi (RHSA-2024:0576) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/7/2024 | medium |
194757 | RHEL 9 : avahi (RHSA-2024:2433) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/7/2024 | medium |