ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
207335 | Oracle Linux 8 : pcs (ELSA-2024-6670) | Nessus | Oracle Linux Local Security Checks | 9/17/2024 | 9/17/2024 | high |
207533 | AlmaLinux 8 : ruby:3.3 (ALSA-2024:6784) | Nessus | Alma Linux Local Security Checks | 9/20/2024 | 9/20/2024 | high |
207341 | AlmaLinux 8 : pcs (ALSA-2024:6670) | Nessus | Alma Linux Local Security Checks | 9/17/2024 | 9/17/2024 | high |
207471 | Oracle Linux 9 : ruby:3.3 (ELSA-2024-6785) | Nessus | Oracle Linux Local Security Checks | 9/19/2024 | 11/2/2024 | high |
207307 | Rocky Linux 8 : pcs (RLSA-2024:6670) | Nessus | Rocky Linux Local Security Checks | 9/16/2024 | 9/16/2024 | high |
207317 | RHEL 8 : pcs (RHSA-2024:6702) | Nessus | Red Hat Local Security Checks | 9/16/2024 | 9/16/2024 | high |
207950 | Rocky Linux 8 : ruby:3.3 (RLSA-2024:6784) | Nessus | Rocky Linux Local Security Checks | 9/30/2024 | 9/30/2024 | high |
207529 | AlmaLinux 9 : ruby:3.3 (ALSA-2024:6785) | Nessus | Alma Linux Local Security Checks | 9/20/2024 | 9/20/2024 | high |
207470 | Oracle Linux 8 : ruby:3.3 (ELSA-2024-6784) | Nessus | Oracle Linux Local Security Checks | 9/19/2024 | 11/2/2024 | high |
210110 | SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2024:3874-1) | Nessus | SuSE Local Security Checks | 11/2/2024 | 11/2/2024 | high |
207427 | Fedora 40 : ruby (2024-146ef211bc) | Nessus | Fedora Local Security Checks | 9/19/2024 | 9/19/2024 | medium |
207295 | RHEL 8 : pcs (RHSA-2024:6670) | Nessus | Red Hat Local Security Checks | 9/16/2024 | 9/16/2024 | high |
207320 | RHEL 8 : pcs (RHSA-2024:6703) | Nessus | Red Hat Local Security Checks | 9/16/2024 | 9/16/2024 | high |
207924 | Rocky Linux 9 : ruby:3.3 (RLSA-2024:6785) | Nessus | Rocky Linux Local Security Checks | 9/30/2024 | 9/30/2024 | high |