207204 | EulerOS 2.0 SP9 : gtk2 (EulerOS-SA-2024-2367) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | high |
210655 | EulerOS 2.0 SP9 : gtk3 (EulerOS-SA-2024-2831) | Nessus | Huawei Local Security Checks | 11/8/2024 | 11/8/2024 | high |
205705 | Amazon Linux 2 : gtk3 (ALAS-2024-2602) | Nessus | Amazon Linux Local Security Checks | 8/17/2024 | 8/17/2024 | high |
205495 | SUSE SLES15 Security Update : gtk3 (SUSE-SU-2024:2898-1) | Nessus | SuSE Local Security Checks | 8/14/2024 | 8/14/2024 | high |
207189 | EulerOS 2.0 SP10 : gtk2 (EulerOS-SA-2024-2415) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | high |
208404 | EulerOS 2.0 SP11 : gtk3 (EulerOS-SA-2024-2582) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
210690 | EulerOS 2.0 SP9 : gtk3 (EulerOS-SA-2024-2814) | Nessus | Huawei Local Security Checks | 11/8/2024 | 11/8/2024 | high |
207748 | AlmaLinux 8 : gtk3 (ALSA-2024:6963) | Nessus | Alma Linux Local Security Checks | 9/25/2024 | 9/25/2024 | high |
204896 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gtk3 (SUSE-SU-2024:2633-1) | Nessus | SuSE Local Security Checks | 7/31/2024 | 7/31/2024 | high |
205078 | CBL Mariner 2.0 Security Update: gtk2 / gtk3 (CVE-2024-6655) | Nessus | MarinerOS Local Security Checks | 8/6/2024 | 8/6/2024 | high |
207133 | EulerOS 2.0 SP10 : gtk3 (EulerOS-SA-2024-2416) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | high |
211544 | Oracle Linux 9 : gtk3 (ELSA-2024-9184) | Nessus | Oracle Linux Local Security Checks | 11/19/2024 | 11/19/2024 | high |
207687 | RHEL 8 : gtk3 (RHSA-2024:6963) | Nessus | Red Hat Local Security Checks | 9/24/2024 | 11/7/2024 | high |
207941 | Rocky Linux 8 : gtk3 (RLSA-2024:6963) | Nessus | Rocky Linux Local Security Checks | 9/30/2024 | 9/30/2024 | high |
204883 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gtk3 (SUSE-SU-2024:2661-1) | Nessus | SuSE Local Security Checks | 7/31/2024 | 7/31/2024 | high |
207131 | EulerOS 2.0 SP9 : gtk2 (EulerOS-SA-2024-2392) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | high |
207132 | EulerOS 2.0 SP10 : gtk3 (EulerOS-SA-2024-2439) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | high |
207175 | EulerOS 2.0 SP10 : gtk2 (EulerOS-SA-2024-2438) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | high |
208360 | EulerOS 2.0 SP11 : gtk2 (EulerOS-SA-2024-2555) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
208406 | EulerOS 2.0 SP11 : gtk2 (EulerOS-SA-2024-2581) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
210250 | EulerOS 2.0 SP12 : gtk2 (EulerOS-SA-2024-2787) | Nessus | Huawei Local Security Checks | 11/4/2024 | 11/4/2024 | high |
204844 | SUSE SLED12 / SLES12 Security Update : gtk2 (SUSE-SU-2024:2611-1) | Nessus | SuSE Local Security Checks | 7/30/2024 | 7/30/2024 | high |
205721 | Amazon Linux 2 : gtk2 (ALAS-2024-2603) | Nessus | Amazon Linux Local Security Checks | 8/17/2024 | 8/17/2024 | high |
204843 | SUSE SLES12 Security Update : gtk3 (SUSE-SU-2024:2612-1) | Nessus | SuSE Local Security Checks | 7/30/2024 | 7/30/2024 | high |
208341 | EulerOS 2.0 SP11 : gtk3 (EulerOS-SA-2024-2556) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
210237 | EulerOS 2.0 SP12 : gtk3 (EulerOS-SA-2024-2800) | Nessus | Huawei Local Security Checks | 11/4/2024 | 11/4/2024 | high |
210243 | EulerOS 2.0 SP12 : gtk3 (EulerOS-SA-2024-2788) | Nessus | Huawei Local Security Checks | 11/4/2024 | 11/4/2024 | high |
210252 | EulerOS 2.0 SP12 : gtk2 (EulerOS-SA-2024-2799) | Nessus | Huawei Local Security Checks | 11/4/2024 | 11/4/2024 | high |
210833 | RHEL 9 : gtk3 (RHSA-2024:9184) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 11/12/2024 | high |
204894 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gtk2 (SUSE-SU-2024:2660-1) | Nessus | SuSE Local Security Checks | 7/31/2024 | 7/31/2024 | high |
204903 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gtk2 (SUSE-SU-2024:2634-1) | Nessus | SuSE Local Security Checks | 7/31/2024 | 7/31/2024 | high |
207709 | Oracle Linux 8 : gtk3 (ELSA-2024-6963) | Nessus | Oracle Linux Local Security Checks | 9/24/2024 | 11/2/2024 | high |
205485 | SUSE SLES15 Security Update : gtk2 (SUSE-SU-2024:2897-1) | Nessus | SuSE Local Security Checks | 8/14/2024 | 8/14/2024 | high |
202475 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : GTK vulnerability (USN-6899-1) | Nessus | Ubuntu Local Security Checks | 7/16/2024 | 8/27/2024 | high |
205086 | Amazon Linux 2023 : gtk3, gtk3-devel, gtk3-immodule-xim (ALAS2023-2024-675) | Nessus | Amazon Linux Local Security Checks | 8/6/2024 | 8/6/2024 | high |