242265 | RHEL 9 : glib2 (RHSA-2025:11374) | Nessus | Red Hat Local Security Checks | critical |
242264 | RHEL 9 : glib2 (RHSA-2025:11373) | Nessus | Red Hat Local Security Checks | critical |
242254 | AlmaLinux 9 : glib2 (ALSA-2025:11140) | Nessus | Alma Linux Local Security Checks | critical |
242240 | AlmaLinux 8 : glib2 (ALSA-2025:11327) | Nessus | Alma Linux Local Security Checks | critical |
242228 | Oracle Linux 8 : glib2 (ELSA-2025-11327) | Nessus | Oracle Linux Local Security Checks | critical |
242202 | RHEL 8 : glib2 (RHSA-2025:11327) | Nessus | Red Hat Local Security Checks | critical |
242195 | Oracle Linux 10 : glib2 (ELSA-2025-10855) | Nessus | Oracle Linux Local Security Checks | critical |
242149 | Oracle Linux 9 : glib2 (ELSA-2025-11140) | Nessus | Oracle Linux Local Security Checks | critical |
242125 | RHEL 9 : glib2 (RHSA-2025:11140) | Nessus | Red Hat Local Security Checks | critical |
242067 | RHEL 10 : glib2 (RHSA-2025:10855) | Nessus | Red Hat Local Security Checks | critical |
241511 | SUSE SLES12 Security Update : glib2 (SUSE-SU-2025:02233-1) | Nessus | SuSE Local Security Checks | medium |
241039 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glib2 (SUSE-SU-2025:02167-1) | Nessus | SuSE Local Security Checks | medium |
237250 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : GLib vulnerability (USN-7532-1) | Nessus | Ubuntu Local Security Checks | medium |