146998 | Photon OS 3.0: Glib PHSA-2021-3.0-0201 | Nessus | PhotonOS Local Security Checks | 3/3/2021 | 7/24/2024 | high |
147008 | Photon OS 1.0: Glib PHSA-2021-1.0-0365 | Nessus | PhotonOS Local Security Checks | 3/3/2021 | 7/23/2024 | high |
150941 | Oracle Linux 6 : glib2 (ELSA-2021-9318) | Nessus | Oracle Linux Local Security Checks | 6/21/2021 | 10/23/2024 | high |
150950 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.6] (Important) (RHSA-2021:2522) | Nessus | Red Hat Local Security Checks | 6/22/2021 | 4/28/2024 | high |
150969 | Amazon Linux 2 : glib2 (ALAS-2021-1655) | Nessus | Amazon Linux Local Security Checks | 6/23/2021 | 12/12/2023 | high |
161906 | Debian DLA-3044-1 : glib2.0 - LTS security update | Nessus | Debian Local Security Checks | 6/6/2022 | 10/26/2023 | medium |
148616 | EulerOS Virtualization 2.9.0 : glib2 (EulerOS-SA-2021-1759) | Nessus | Huawei Local Security Checks | 4/15/2021 | 1/4/2024 | medium |
150159 | Scientific Linux Security Update : glib2 on SL7.x i686/x86_64 (2021:2147) | Nessus | Scientific Linux Local Security Checks | 6/3/2021 | 12/28/2023 | high |
153171 | Amazon Linux AMI : glib2 (ALAS-2021-1526) | Nessus | Amazon Linux Local Security Checks | 9/9/2021 | 12/1/2023 | high |
150298 | CentOS 8 : glib2 (CESA-2021:2170) | Nessus | CentOS Local Security Checks | 6/5/2021 | 12/27/2023 | high |
150125 | RHEL 8 : glib2 (RHSA-2021:2171) | Nessus | Red Hat Local Security Checks | 6/1/2021 | 12/28/2023 | high |
150133 | Oracle Linux 7 : glib2 (ELSA-2021-2147) | Nessus | Oracle Linux Local Security Checks | 6/1/2021 | 10/22/2024 | high |
147002 | Photon OS 2.0: Glib PHSA-2021-2.0-0322 | Nessus | PhotonOS Local Security Checks | 3/3/2021 | 7/22/2024 | high |
164571 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2175) | Nessus | Misc. | 9/1/2022 | 10/13/2023 | high |
165118 | RHEL 8 : glib2 (RHSA-2021:2172) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 10/11/2023 | high |
153319 | EulerOS 2.0 SP2 : glib2 (EulerOS-SA-2021-2373) | Nessus | Huawei Local Security Checks | 9/14/2021 | 11/30/2023 | high |
156971 | GLSA-202107-13 : GLib: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | medium |
157649 | AlmaLinux 8 : glib2 (ALSA-2021:2170) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | high |
147938 | SUSE SLES15 Security Update : glib2 (SUSE-SU-2021:0890-1) | Nessus | SuSE Local Security Checks | 3/22/2021 | 1/9/2024 | high |
147768 | Fedora 33 : mingw-glib2 (2021-7c71cda8da) | Nessus | Fedora Local Security Checks | 3/15/2021 | 1/9/2024 | high |
147779 | openSUSE Security Update : glib2 (openSUSE-2021-406) | Nessus | SuSE Local Security Checks | 3/15/2021 | 1/9/2024 | high |
148582 | EulerOS Virtualization 2.9.1 : glib2 (EulerOS-SA-2021-1712) | Nessus | Huawei Local Security Checks | 4/15/2021 | 1/4/2024 | medium |
147851 | SUSE SLES12 Security Update : glib2 (SUSE-SU-2021:0801-1) | Nessus | SuSE Local Security Checks | 3/17/2021 | 1/9/2024 | high |
150951 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.16 (Important) (RHSA-2021:2519) | Nessus | Red Hat Local Security Checks | 6/22/2021 | 6/3/2024 | high |
150986 | OracleVM 3.4 : glib2 (OVMSA-2021-0019) | Nessus | OracleVM Local Security Checks | 6/24/2021 | 12/12/2023 | high |
150773 | CentOS 7 : glib2 (RHSA-2021:2147) | Nessus | CentOS Local Security Checks | 6/14/2021 | 10/9/2024 | high |
157793 | Rocky Linux 8 : glib2 (RLSA-2021:2170) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/9/2023 | high |
160820 | NewStart CGSL CORE 5.05 / MAIN 5.05 : glib2 Vulnerability (NS-SA-2022-0031) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 10/30/2023 | high |
160831 | NewStart CGSL CORE 5.04 / MAIN 5.04 : glib2 Vulnerability (NS-SA-2022-0006) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 10/30/2023 | high |
160863 | NewStart CGSL MAIN 6.02 : glib2 Multiple Vulnerabilities (NS-SA-2022-0053) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 10/30/2023 | high |
149187 | EulerOS 2.0 SP3 : glib2 (EulerOS-SA-2021-1789) | Nessus | Huawei Local Security Checks | 4/30/2021 | 1/2/2024 | critical |
150123 | RHEL 7 : glib2 (RHSA-2021:2174) | Nessus | Red Hat Local Security Checks | 6/1/2021 | 4/28/2024 | high |
150142 | Oracle Linux 8 : glib2 (ELSA-2021-2170) | Nessus | Oracle Linux Local Security Checks | 6/2/2021 | 10/22/2024 | high |
150181 | EulerOS 2.0 SP9 : glib2 (EulerOS-SA-2021-1924) | Nessus | Huawei Local Security Checks | 6/3/2021 | 12/27/2023 | medium |
150204 | EulerOS 2.0 SP9 : glib2 (EulerOS-SA-2021-1945) | Nessus | Huawei Local Security Checks | 6/3/2021 | 12/27/2023 | medium |
149619 | EulerOS 2.0 SP5 : glib2 (EulerOS-SA-2021-1898) | Nessus | Huawei Local Security Checks | 5/18/2021 | 1/1/2024 | high |
149622 | EulerOS 2.0 SP8 : glib2 (EulerOS-SA-2021-1871) | Nessus | Huawei Local Security Checks | 5/18/2021 | 1/1/2024 | medium |
151298 | EulerOS Virtualization for ARM 64 3.0.2.0 : glib2 (EulerOS-SA-2021-2117) | Nessus | Huawei Local Security Checks | 7/2/2021 | 12/11/2023 | high |
150700 | RHEL 7 : glib2 (RHSA-2021:2175) | Nessus | Red Hat Local Security Checks | 6/11/2021 | 6/3/2024 | high |
150701 | RHEL 7 : glib2 (RHSA-2021:2173) | Nessus | Red Hat Local Security Checks | 6/11/2021 | 12/13/2023 | high |
150075 | RHEL 7 : glib2 (RHSA-2021:2147) | Nessus | Red Hat Local Security Checks | 5/31/2021 | 6/4/2024 | high |
150148 | RHEL 7 : glib2 (RHSA-2021:2204) | Nessus | Red Hat Local Security Checks | 6/2/2021 | 4/28/2024 | high |
150290 | RHEL 8 : glib2 (RHSA-2021:2170) | Nessus | Red Hat Local Security Checks | 6/4/2021 | 6/4/2024 | high |
155096 | RHEL 8 : mingw-glib2 (RHSA-2021:4526) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 4/28/2024 | high |
155784 | RHEL 6 : glib2 (RHSA-2021:2467) | Nessus | Red Hat Local Security Checks | 12/2/2021 | 4/28/2024 | high |
155053 | CentOS 8 : mingw-glib2 (CESA-2021:4526) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/24/2023 | high |
156530 | EulerOS Virtualization 3.0.2.6 : glib2 (EulerOS-SA-2021-2869) | Nessus | Huawei Local Security Checks | 1/6/2022 | 11/21/2023 | high |
157727 | AlmaLinux 8 : mingw-glib2 (ALSA-2021:4526) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | high |
147796 | SUSE SLED15 / SLES15 Security Update : glib2 (SUSE-SU-2021:0778-1) | Nessus | SuSE Local Security Checks | 3/15/2021 | 1/9/2024 | high |
147993 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : GLib vulnerabilities (USN-4759-1) | Nessus | Ubuntu Local Security Checks | 3/23/2021 | 8/27/2024 | high |