157095 | RHEL 6 : polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 4/28/2024 | high |
157106 | RHEL 7 : polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 4/28/2024 | high |
157107 | openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 1/16/2023 | high |
157111 | RHEL 8 : polkit (RHSA-2022:0265) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 4/28/2024 | high |
157123 | Oracle Linux 7 : polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 1/26/2022 | 10/23/2024 | high |
157135 | RHEL 8 : polkit (RHSA-2022:0266) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 4/28/2024 | high |
157140 | GLSA-202201-01 : Polkit: Local privilege escalation | Nessus | Gentoo Local Security Checks | 1/27/2022 | 11/17/2023 | high |
159322 | EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365) | Nessus | Huawei Local Security Checks | 3/29/2022 | 1/13/2023 | high |
169684 | EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/12/2023 | high |
164607 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6) | Nessus | Misc. | 9/1/2022 | 3/25/2024 | critical |
203752 | Photon OS 3.0: Polkit PHSA-2022-3.0-0356 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
157074 | SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/13/2023 | high |
157131 | Scientific Linux Security Update : polkit on SL7.x i686/x86_64 (2022:0274) | Nessus | Scientific Linux Local Security Checks | 1/26/2022 | 1/16/2023 | high |
157153 | Fedora 35 : polkit (2022-da040e6b94) | Nessus | Fedora Local Security Checks | 1/27/2022 | 1/16/2023 | high |
157414 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.21 (Important) (RHSA-2022:0443) | Nessus | Red Hat Local Security Checks | 2/8/2022 | 6/4/2024 | high |
157262 | Debian DLA-2899-1 : policykit-1 - LTS security update | Nessus | Debian Local Security Checks | 1/31/2022 | 1/16/2023 | high |
159992 | EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1493) | Nessus | Huawei Local Security Checks | 4/20/2022 | 1/13/2023 | high |
159800 | EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1419) | Nessus | Huawei Local Security Checks | 4/18/2022 | 1/13/2023 | high |
160791 | NewStart CGSL CORE 5.04 / MAIN 5.04 : polkit Multiple Vulnerabilities (NS-SA-2022-0022) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 1/13/2023 | high |
164572 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1) | Nessus | Misc. | 9/1/2022 | 5/16/2024 | critical |
174078 | NewStart CGSL CORE 5.05 / MAIN 5.05 : polkit Multiple Vulnerabilities (NS-SA-2023-0027) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/12/2023 | high |
163187 | EulerOS Virtualization 2.10.0 : polkit (EulerOS-SA-2022-2033) | Nessus | Huawei Local Security Checks | 7/15/2022 | 1/13/2023 | high |
203393 | Photon OS 4.0: Polkit PHSA-2022-4.0-0147 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |
157112 | Ubuntu 18.04 LTS / 20.04 LTS : PolicyKit vulnerability (USN-5252-1) | Nessus | Ubuntu Local Security Checks | 1/26/2022 | 8/27/2024 | high |
157138 | CentOS 7 : polkit (RHSA-2022:0274) | Nessus | CentOS Local Security Checks | 1/26/2022 | 10/9/2024 | high |
157807 | Rocky Linux 8 : polkit (RLSA-2022:267) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 1/16/2023 | high |
158076 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10-1] (Important) (RHSA-2022:0540) | Nessus | Red Hat Local Security Checks | 2/15/2022 | 8/22/2024 | high |
159256 | EulerOS 2.0 SP8 : polkit (EulerOS-SA-2022-1359) | Nessus | Huawei Local Security Checks | 3/28/2022 | 1/13/2023 | high |
160009 | EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1512) | Nessus | Huawei Local Security Checks | 4/20/2022 | 1/13/2023 | high |
160698 | EulerOS Virtualization 3.0.2.0 : polkit (EulerOS-SA-2022-1698) | Nessus | Huawei Local Security Checks | 5/7/2022 | 1/13/2023 | high |
165276 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.5) | Nessus | Misc. | 9/21/2022 | 5/30/2024 | critical |
164559 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.30281) | Nessus | Misc. | 9/1/2022 | 2/23/2023 | high |
165914 | EulerOS Virtualization 3.0.6.6 : polkit (EulerOS-SA-2022-2527) | Nessus | Huawei Local Security Checks | 10/9/2022 | 1/12/2023 | high |
165930 | EulerOS Virtualization 3.0.6.0 : polkit (EulerOS-SA-2022-2583) | Nessus | Huawei Local Security Checks | 10/10/2022 | 1/12/2023 | high |
168576 | Amazon Linux 2022 : polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 1/12/2023 | high |
157075 | SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2022:0189-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/14/2023 | high |
157116 | Slackware Linux 14.0 / 14.1 / 14.2 / current polkit Vulnerability (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 1/26/2022 | 1/16/2023 | high |
157133 | RHEL 8 : polkit (RHSA-2022:0267) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 4/28/2024 | high |
157134 | RHEL 7 : polkit (RHSA-2022:0272) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 4/28/2024 | high |
157164 | Oracle Linux 6 : polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 1/28/2022 | 10/22/2024 | high |
157244 | FreeBSD : polkit -- Local Privilege Escalation (0f8bf913-7efa-11ec-8c04-2cf05d620ecc) | Nessus | FreeBSD Local Security Checks | 1/31/2022 | 11/6/2023 | high |
157259 | Debian DSA-5059-1 : policykit-1 - security update | Nessus | Debian Local Security Checks | 1/31/2022 | 1/16/2023 | high |
163123 | EulerOS Virtualization 2.10.1 : polkit (EulerOS-SA-2022-2061) | Nessus | Huawei Local Security Checks | 7/14/2022 | 1/13/2023 | high |
164577 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2267) | Nessus | Misc. | 9/1/2022 | 2/23/2023 | critical |
164601 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4) | Nessus | Misc. | 9/1/2022 | 3/25/2024 | critical |
170564 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.242) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
157085 | Ubuntu 16.04 ESM : PolicyKit vulnerability (USN-5252-2) | Nessus | Ubuntu Local Security Checks | 1/26/2022 | 10/29/2024 | high |
158856 | AlmaLinux 8 : polkit (ALSA-2022:0267) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 1/16/2023 | high |
159099 | EulerOS 2.0 SP5 : polkit (EulerOS-SA-2022-1335) | Nessus | Huawei Local Security Checks | 3/21/2022 | 1/13/2023 | high |
157091 | RHEL 7 : polkit (RHSA-2022:0271) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 4/28/2024 | high |