162456 | EulerOS 2.0 SP8 : git (EulerOS-SA-2022-1929) | Nessus | Huawei Local Security Checks | 6/22/2022 | 10/19/2023 | high |
170769 | Fedora 36 : libgit2 (2023-1068309389) | Nessus | Fedora Local Security Checks | 1/29/2023 | 9/5/2023 | high |
176292 | Oracle Linux 8 : git (ELSA-2023-2859) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 10/22/2024 | high |
160211 | Ubuntu 22.04 LTS : Git vulnerability (USN-5376-2) | Nessus | Ubuntu Local Security Checks | 4/26/2022 | 10/29/2024 | high |
162351 | EulerOS 2.0 SP5 : git (EulerOS-SA-2022-1888) | Nessus | Huawei Local Security Checks | 6/17/2022 | 10/20/2023 | high |
163580 | EulerOS 2.0 SP10 : git (EulerOS-SA-2022-2131) | Nessus | Huawei Local Security Checks | 7/29/2022 | 10/17/2023 | high |
170873 | Fedora 36 : rust-bat / rust-cargo-c / rust-exa / rust-git-delta / rust-gitui / etc (2023-3ec32f6d4e) | Nessus | Fedora Local Security Checks | 1/30/2023 | 4/29/2024 | high |
175700 | Oracle Linux 9 : git (ELSA-2023-2319) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/24/2024 | high |
159733 | Security Updates for Microsoft Visual Studio Products (April 2022) | Nessus | Windows : Microsoft Bulletins | 4/14/2022 | 12/28/2023 | high |
159950 | SUSE SLES15 Security Update : git (SUSE-SU-2022:1260-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 7/13/2023 | high |
165905 | EulerOS Virtualization 3.0.6.6 : git (EulerOS-SA-2022-2500) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/10/2023 | high |
165231 | SUSE SLED15 / SLES15 Security Update : libgit2 (SUSE-SU-2022:3283-1) | Nessus | SuSE Local Security Checks | 9/17/2022 | 7/14/2023 | high |
175650 | AlmaLinux 9 : git (ALSA-2023:2319) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | high |
159745 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current git Vulnerability (SSA:2022-104-01) | Nessus | Slackware Local Security Checks | 4/14/2022 | 11/1/2023 | high |
162876 | EulerOS 2.0 SP9 : git (EulerOS-SA-2022-1995) | Nessus | Huawei Local Security Checks | 7/8/2022 | 10/18/2023 | high |
163231 | Amazon Linux 2 : git (ALAS-2022-1810) | Nessus | Amazon Linux Local Security Checks | 7/15/2022 | 10/17/2023 | high |
168588 | Amazon Linux 2022 : git (ALAS2022-2022-236) | Nessus | Amazon Linux Local Security Checks | 12/10/2022 | 9/15/2023 | high |
168740 | Debian DLA-3239-1 : git - LTS security update | Nessus | Debian Local Security Checks | 12/14/2022 | 9/15/2023 | high |
170756 | Fedora 37 : rust-bat / rust-cargo-c / rust-exa / rust-git-delta / rust-gitui / etc (2023-e3c8abd37e) | Nessus | Fedora Local Security Checks | 1/28/2023 | 4/29/2024 | high |
173170 | Amazon Linux 2023 : git, git-all, git-core (ALAS2023-2023-065) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 4/20/2023 | critical |
175878 | RHEL 8 : git (RHSA-2023:2859) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 4/28/2024 | high |
176176 | AlmaLinux 8 : git (ALSA-2023:2859) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 5/20/2023 | high |
203170 | Photon OS 4.0: Git PHSA-2022-4.0-0184 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
203984 | Photon OS 3.0: Git PHSA-2022-3.0-0486 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
189543 | RHEL 8 : git (RHSA-2024:0407) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 6/3/2024 | high |
187314 | GLSA-202312-15 : Git: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 12/27/2023 | 12/27/2023 | critical |
162009 | Amazon Linux AMI : git (ALAS-2022-1589) | Nessus | Amazon Linux Local Security Checks | 6/10/2022 | 10/25/2023 | high |
160460 | SUSE SLED15 / SLES15 Security Update : git (SUSE-SU-2022:1484-1) | Nessus | SuSE Local Security Checks | 5/3/2022 | 7/14/2023 | high |
159687 | Ubuntu 18.04 LTS / 20.04 LTS : Git vulnerability (USN-5376-1) | Nessus | Ubuntu Local Security Checks | 4/12/2022 | 8/28/2024 | high |
160099 | SUSE SLES12 Security Update : git (SUSE-SU-2022:1306-1) | Nessus | SuSE Local Security Checks | 4/23/2022 | 7/13/2023 | high |
163567 | EulerOS 2.0 SP10 : git (EulerOS-SA-2022-2156) | Nessus | Huawei Local Security Checks | 7/29/2022 | 10/17/2023 | high |
162905 | EulerOS 2.0 SP9 : git (EulerOS-SA-2022-1965) | Nessus | Huawei Local Security Checks | 7/8/2022 | 10/18/2023 | high |
165656 | SUSE SLES15 Security Update : libgit2 (SUSE-SU-2022:3495-1) | Nessus | SuSE Local Security Checks | 10/5/2022 | 7/14/2023 | high |
164730 | Amazon Linux 2022 : (ALAS2022-2022-067) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 10/12/2023 | high |
165672 | SUSE SLED15 / SLES15 Security Update : libgit2 (SUSE-SU-2022:3494-1) | Nessus | SuSE Local Security Checks | 10/5/2022 | 7/14/2023 | high |
165932 | EulerOS Virtualization 3.0.6.0 : git (EulerOS-SA-2022-2559) | Nessus | Huawei Local Security Checks | 10/10/2022 | 10/10/2023 | high |
175474 | RHEL 9 : git (RHSA-2023:2319) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 4/28/2024 | high |
175858 | CentOS 8 : git (CESA-2023:2859) | Nessus | CentOS Local Security Checks | 5/16/2023 | 2/8/2024 | high |
170692 | Fedora 37 : libgit2 (2023-470c7ea49e) | Nessus | Fedora Local Security Checks | 1/27/2023 | 9/6/2023 | high |