157108 | SUSE SLES15 Security Update : polkit (SUSE-SU-2022:0191-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/14/2023 | high |
157122 | Oracle Linux 8 : polkit (ELSA-2022-0267) | Nessus | Oracle Linux Local Security Checks | 1/26/2022 | 10/22/2024 | high |
157132 | RHEL 8 : polkit (RHSA-2022:0268) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 4/28/2024 | high |
157136 | RHEL 7 : polkit (RHSA-2022:0274) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 4/28/2024 | high |
157156 | CentOS 8 : polkit (CESA-2022:0267) | Nessus | CentOS Local Security Checks | 1/27/2022 | 1/16/2023 | high |
157182 | Amazon Linux 2 : polkit (ALAS-2022-1745) | Nessus | Amazon Linux Local Security Checks | 1/28/2022 | 1/16/2023 | high |
158121 | OracleVM 3.4 : polkit (OVMSA-2022-0006) | Nessus | OracleVM Local Security Checks | 2/17/2022 | 1/16/2023 | high |
157071 | RHEL 7 : polkit (RHSA-2022:0270) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 4/28/2024 | high |
159781 | EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1420) | Nessus | Huawei Local Security Checks | 4/18/2022 | 1/13/2023 | high |
160797 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0073) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 1/13/2023 | high |
167483 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0094) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 1/12/2023 | high |
173080 | Amazon Linux 2023 : polkit, polkit-devel, polkit-libs (ALAS2023-2023-026) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 3/22/2023 | high |
184577 | Rocky Linux 8 : polkit (RLSA-2022:0267) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/7/2023 | high |
191221 | CentOS 9 : polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
501030 | Siemens Multiple Products Out-of-bounds Write (CVE-2021-4034) | Tenable OT Security | Tenable.ot | 4/11/2023 | 9/4/2024 | high |