173336 | Amazon Linux 2023 : sudo, sudo-devel, sudo-logsrvd (ALAS2023-2023-135) | Nessus | Amazon Linux Local Security Checks | 2023/3/23 | 2024/12/11 | high |
175309 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2023-1813) | Nessus | Huawei Local Security Checks | 2023/5/9 | 2024/2/8 | medium |
173695 | SUSE SLES12 Security Update : sudo (SUSE-SU-2023:1659-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2024/2/8 | medium |
173706 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sudo (SUSE-SU-2023:1665-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2024/2/8 | high |
202512 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2024-1973) | Nessus | Huawei Local Security Checks | 2024/7/16 | 2024/7/16 | medium |
236576 | Alibaba Cloud Linux 3 : 0034: sudo (ALINUX3-SA-2024:0034) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
193919 | CentOS 9 : sudo-1.9.5p2-10.el9 | Nessus | CentOS Local Security Checks | 2024/4/26 | 2024/4/26 | high |
190850 | CentOS 8 : sudo (CESA-2024:0811) | Nessus | CentOS Local Security Checks | 2024/2/21 | 2024/2/21 | high |
183465 | Amazon Linux 2 : sudo (ALAS-2023-2301) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/11 | medium |
173725 | SUSE SLES15 Security Update : sudo (SUSE-SU-2023:1699-1) | Nessus | SuSE Local Security Checks | 2023/3/31 | 2024/2/8 | medium |
190517 | RHEL 8 / 9 : sudo (RHSA-2024:0811) | Nessus | Red Hat Local Security Checks | 2024/2/14 | 2024/11/7 | high |
190536 | Oracle Linux 8 / 9 : sudo (ELSA-2024-0811) | Nessus | Oracle Linux Local Security Checks | 2024/2/14 | 2024/9/21 | high |
189060 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2023-2670) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/2/8 | medium |
188822 | EulerOS Virtualization 2.11.0 : sudo (EulerOS-SA-2023-2775) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/2/8 | medium |
178998 | EulerOS Virtualization 2.10.1 : sudo (EulerOS-SA-2023-2469) | Nessus | Huawei Local Security Checks | 2023/7/28 | 2024/2/8 | medium |
202967 | EulerOS 2.0 SP8 : sudo (EulerOS-SA-2024-2055) | Nessus | Huawei Local Security Checks | 2024/7/22 | 2024/7/22 | medium |
202554 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2024-1946) | Nessus | Huawei Local Security Checks | 2024/7/16 | 2024/7/16 | medium |
182195 | GLSA-202309-12 : sudo: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/9/29 | 2023/9/29 | high |
175308 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2023-1831) | Nessus | Huawei Local Security Checks | 2023/5/9 | 2024/2/8 | medium |
173727 | SUSE SLES15 Security Update : sudo (SUSE-SU-2023:1698-1) | Nessus | SuSE Local Security Checks | 2023/3/31 | 2024/2/8 | medium |
173733 | SUSE SLES12 Security Update : sudo (SUSE-SU-2023:1700-1) | Nessus | SuSE Local Security Checks | 2023/3/31 | 2024/2/8 | medium |
174161 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Sudo vulnerabilities (USN-6005-1) | Nessus | Ubuntu Local Security Checks | 2023/4/12 | 2024/8/27 | medium |
178991 | EulerOS Virtualization 2.10.0 : sudo (EulerOS-SA-2023-2494) | Nessus | Huawei Local Security Checks | 2023/7/28 | 2024/2/8 | medium |
204309 | Photon OS 4.0: Sudo PHSA-2023-4.0-0446 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | medium |
207617 | EulerOS 2.0 SP8 : sudo (EulerOS-SA-2024-2493) | Nessus | Huawei Local Security Checks | 2024/9/24 | 2024/9/24 | medium |
190513 | AlmaLinux 9 : sudo (ALSA-2024:0811) | Nessus | Alma Linux Local Security Checks | 2024/2/14 | 2024/2/14 | high |