Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159790EulerOS 2.0 SP9 : libarchive (EulerOS-SA-2022-1430)NessusHuawei Local Security Checks4/18/20223/21/2023
high
160001EulerOS 2.0 SP10 : libarchive (EulerOS-SA-2022-1490)NessusHuawei Local Security Checks4/20/20223/21/2023
high
163159EulerOS Virtualization 2.10.1 : libarchive (EulerOS-SA-2022-2055)NessusHuawei Local Security Checks7/14/202212/8/2022
high
164776Amazon Linux 2022 : (ALAS2022-2022-059)NessusAmazon Linux Local Security Checks9/7/20229/7/2022
high
165931EulerOS Virtualization 3.0.6.0 : libarchive (EulerOS-SA-2022-2568)NessusHuawei Local Security Checks10/10/202211/29/2022
high
160594EulerOS Virtualization 2.9.1 : libarchive (EulerOS-SA-2022-1608)NessusHuawei Local Security Checks5/5/20223/21/2023
high
158952RHEL 8 : libarchive (RHSA-2022:0892)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
158956Oracle Linux 8 : libarchive (ELSA-2022-0892)NessusOracle Linux Local Security Checks3/16/202212/12/2022
high
194928Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808)NessusCGI abuses5/2/20245/30/2024
critical
173146Amazon Linux 2023 : bsdcat, bsdcpio, bsdtar (ALAS2023-2023-071)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
167340SUSE SLED15 / SLES15 Security Update : libarchive (SUSE-SU-2022:3936-1)NessusSuSE Local Security Checks11/13/20227/14/2023
high
168147Debian DLA-3202-1 : libarchive - LTS security updateNessusDebian Local Security Checks11/23/202210/2/2023
high
186549Amazon Linux 2 : libarchive (ALAS-2023-2374)NessusAmazon Linux Local Security Checks12/4/202312/4/2023
high
158134Ubuntu 20.04 LTS : libarchive vulnerabilities (USN-5291-1)NessusUbuntu Local Security Checks2/17/202210/23/2023
high
160408Debian DLA-2987-1 : libarchive - LTS security updateNessusDebian Local Security Checks5/2/202210/31/2023
high
160604EulerOS Virtualization 2.9.0 : libarchive (EulerOS-SA-2022-1631)NessusHuawei Local Security Checks5/5/20223/21/2023
high
164119GLSA-202208-26 : libarchive: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/15/202210/16/2023
high
159778EulerOS 2.0 SP9 : libarchive (EulerOS-SA-2022-1451)NessusHuawei Local Security Checks4/18/20223/21/2023
high
194927Universal Forwarders < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0614)NessusCGI abuses5/2/20245/30/2024
critical
166989Amazon Linux 2022 : (ALAS2022-2022-201)NessusAmazon Linux Local Security Checks11/4/202210/5/2023
high
167335SUSE SLED15 / SLES15 Security Update : libarchive (SUSE-SU-2022:3935-1)NessusSuSE Local Security Checks11/13/20227/14/2023
high
160014EulerOS 2.0 SP10 : libarchive (EulerOS-SA-2022-1509)NessusHuawei Local Security Checks4/20/20223/21/2023
high
158953CentOS 8 : libarchive (CESA-2022:0892)NessusCentOS Local Security Checks3/15/202212/12/2022
high
159258EulerOS 2.0 SP8 : libarchive (EulerOS-SA-2022-1353)NessusHuawei Local Security Checks3/28/20223/21/2023
high
163158EulerOS Virtualization 2.10.0 : libarchive (EulerOS-SA-2022-2027)NessusHuawei Local Security Checks7/14/202212/8/2022
high
184595Rocky Linux 8 : libarchive (RLSA-2022:0892)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
194919Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613)NessusCGI abuses5/2/20245/30/2024
critical
194926Universal Forwarder 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0809)NessusCGI abuses5/2/20245/30/2024
critical