Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175700Oracle Linux 9ļ¼šgit (ELSA-2023-2319)NessusOracle Linux Local Security Checks5/15/20239/18/2023
high
175700Oracle Linux 9ļ¼šgit (ELSA-2023-2319)NessusOracle Linux Local Security Checks5/15/20239/18/2023
high
176292Oracle Linux 8ļ¼šgit (ELSA-2023-2859)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
170171Oracle Solaris é‡č¦äæ®č£œēØ‹å¼ę›“ę–°ļ¼šjan2023_SRU11_4_53_132_2NessusSolaris Local Security Checks1/19/202310/18/2023
critical
176292Oracle Linux 8ļ¼šgit (ELSA-2023-2859)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
170171Oracle Solaris 关键äæ®č”„ē؋åŗę›“ꖰļ¼šjan2023_SRU11_4_53_132_2NessusSolaris Local Security Checks1/19/202310/18/2023
critical
168607Amazon Linux AMI: gitļ¼ˆALAS-2022-1653ļ¼‰NessusAmazon Linux Local Security Checks12/10/202212/10/2022
high
175474RHEL 9 : git (RHSA-2023: 2319)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
175858CentOS 8 : git (CESA-2023: 2859)NessusCentOS Local Security Checks5/16/20232/8/2024
high
171526SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: git (SUSE-SU-2023:0418-1)NessusSuSE Local Security Checks2/16/20239/11/2023
high
169117Fedora 35: git (2022-53aadd995f)NessusFedora Local Security Checks12/22/202212/22/2022
high
175700Oracle Linux 9: git(ELSA-2023-2319)NessusOracle Linux Local Security Checks5/15/20239/18/2023
high
168607Amazon Linux AMIļ¼šgit (ALAS-2022-1653)NessusAmazon Linux Local Security Checks12/10/202212/10/2022
high
175474RHEL 9ļ¼šgit (RHSA-2023: 2319)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
175858CentOS 8ļ¼šgit (CESA-2023: 2859)NessusCentOS Local Security Checks5/16/20232/8/2024
high
168011Ubuntu 22.10ļ¼šGit 弱點 (USN-5686-3)NessusUbuntu Local Security Checks11/21/20227/10/2023
high
168442Amazon Linux 2ļ¼šgit (ALAS-2022-1886)NessusAmazon Linux Local Security Checks12/7/202212/7/2022
high
166228Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / ē•¶å‰ē‰ˆ git 多個弱點 (SSA:2022-291-01)NessusSlackware Local Security Checks10/18/202211/29/2022
high
175474RHEL 9ļ¼šgit (RHSA-2023: 2319)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
175858CentOS 8ļ¼šgit (CESA-2023: 2859)NessusCentOS Local Security Checks5/16/20232/8/2024
high
168607Amazon Linux AMIļ¼šgit (ALAS-2022-1653)NessusAmazon Linux Local Security Checks12/10/202212/10/2022
high
168011Ubuntu 22.10ļ¼šGit ę¼ę“ž (USN-5686-3)NessusUbuntu Local Security Checks11/21/20227/10/2023
high
166228Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / 当前 git 多äøŖę¼ę“ž (SSA:2022-291-01)NessusSlackware Local Security Checks10/18/202211/29/2022
high
168442Amazon Linux 2ļ¼šgit (ALAS-2022-1886)NessusAmazon Linux Local Security Checks12/7/202212/7/2022
high
170171Oracle Solaris é‡č¦ćƒ‘ćƒƒćƒę›“ę–°: jan2023_SRU11_4_53_132_2NessusSolaris Local Security Checks1/19/202310/18/2023
critical
168303SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : git (SUSE-SU-2022:4271-1)NessusSuSE Local Security Checks11/30/20227/14/2023
high
176292Oracle Linux 8ļ¼šgitļ¼ˆELSA-2023-2859ļ¼‰NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
166212FreeBSD: git -- č¤‡ę•°ć®č„†å¼±ę€§ (2523bc76-4f01-11ed-929b-002590f2a714)NessusFreeBSD Local Security Checks10/18/202211/29/2022
high
171526SUSE SLES15 Security Update : git (SUSE-SU-2023:0418-1)NessusSuSE Local Security Checks2/16/20239/11/2023
high
175700Oracle Linux 9 : git (ELSA-2023-2319)NessusOracle Linux Local Security Checks5/15/20239/18/2023
high
169570EulerOS 2.0 SP11 : git (EulerOS-SA-2023-1009)NessusHuawei Local Security Checks1/5/20231/5/2023
high
169117Fedora 35 : git (2022-53aadd995f)NessusFedora Local Security Checks12/22/202212/22/2022
high
177142EulerOS Virtualization 3.0.6.0 : git (EulerOS-SA-2023-2238)NessusHuawei Local Security Checks6/13/20236/13/2023
critical
166228Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / ꜀ꖰē‰ˆ git č¤‡ę•°ć®č„†å¼±ę€§ (SSA:2022-291-01)NessusSlackware Local Security Checks10/18/202211/29/2022
high
167347SUSE SLED15 / SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: git (SUSE-SU-2022:3931-1)NessusSuSE Local Security Checks11/13/20227/14/2023
high
168011Ubuntu 22.10 : Git ć®č„†å¼±ę€§ (USN-5686-3)NessusUbuntu Local Security Checks11/21/20227/10/2023
high
168442Amazon Linux 2: git (ALAS-2022-1886)NessusAmazon Linux Local Security Checks12/7/202212/7/2022
high
169173Fedora 36: git (2022-8b58806840)NessusFedora Local Security Checks12/22/202212/22/2022
high
168303SUSE SLES12 Security Update : git (SUSE-SU-2022:4271-1)NessusSuSE Local Security Checks11/30/20227/14/2023
high
166212FreeBSD : git -- Multiple vulnerabilities (2523bc76-4f01-11ed-929b-002590f2a714)NessusFreeBSD Local Security Checks10/18/202211/29/2022
high
169608EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1099)NessusHuawei Local Security Checks1/6/20231/6/2023
high
176292Oracle Linux 8 : git (ELSA-2023-2859)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
171275EulerOS 2.0 SP10 : git (EulerOS-SA-2023-1384)NessusHuawei Local Security Checks2/10/20232/10/2023
high
170171Oracle Solaris Critical Patch Update : jan2023_SRU11_4_53_132_2NessusSolaris Local Security Checks1/19/202310/18/2023
critical
178857EulerOS Virtualization 3.0.6.6 : git (EulerOS-SA-2023-2424)NessusHuawei Local Security Checks7/26/20239/11/2023
critical
168607Amazon Linux AMI : git (ALAS-2022-1653)NessusAmazon Linux Local Security Checks12/10/202212/10/2022
high
169560EulerOS 2.0 SP11 : git (EulerOS-SA-2023-1034)NessusHuawei Local Security Checks1/5/20231/5/2023
high
171287EulerOS 2.0 SP10 : git (EulerOS-SA-2023-1356)NessusHuawei Local Security Checks2/10/20232/10/2023
high
175474RHEL 9 : git (RHSA-2023:2319)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
175858CentOS 8 : git (CESA-2023:2859)NessusCentOS Local Security Checks5/16/20232/8/2024
high