Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
172055Ubuntu 18.04 LTSļ¼šGit čæ“ę­ø (USN-5871-2)NessusUbuntu Local Security Checks3/2/20238/29/2024
medium
171878Debian DSA-5357-1ļ¼šgit - 安å…ØꀧꛓꖰNessusDebian Local Security Checks2/24/20239/11/2023
high
172055Ubuntu 18.04 LTSļ¼šGit 回归 (USN-5871-2)NessusUbuntu Local Security Checks3/2/20238/29/2024
medium
171878Debian DSA-5357-1ļ¼šgit - 安å…ØꛓꖰNessusDebian Local Security Checks2/24/20239/11/2023
high
171884GitLab 0.0 < 15.6.8 / 15.7 < 15.7.7 / 15.8 < 15.8.2 (CVE-2023-22490)NessusCGI abuses2/24/20231/3/2024
medium
176202RHEL 9ļ¼šgit (RHSA-2023: 3245)NessusRed Hat Local Security Checks5/22/20234/28/2024
high
171884GitLab 0.0 < 15.6.8 / 15.7 < 15.7.7 / 15.8 < 15.8.2 (CVE-2023-22490)NessusCGI abuses2/24/20231/3/2024
medium
176202RHEL 9ļ¼šgit (RHSA-2023: 3245)NessusRed Hat Local Security Checks5/22/20234/28/2024
high
171884GitLab 0.0 < 15.6.8 / 15.7 < 15.7.7 / 15.8 < 15.8.2 (CVE-2023-22490)NessusCGI abuses2/24/20231/3/2024
medium
171529SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : git (SUSE-SU-2023:0426-1)NessusSuSE Local Security Checks2/16/20239/11/2023
high
176202RHEL 9 : git (RHSA-2023: 3245)NessusRed Hat Local Security Checks5/22/20234/28/2024
high
171519Fedora 37: git (2023-5b372318ff)NessusFedora Local Security Checks2/15/20239/11/2023
high
171531SUSE SLED15 / SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: git (SUSE-SU-2023:0430-1)NessusSuSE Local Security Checks2/16/20239/11/2023
high
171878DebianDSA-5357-1ļ¼šgit - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks2/24/20239/11/2023
high
172055Ubuntu 18.04 LTS: Git 回åø° (USN-5871-2)NessusUbuntu Local Security Checks3/2/20238/29/2024
medium
171884GitLab 0.0 < 15.6.8 / 15.7 < 15.7.7 / 15.8 < 15.8.2 (CVE-2023-22490)NessusCGI abuses2/24/20231/3/2024
medium
171529SUSE SLES12 Security Update : git (SUSE-SU-2023:0426-1)NessusSuSE Local Security Checks2/16/20239/11/2023
high
176005EulerOS 2.0 SP10 : git (EulerOS-SA-2023-1951)NessusHuawei Local Security Checks5/18/20239/11/2023
high
176202RHEL 9 : git (RHSA-2023:3245)NessusRed Hat Local Security Checks5/22/20234/28/2024
high
171870Debian DLA-3338-1: git - LTS ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks2/24/20239/11/2023
high
189543RHEL 8: git (RHSA-2024: 0407)NessusRed Hat Local Security Checks1/25/20246/3/2024
high
176201RHEL 8: git (RHSA-2023: 3246)NessusRed Hat Local Security Checks5/22/20234/28/2024
high
176236Oracle Linux 9: git(ELSA-2023-3245)NessusOracle Linux Local Security Checks5/23/20235/23/2023
high
171483Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTSļ¼šGit ę¼ę“ž (USN-5871-1)NessusUbuntu Local Security Checks2/15/20238/27/2024
high
172181Amazon Linux AMIļ¼šgit (ALAS-2023-1700)NessusAmazon Linux Local Security Checks3/7/20239/11/2023
high
187436GitLab < 15.6.8 (CRITICAL-SECURITY-RELEASE-GITLAB-15-8-2-RELEASED)NessusCGI abuses1/2/20241/2/2024
high
172528Microsoft Visual Studio äŗ§å“ēš„安å…Øꛓꖰļ¼ˆ2023 幓 3 ꜈ļ¼‰NessusWindows : Microsoft Bulletins3/14/20234/8/2024
high
171515Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / 当前 git 多äøŖę¼ę“ž (SSA:2023-046-02)NessusSlackware Local Security Checks2/15/20239/11/2023
high
172162Amazon Linux 2ļ¼šgit (ALAS-2023-1984)NessusAmazon Linux Local Security Checks3/7/20239/11/2023
high
173074Amazon Linux 2023ļ¼šgit态git-all态git-core (ALAS2023-2023-113)NessusAmazon Linux Local Security Checks3/21/20239/11/2023
high
176337Oracle Linux 8ļ¼šgit (ELSA-2023-3246)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
190210CentOS 8ļ¼šgit (CESA-2023: 3246)NessusCentOS Local Security Checks2/8/20242/8/2024
high
172181Amazon Linux AMIļ¼šgit (ALAS-2023-1700)NessusAmazon Linux Local Security Checks3/7/20239/11/2023
high
187436GitLab < 15.6.8 (CRITICAL-SECURITY-RELEASE-GITLAB-15-8-2-RELEASED)NessusCGI abuses1/2/20241/2/2024
high
171483Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTSļ¼šGit 弱點 (USN-5871-1)NessusUbuntu Local Security Checks2/15/20238/27/2024
high
172528Microsoft Visual Studio ē”¢å“ēš„安å…Øꀧꛓꖰ (2023 幓 3 ꜈)NessusWindows : Microsoft Bulletins3/14/20234/8/2024
high
177976EulerOS 2.0 SP11 : git (EulerOS-SA-2023-2289)NessusHuawei Local Security Checks7/4/20239/11/2023
high
187436GitLab < 15.6.8 (CRITICAL-SECURITY-RELEASE-GITLAB-15-8-2-RELEASED)NessusCGI abuses1/2/20241/2/2024
high
171483Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Git vulnerabilities (USN-5871-1)NessusUbuntu Local Security Checks2/15/20238/27/2024
high
171526SUSE SLES15 Security Update : git (SUSE-SU-2023:0418-1)NessusSuSE Local Security Checks2/16/20239/11/2023
high
171778Fedora 36 : git (2023-2b3acb6cfd)NessusFedora Local Security Checks2/22/20239/11/2023
high
172181Amazon Linux AMI : git (ALAS-2023-1700)NessusAmazon Linux Local Security Checks3/7/20239/11/2023
high
177031EulerOS 2.0 SP5 : git (EulerOS-SA-2023-2145)NessusHuawei Local Security Checks6/9/20239/11/2023
critical
172528Security Updates for Microsoft Visual Studio Products (March 2023)NessusWindows : Microsoft Bulletins3/14/20234/8/2024
high
172055Ubuntu 18.04 LTS : Git regression (USN-5871-2)NessusUbuntu Local Security Checks3/2/20238/29/2024
medium
171519Fedora 37 : git (2023-5b372318ff)NessusFedora Local Security Checks2/15/20239/11/2023
high
171531SUSE SLED15 / SLES15 / openSUSE 15 Security Update : git (SUSE-SU-2023:0430-1)NessusSuSE Local Security Checks2/16/20239/11/2023
high
171878Debian DSA-5357-1 : git - security updateNessusDebian Local Security Checks2/24/20239/11/2023
high
175498EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1866)NessusHuawei Local Security Checks5/13/20239/11/2023
high
176024EulerOS 2.0 SP10 : git (EulerOS-SA-2023-1973)NessusHuawei Local Security Checks5/18/20239/11/2023
high