Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
177816CBL Mariner 2.0 Security Update: libcap (CVE-2023-2603)NessusMarinerOS Local Security Checks6/30/20236/30/2023
high
188214EulerOS 2.0 SP10 : libcap (EulerOS-SA-2023-2788)NessusHuawei Local Security Checks1/16/20241/16/2024
high
188554EulerOS Virtualization 2.9.0 : libcap (EulerOS-SA-2023-2984)NessusHuawei Local Security Checks1/16/20241/16/2024
high
190167CentOS 8 : libcap (CESA-2023:4524)NessusCentOS Local Security Checks2/8/20242/8/2024
high
186072RHEL 8 : libcap (RHSA-2023:7400)NessusRed Hat Local Security Checks11/21/20234/28/2024
high
179620AlmaLinux 8 : libcap (ALSA-2023:4524)NessusAlma Linux Local Security Checks8/9/20238/9/2023
high
181332Oracle Linux 9 : libcap (ELSA-2023-5071)NessusOracle Linux Local Security Checks9/13/20239/13/2023
high
177919SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libcap (SUSE-SU-2023:2765-1)NessusSuSE Local Security Checks7/4/20237/14/2023
high
179567EulerOS 2.0 SP9 : libcap (EulerOS-SA-2023-2615)NessusHuawei Local Security Checks8/8/20238/8/2023
high
181785Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.216)NessusMisc.9/22/20232/20/2024
high
177325Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libcap2 vulnerabilities (USN-6166-1)NessusUbuntu Local Security Checks6/14/202310/20/2023
high
186384Fedora 39 : libcap (2023-ad944c2d34)NessusFedora Local Security Checks11/28/202311/28/2023
high
191222CentOS 9 : libcap-2.48-9.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
189571RHEL 9 : libcap (RHSA-2024:0436)NessusRed Hat Local Security Checks1/25/20246/4/2024
high
181429AlmaLinux 9 : libcap (ALSA-2023:5071)NessusAlma Linux Local Security Checks9/14/20239/14/2023
high
179458RHEL 8 : libcap (RHSA-2023:4524)NessusRed Hat Local Security Checks8/8/20234/28/2024
high
179562EulerOS 2.0 SP9 : libcap (EulerOS-SA-2023-2585)NessusHuawei Local Security Checks8/8/20238/8/2023
high
179839Oracle Linux 8 : libcap (ELSA-2023-4524)NessusOracle Linux Local Security Checks8/15/20238/15/2023
high
180154Rocky Linux 8 : libcap (RLSA-2023:4524)NessusRocky Linux Local Security Checks8/24/20238/24/2023
high
177431Ubuntu 16.04 ESM / 18.04 ESM : libcap2 vulnerability (USN-6166-2)NessusUbuntu Local Security Checks6/19/202310/20/2023
high
186452Fedora 38 : libcap (2023-5911638116)NessusFedora Local Security Checks11/29/202311/29/2023
high
188215EulerOS Virtualization 2.10.0 : libcap (EulerOS-SA-2023-2936)NessusHuawei Local Security Checks1/16/20241/16/2024
high
191864EulerOS 2.0 SP8 : libcap (EulerOS-SA-2024-1276)NessusHuawei Local Security Checks3/12/20243/12/2024
high
181285RHEL 9 : libcap (RHSA-2023:5071)NessusRed Hat Local Security Checks9/12/20234/28/2024
high
178800SUSE SLES15 / openSUSE 15 Security Update : libcap (SUSE-SU-2023:2956-1)NessusSuSE Local Security Checks7/26/20237/26/2023
high
177920SUSE SLES12 Security Update : libcap (SUSE-SU-2023:2764-1)NessusSuSE Local Security Checks7/4/20237/14/2023
high
188169EulerOS Virtualization 2.9.1 : libcap (EulerOS-SA-2023-2958)NessusHuawei Local Security Checks1/16/20241/16/2024
high
187269Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.1011)NessusMisc.12/22/20232/20/2024
critical
188323EulerOS 2.0 SP10 : libcap (EulerOS-SA-2023-2812)NessusHuawei Local Security Checks1/16/20241/16/2024
high
188591EulerOS Virtualization 3.0.6.6 : libcap (EulerOS-SA-2023-3400)NessusHuawei Local Security Checks1/16/20241/16/2024
high
188659EulerOS Virtualization 2.10.1 : libcap (EulerOS-SA-2023-2917)NessusHuawei Local Security Checks1/16/20241/16/2024
high
197261EulerOS Virtualization 3.0.6.0 : libcap (EulerOS-SA-2024-1686)NessusHuawei Local Security Checks5/17/20245/17/2024
high