Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164435FreeBSD : MariaDB -- Multiple vulnerabilities (36d10af7-248d-11ed-856e-d4c9ef517024)NessusFreeBSD Local Security Checks8/25/202210/13/2023
high
167130RHEL 8 : mingw-zlib (RHSA-2022:7813)NessusRed Hat Local Security Checks11/8/20224/28/2024
high
167660AlmaLinux 9 : rsync (ALSA-2022:4592)NessusAlma Linux Local Security Checks11/16/202210/3/2023
high
167676AlmaLinux 9 : zlib (ALSA-2022:4584)NessusAlma Linux Local Security Checks11/16/202210/3/2023
high
169824EulerOS Virtualization 2.9.1 : mariadb-connector-c (EulerOS-SA-2023-1197)NessusHuawei Local Security Checks1/11/20239/8/2023
critical
169828EulerOS Virtualization 2.9.0 : deltarpm (EulerOS-SA-2023-1217)NessusHuawei Local Security Checks1/11/20239/8/2023
critical
203466Photon OS 4.0: Zlib PHSA-2022-4.0-0171NessusPhotonOS Local Security Checks7/23/20247/23/2024
high
184866Rocky Linux 8 : rsync (RLSA-2022:2201)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
194919Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613)NessusCGI abuses5/2/20247/26/2024
critical
169639EulerOS 2.0 SP9 : binutils (EulerOS-SA-2023-1118)NessusHuawei Local Security Checks1/6/20239/11/2023
critical
169680EulerOS 2.0 SP9 : rsync (EulerOS-SA-2023-1111)NessusHuawei Local Security Checks1/6/20239/11/2023
high
176825EulerOS Virtualization 2.11.1 : binutils (EulerOS-SA-2023-2054)NessusHuawei Local Security Checks6/7/20231/16/2024
critical
180469Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207)NessusMisc.9/4/20236/7/2024
critical
165915EulerOS Virtualization 3.0.6.6 : zlib (EulerOS-SA-2022-2543)NessusHuawei Local Security Checks10/9/202210/10/2023
high
165506Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2298)NessusMisc.9/27/20226/7/2024
high
159396SUSE SLES11 Security Update : zlib (SUSE-SU-2022:14929-1)NessusSuSE Local Security Checks4/1/20227/13/2023
high
159360SUSE SLED15 / SLES15 Security Update : zlib (SUSE-SU-2022:1061-1)NessusSuSE Local Security Checks3/31/20227/13/2023
high
165240openSUSE 15 Security Update : mupdf (openSUSE-SU-2022:10126-1)NessusSuSE Local Security Checks9/19/202210/11/2023
high
164868RHEL 9 : zlib (RHSA-2022:4584)NessusRed Hat Local Security Checks9/8/20224/28/2024
high
159896Amazon Corretto Java 18.x < 18.0.1.10.1 Multiple VulnerabilitiesNessusMisc.4/19/202211/1/2023
high
159900Amazon Corretto Java 17.x < 17.0.3.6.1 Multiple VulnerabilitiesNessusMisc.4/19/202211/1/2023
high
161080RHEL 7 : zlib (RHSA-2022:2213)NessusRed Hat Local Security Checks5/12/20224/28/2024
high
163896MariaDB 10.5.0 < 10.5.17 Multiple VulnerabilitiesNessusDatabases8/6/20227/24/2024
high
164026MariaDB 10.9.0 < 10.9.2 Multiple VulnerabilitiesNessusDatabases8/10/20227/24/2024
high
164028MariaDB 10.6.0 < 10.6.9 Multiple VulnerabilitiesNessusDatabases8/10/20227/24/2024
high
162921EulerOS 2.0 SP9 : zlib (EulerOS-SA-2022-1986)NessusHuawei Local Security Checks7/8/202210/18/2023
high
161542EulerOS 2.0 SP3 : zlib (EulerOS-SA-2022-1777)NessusHuawei Local Security Checks5/26/202210/26/2023
high
161726RHEL 8 : zlib (RHSA-2022:4845)NessusRed Hat Local Security Checks6/1/20224/28/2024
high
161379Oracle Linux 8 : rsync (ELSA-2022-2201)NessusOracle Linux Local Security Checks5/19/202210/26/2023
high
167384EulerOS 2.0 SP9 : deltarpm (EulerOS-SA-2022-2723)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
167427EulerOS 2.0 SP9 : mariadb-connector-c (EulerOS-SA-2022-2771)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
168096Oracle Linux 9 : mingw-zlib (ELSA-2022-8420)NessusOracle Linux Local Security Checks11/22/202210/2/2023
high
168154Ubuntu 20.04 LTS / 22.04 LTS : MariaDB vulnerabilities (USN-5739-1)NessusUbuntu Local Security Checks11/23/202210/20/2023
high
175799EulerOS Virtualization 2.10.1 : binutils (EulerOS-SA-2023-1884)NessusHuawei Local Security Checks5/16/20235/16/2023
critical
171370EulerOS 2.0 SP10 : binutils (EulerOS-SA-2023-1349)NessusHuawei Local Security Checks2/11/20239/4/2023
critical
171963RHEL 7 : zlib (RHSA-2023:0976)NessusRed Hat Local Security Checks2/28/20234/28/2024
high
201685CBL Mariner 2.0 Security Update: mariadb / cloud-hypervisor-cvm / erlang / cmake / boost / qt5-qtbase / nmap / grpc (CVE-2018-25032)NessusMarinerOS Local Security Checks7/3/20247/14/2024
high
161402macOS 10.15.x < Catalina Security Update 2022-004 Catalina (HT213255)NessusMacOS X Local Security Checks5/20/20225/28/2024
critical
161410macOS 12.x < 12.4 (HT213257)NessusMacOS X Local Security Checks5/20/20225/28/2024
critical
167224Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5)NessusMisc.11/9/20226/7/2024
critical
195162GLSA-202405-22 : rsync: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/8/20245/8/2024
high
159380Ubuntu 18.04 LTS / 20.04 LTS : rsync vulnerability (USN-5359-1)NessusUbuntu Local Security Checks3/31/20227/10/2023
high
159300Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current zlib Vulnerability (SSA:2022-087-01)NessusSlackware Local Security Checks3/29/202211/3/2023
high
159343SUSE SLES12 Security Update : zlib (SUSE-SU-2022:1023-1)NessusSuSE Local Security Checks3/30/20227/14/2023
high
163558EulerOS 2.0 SP10 : zlib (EulerOS-SA-2022-2175)NessusHuawei Local Security Checks7/29/202210/17/2023
high
163179EulerOS Virtualization 2.10.1 : zlib (EulerOS-SA-2022-2125)NessusHuawei Local Security Checks7/15/202210/18/2023
high
160312Oracle Linux 8 : zlib (ELSA-2022-1642)NessusOracle Linux Local Security Checks4/28/202210/31/2023
high
161383Scientific Linux Security Update : zlib on SL7.x i686/x86_64 (2022:2213)NessusScientific Linux Local Security Checks5/19/202210/26/2023
high
160244RHEL 8 : zlib (RHSA-2022:1591)NessusRed Hat Local Security Checks4/27/20224/28/2024
high
160528Debian DLA-2993-1 : libz-mingw-w64 - LTS security updateNessusDebian Local Security Checks5/5/202210/31/2023
high