Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
161379Oracle Linux 8 : rsync (ELSA-2022-2201)NessusOracle Linux Local Security Checks5/19/202210/22/2024
high
165240openSUSE 15 Security Update : mupdf (openSUSE-SU-2022:10126-1)NessusSuSE Local Security Checks9/19/202210/11/2023
high
168096Oracle Linux 9 : mingw-zlib (ELSA-2022-8420)NessusOracle Linux Local Security Checks11/22/202210/22/2024
high
159360SUSE SLED15 / SLES15 Security Update : zlib (SUSE-SU-2022:1061-1)NessusSuSE Local Security Checks3/31/20227/13/2023
high
161410macOS 12.x < 12.4 Multiple Vulnerabilities (HT213257)NessusMacOS X Local Security Checks5/20/20228/23/2024
critical
164028MariaDB 10.6.0 < 10.6.9 Multiple VulnerabilitiesNessusDatabases8/10/20227/24/2024
high
159896Amazon Corretto Java 18.x < 18.0.1.10.1 Multiple VulnerabilitiesNessusMisc.4/19/202211/1/2023
high
159900Amazon Corretto Java 17.x < 17.0.3.6.1 Multiple VulnerabilitiesNessusMisc.4/19/202211/1/2023
high
180469Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207)NessusMisc.9/4/20236/7/2024
critical
169846EulerOS Virtualization 2.9.0 : mariadb-connector-c (EulerOS-SA-2023-1227)NessusHuawei Local Security Checks1/11/20239/8/2023
critical
169365EulerOS Virtualization 2.10.0 : mariadb-connector-c (EulerOS-SA-2022-2911)NessusHuawei Local Security Checks12/28/20229/11/2023
critical
168999EulerOS 2.0 SP10 : deltarpm (EulerOS-SA-2022-2841)NessusHuawei Local Security Checks12/21/20229/12/2023
critical
176883EulerOS Virtualization 2.11.0 : binutils (EulerOS-SA-2023-2106)NessusHuawei Local Security Checks6/7/20231/16/2024
critical
175746EulerOS Virtualization 2.10.0 : binutils (EulerOS-SA-2023-1915)NessusHuawei Local Security Checks5/16/20235/16/2023
critical
175167EulerOS Virtualization 3.0.2.0 : zlib (EulerOS-SA-2023-1741)NessusHuawei Local Security Checks5/7/20235/7/2023
critical
172199EulerOS 2.0 SP11 : binutils (EulerOS-SA-2023-1405)NessusHuawei Local Security Checks3/7/20238/31/2023
critical
167381EulerOS 2.0 SP9 : deltarpm (EulerOS-SA-2022-2758)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
161616Tenable Nessus 10.x < 10.2.0 Third-Party Vulnerabilities (TNS-2022-11)NessusMisc.5/27/202210/26/2023
critical
167612RHEL 9 : mingw-zlib (RHSA-2022:8420)NessusRed Hat Local Security Checks11/16/202211/7/2024
high
163333Oracle MySQL Server (Jul 2022 CPU)NessusDatabases7/21/202211/1/2023
critical
167025Amazon Linux 2022 : (ALAS2022-2022-159)NessusAmazon Linux Local Security Checks11/5/202210/5/2023
high
167439AlmaLinux 8 : mingw-zlib (ALSA-2022:7813)NessusAlma Linux Local Security Checks11/14/202210/4/2023
high
159343SUSE SLES12 Security Update : zlib (SUSE-SU-2022:1023-1)NessusSuSE Local Security Checks3/30/20227/14/2023
high
162409MariaDB 10.4.0 < 10.4.26 Multiple VulnerabilitiesNessusDatabases6/21/20227/24/2024
high
195162GLSA-202405-22 : rsync: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/8/20245/8/2024
high
159300Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current zlib Vulnerability (SSA:2022-087-01)NessusSlackware Local Security Checks3/29/202211/3/2023
high
161383Scientific Linux Security Update : zlib on SL7.x i686/x86_64 (2022:2213)NessusScientific Linux Local Security Checks5/19/202210/26/2023
high
162338EulerOS 2.0 SP5 : zlib (EulerOS-SA-2022-1920)NessusHuawei Local Security Checks6/17/202210/20/2023
high
162436EulerOS 2.0 SP8 : zlib (EulerOS-SA-2022-1956)NessusHuawei Local Security Checks6/22/202210/19/2023
high
163179EulerOS Virtualization 2.10.1 : zlib (EulerOS-SA-2022-2125)NessusHuawei Local Security Checks7/15/202210/18/2023
high
163558EulerOS 2.0 SP10 : zlib (EulerOS-SA-2022-2175)NessusHuawei Local Security Checks7/29/202210/17/2023
high
171328EulerOS 2.0 SP10 : rsync (EulerOS-SA-2023-1370)NessusHuawei Local Security Checks2/10/20239/4/2023
high
171703NewStart CGSL MAIN 6.02 : rsync Multiple Vulnerabilities (NS-SA-2023-0006)NessusNewStart CGSL Local Security Checks2/21/20239/1/2023
high
174834EulerOS Virtualization 2.9.0 : rsync (EulerOS-SA-2023-1663)NessusHuawei Local Security Checks4/27/20234/27/2023
high
174857EulerOS Virtualization 2.9.1 : rsync (EulerOS-SA-2023-1629)NessusHuawei Local Security Checks4/27/20234/27/2023
high
170564Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.242)NessusMisc.1/25/20236/7/2024
critical
162832Amazon Linux AMI : zlib (ALAS-2022-1602)NessusAmazon Linux Local Security Checks7/8/202210/18/2023
high
161194CentOS 7 : zlib (RHSA-2022:2213)NessusCentOS Local Security Checks5/13/202210/9/2024
high
159380Ubuntu 18.04 LTS / 20.04 LTS : rsync vulnerability (USN-5359-1)NessusUbuntu Local Security Checks3/31/20228/27/2024
high
162171Ubuntu 16.04 ESM : rsync vulnerability (USN-5359-2)NessusUbuntu Local Security Checks6/13/202210/29/2024
high
160244RHEL 8 : zlib (RHSA-2022:1591)NessusRed Hat Local Security Checks4/27/202211/8/2024
high
160528Debian DLA-2993-1 : libz-mingw-w64 - LTS security updateNessusDebian Local Security Checks5/5/202210/31/2023
high
160312Oracle Linux 8 : zlib (ELSA-2022-1642)NessusOracle Linux Local Security Checks4/28/202210/22/2024
high
161395macOS 11.x < 11.6.6 Multiple Vulnerabilities (HT213256)NessusMacOS X Local Security Checks5/20/20228/20/2024
critical
170557Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6)NessusMisc.1/24/20236/7/2024
critical
159582FreeBSD : FreeBSD -- zlib compression out-of-bounds write (38f2e3a0-b61e-11ec-9ebc-1c697aa5a594)NessusFreeBSD Local Security Checks4/7/202211/2/2023
high
161372F5 Networks BIG-IP : zlib vulnerability (K21548854)NessusF5 Networks Local Security Checks5/19/20225/7/2024
high
162358EulerOS 2.0 SP5 : rsync (EulerOS-SA-2022-1913)NessusHuawei Local Security Checks6/17/202210/20/2023
high
171283EulerOS 2.0 SP10 : rsync (EulerOS-SA-2023-1398)NessusHuawei Local Security Checks2/10/20239/5/2023
high
175208EulerOS Virtualization 3.0.2.0 : rsync (EulerOS-SA-2023-1729)NessusHuawei Local Security Checks5/7/20235/7/2023
high