Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
150950RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.6] (Important) (RHSA-2021:2522)NessusRed Hat Local Security Checks6/22/20214/28/2024
high
152407EulerOS 2.0 SP8 : polkit (EulerOS-SA-2021-2311)NessusHuawei Local Security Checks8/10/202112/4/2023
high
155507EulerOS Virtualization 2.9.0 : polkit (EulerOS-SA-2021-2765)NessusHuawei Local Security Checks11/17/202111/23/2023
high
155510EulerOS Virtualization 2.9.1 : polkit (EulerOS-SA-2021-2738)NessusHuawei Local Security Checks11/17/202111/23/2023
high
156969GLSA-202107-31 : polkit: Privilege escalationNessusGentoo Local Security Checks1/24/202212/21/2023
high
157732Rocky Linux 8 : polkit (RLSA-2021:2238)NessusRocky Linux Local Security Checks2/9/202211/10/2023
high
160784NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0061)NessusNewStart CGSL Local Security Checks5/9/202210/30/2023
high
150161RHEL 8 : polkit (RHSA-2021:2237)NessusRed Hat Local Security Checks6/3/20214/28/2024
high
150270SUSE SLES15 Security Update : polkit (SUSE-SU-2021:1844-1)NessusSuSE Local Security Checks6/4/202112/27/2023
high
150288Photon OS 2.0: Polkit PHSA-2021-2.0-0350NessusPhotonOS Local Security Checks6/4/202112/27/2023
high
150293RHEL 8 : polkit (RHSA-2021:2238)NessusRed Hat Local Security Checks6/4/20216/4/2024
high
150314FreeBSD : polkit -- local privilege escalation using polkit_system_bus_name_get_creds_sync (36a35d83-c560-11eb-84ab-e0d55e2a8bf9)NessusFreeBSD Local Security Checks6/7/202112/27/2023
high
151717openSUSE 15 Security Update : polkit (openSUSE-SU-2021:1843-1)NessusSuSE Local Security Checks7/16/202112/8/2023
high
153754EulerOS 2.0 SP9 : polkit (EulerOS-SA-2021-2537)NessusHuawei Local Security Checks9/27/202111/29/2023
high