Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
162663RHEL 9ļ¼špcre2 (RHSA-2022: 5251)NessusRed Hat Local Security Checks7/1/20224/28/2024
critical
165325Ubuntu 20.04 LTS / 22.04 LTSļ¼šPCRE 多ē§ę¼ę“ž (USN-5627-1)NessusUbuntu Local Security Checks9/22/20227/12/2023
critical
166370Oracle Database Serverļ¼ˆ2022 幓 10 ꜈ CPUļ¼‰NessusDatabases10/21/202210/24/2023
critical
167235Amazon Linux 2: pcre2 (ALAS-2022-1871)NessusAmazon Linux Local Security Checks11/9/202210/5/2023
critical
163019SUSE SLED12/ SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : pcre (SUSE-SU-2022:2334-1 )NessusSuSE Local Security Checks7/12/20227/14/2023
critical
163064SUSE SLED15 / SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: pcre (SUSE-SU-2022:2361-1 )NessusSuSE Local Security Checks7/13/20227/13/2023
critical
161148Fedora 36 : pcre2 (2022-e56085ba31)NessusFedora Local Security Checks5/12/202210/27/2023
critical
161539SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : pcre2 (SUSE-SU-2022:1836-1)NessusSuSE Local Security Checks5/26/20227/14/2023
critical
173161Amazon Linux 2023 : pcre2, pcre2-devel, pcre2-static (ALAS2023-2023-045)NessusAmazon Linux Local Security Checks3/21/20234/20/2023
critical
183121Ubuntu 18.04 ESM : PCRE vulnerabilities (USN-5627-2)NessusUbuntu Local Security Checks10/16/202310/16/2023
critical
184917Rocky Linux 9 : pcre2 (RLSA-2022:5251)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
166370Oracle Database Server (Oct 2022 CPU)NessusDatabases10/21/202210/24/2023
critical
167708AlmaLinux 9 : pcre2 (ALSA-2022:5251)NessusAlma Linux Local Security Checks11/16/202210/3/2023
critical
162442EulerOS 2.0 SP8 : pcre (EulerOS-SA-2022-1944)NessusHuawei Local Security Checks6/22/202210/19/2023
critical
162663RHEL 9 : pcre2 (RHSA-2022:5251)NessusRed Hat Local Security Checks7/1/20224/28/2024
critical
165325Ubuntu 20.04 LTS / 22.04 LTS : PCRE vulnerabilities (USN-5627-1)NessusUbuntu Local Security Checks9/22/20227/12/2023
critical
165396EulerOS Virtualization 2.9.0 : pcre2 (EulerOS-SA-2022-2397)NessusHuawei Local Security Checks9/24/202210/11/2023
critical
161148Fedora 36 : pcre2 (2022-e56085ba31)NessusFedora Local Security Checks5/12/202210/27/2023
critical
164230EulerOS 2.0 SP10 : pcre2 (EulerOS-SA-2022-2260)NessusHuawei Local Security Checks8/17/202210/13/2023
critical
169308EulerOS Virtualization 2.10.1 : pcre2 (EulerOS-SA-2022-2886)NessusHuawei Local Security Checks12/27/20229/12/2023
critical
165033EulerOS 2.0 SP9 : pcre2 (EulerOS-SA-2022-2301)NessusHuawei Local Security Checks9/14/202210/12/2023
critical
165358EulerOS Virtualization 2.9.1 : pcre2 (EulerOS-SA-2022-2361)NessusHuawei Local Security Checks9/23/202210/11/2023
critical
161539SUSE SLES12 Security Update : pcre2 (SUSE-SU-2022:1836-1)NessusSuSE Local Security Checks5/26/20227/14/2023
critical
165963EulerOS Virtualization 3.0.6.0 : pcre2 (EulerOS-SA-2022-2580)NessusHuawei Local Security Checks10/10/202210/10/2023
critical
167235Amazon Linux 2 : pcre2 (ALAS-2022-1871)NessusAmazon Linux Local Security Checks11/9/202210/5/2023
critical
163019SUSE SLED12 / SLES12 Security Update : pcre (SUSE-SU-2022:2334-1)NessusSuSE Local Security Checks7/12/20227/14/2023
critical
163064SUSE SLED15 / SLES15 Security Update : pcre (SUSE-SU-2022:2361-1)NessusSuSE Local Security Checks7/13/20227/13/2023
critical
173161Amazon Linux 2023 : pcre2, pcre2-devel, pcre2-static (ALAS2023-2023-045)NessusAmazon Linux Local Security Checks3/21/20234/20/2023
critical
175170EulerOS Virtualization 3.0.2.0 : pcre2 (EulerOS-SA-2023-1738)NessusHuawei Local Security Checks5/7/20235/7/2023
critical