Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
182710Amazon Linux AMI : containerd (ALAS-2023-1849)NessusAmazon Linux Local Security Checks10/6/202310/6/2023
medium
185099RHEL 9 : containernetworking-plugins (RHSA-2023:6402)NessusRed Hat Local Security Checks11/7/20234/28/2024
critical
185675RHEL 8 : container-tools:rhel8 (RHSA-2023:6939)NessusRed Hat Local Security Checks11/14/20234/28/2024
critical
185829Oracle Linux 9 : podman (ELSA-2023-6474)NessusOracle Linux Local Security Checks11/16/202312/8/2023
critical
191201CentOS 9 : buildah-1.30.0-2.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
191372CentOS 9 : podman-4.6.0-0.3.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
176517SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.18-openssl (SUSE-SU-2023:2312-1)NessusSuSE Local Security Checks5/31/20237/14/2023
high
175545EulerOS 2.0 SP9 : golang (EulerOS-SA-2023-1844)NessusHuawei Local Security Checks5/13/20237/7/2023
high
180571Amazon Linux 2 : amazon-ecr-credential-helper (ALASDOCKER-2023-030)NessusAmazon Linux Local Security Checks9/6/20239/7/2023
high
183853Amazon Linux AMI : amazon-ssm-agent (ALAS-2023-1866)NessusAmazon Linux Local Security Checks10/25/202310/31/2023
critical
173225SUSE SLED15 / SLES15 / openSUSE 15 Security Update : grafana (SUSE-SU-2023:0821-1)NessusSuSE Local Security Checks3/22/20237/14/2023
high
174489Fedora 37 : gh / golang-github-cenkalti-backoff / golang-github-cli-crypto / etc (2023-cb20f08a4e)NessusFedora Local Security Checks4/20/20237/10/2023
high
174539CBL Mariner 2.0 Security Update: kubevirt / telegraf / golang / skopeo (CVE-2022-41723)NessusMarinerOS Local Security Checks4/20/20237/3/2024
high
173345Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2023-142)NessusAmazon Linux Local Security Checks3/23/20237/11/2023
high
173393Fedora 37 : gmailctl (2023-ca444fdecf)NessusFedora Local Security Checks3/24/20237/11/2023
high
191423CentOS 9 : containernetworking-plugins-1.3.0-2.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
198308EulerOS 2.0 SP11 : docker-engine (EulerOS-SA-2024-1797)NessusHuawei Local Security Checks6/3/20246/3/2024
high
185318Fedora 39 : golang-x-net (2023-dc7cceb285)NessusFedora Local Security Checks11/7/202311/7/2023
medium
195282EulerOS 2.0 SP10 : docker-engine (EulerOS-SA-2024-1585)NessusHuawei Local Security Checks5/9/20245/9/2024
high
194235RHEL 8 / 9 : OpenShift Container Platform 4.13.0 (RHSA-2023:1325)NessusRed Hat Local Security Checks4/28/20246/4/2024
critical
196919Amazon Linux 2023 : ecs-init (ALAS2023-2024-620)NessusAmazon Linux Local Security Checks5/13/20245/13/2024
high
174580Amazon Linux 2 : golang (ALAS-2023-2015)NessusAmazon Linux Local Security Checks4/20/20235/4/2023
critical
182172SUSE SLES12 Security Update : SUSE Manager Client Tools (SUSE-SU-2023:3867-1)NessusSuSE Local Security Checks9/29/20239/29/2023
high
185115RHEL 9 : podman (RHSA-2023:6474)NessusRed Hat Local Security Checks11/7/20234/28/2024
critical
185136RHEL 9 : skopeo (RHSA-2023:6363)NessusRed Hat Local Security Checks11/7/20234/28/2024
critical
185860Oracle Linux 9 : skopeo (ELSA-2023-6363)NessusOracle Linux Local Security Checks11/16/202312/8/2023
critical
186122Oracle Linux 8 : container-tools:ol8 (ELSA-2023-6939)NessusOracle Linux Local Security Checks11/21/202312/8/2023
critical
191367CentOS 9 : skopeo-1.12.0-3.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
193752RHEL 8 : Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2023:3445)NessusRed Hat Local Security Checks4/23/20246/4/2024
critical
191091RHEL 8 / 9 : OpenShift Container Platform 4.13.35 (RHSA-2024:0948)NessusRed Hat Local Security Checks2/28/20246/3/2024
high
179796Amazon Linux 2 : nerdctl (ALAS-2023-2193)NessusAmazon Linux Local Security Checks8/14/20238/31/2023
medium
178522Amazon Linux 2 : rclone (ALAS-2023-2143)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
high
177977EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-2292)NessusHuawei Local Security Checks7/4/20237/6/2023
high
177955EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-2268)NessusHuawei Local Security Checks7/4/20237/6/2023
high
183448Amazon Linux 2 : docker (ALASDOCKER-2023-031)NessusAmazon Linux Local Security Checks10/20/20235/10/2024
critical
194546Fedora 40 : golang-github-prometheus-node-exporter (2023-654e0ddfd8)NessusFedora Local Security Checks4/29/20244/29/2024
high
198171EulerOS 2.0 SP12 : docker-engine (EulerOS-SA-2024-1761)NessusHuawei Local Security Checks5/30/20245/30/2024
high
203872Photon OS 3.0: Go PHSA-2023-3.0-0564NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
180127Amazon Linux 2023 : nerdctl (ALAS2023-2023-313)NessusAmazon Linux Local Security Checks8/24/20238/31/2023
medium
186294GLSA-202311-09 : Go: Multiple VulnerabilitiesNessusGentoo Local Security Checks11/27/20232/9/2024
critical
185664RHEL 8 : rhc (RHSA-2023:7058)NessusRed Hat Local Security Checks11/14/20234/28/2024
high
175297EulerOS 2.0 SP10 : golang (EulerOS-SA-2023-1822)NessusHuawei Local Security Checks5/9/20237/7/2023
high
175904CentOS 8 : go-toolset:rhel8 (CESA-2023:3083)NessusCentOS Local Security Checks5/17/20232/8/2024
high
172571SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.20 (SUSE-SU-2023:0735-1)NessusSuSE Local Security Checks3/15/20237/14/2023
high
173286SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.18 (SUSE-SU-2023:0869-1)NessusSuSE Local Security Checks3/23/20237/14/2023
high
173289SUSE SLES15 Security Update : container-suseconnect (SUSE-SU-2023:0871-1)NessusSuSE Local Security Checks3/23/20237/14/2023
high
173394Fedora 36 : gmailctl (2023-abb47e24d8)NessusFedora Local Security Checks3/24/20237/11/2023
high
173405Fedora 38 : gmailctl (2023-8c02aee138)NessusFedora Local Security Checks3/24/20237/11/2023
high
181139Amazon Linux 2023 : cni-plugins (ALAS2023-2023-338)NessusAmazon Linux Local Security Checks9/8/20239/15/2023
medium
182181openSUSE 15 Security Update : SUSE Manager Client Tools (SUSE-SU-2023:3868-1)NessusSuSE Local Security Checks9/29/20239/29/2023
high