Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
162171Ubuntu 16.04 ESM : rsync vulnerability (USN-5359-2)NessusUbuntu Local Security Checks6/13/20227/10/2023
high
162409MariaDB 10.4.0 < 10.4.26 Multiple VulnerabilitiesNessusDatabases6/21/20227/24/2024
high
162436EulerOS 2.0 SP8 : zlib (EulerOS-SA-2022-1956)NessusHuawei Local Security Checks6/22/202210/19/2023
high
162338EulerOS 2.0 SP5 : zlib (EulerOS-SA-2022-1920)NessusHuawei Local Security Checks6/17/202210/20/2023
high
163558EulerOS 2.0 SP10 : zlib (EulerOS-SA-2022-2175)NessusHuawei Local Security Checks7/29/202210/17/2023
high
163179EulerOS Virtualization 2.10.1 : zlib (EulerOS-SA-2022-2125)NessusHuawei Local Security Checks7/15/202210/18/2023
high
167381EulerOS 2.0 SP9 : deltarpm (EulerOS-SA-2022-2758)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
167025Amazon Linux 2022 : (ALAS2022-2022-159)NessusAmazon Linux Local Security Checks11/5/202210/5/2023
high
170557Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6)NessusMisc.1/24/20236/7/2024
critical
170564Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.242)NessusMisc.1/25/20236/7/2024
critical
169846EulerOS Virtualization 2.9.0 : mariadb-connector-c (EulerOS-SA-2023-1227)NessusHuawei Local Security Checks1/11/20239/8/2023
critical
169365EulerOS Virtualization 2.10.0 : mariadb-connector-c (EulerOS-SA-2022-2911)NessusHuawei Local Security Checks12/28/20229/11/2023
critical
168999EulerOS 2.0 SP10 : deltarpm (EulerOS-SA-2022-2841)NessusHuawei Local Security Checks12/21/20229/12/2023
critical
171703NewStart CGSL MAIN 6.02 : rsync Multiple Vulnerabilities (NS-SA-2023-0006)NessusNewStart CGSL Local Security Checks2/21/20239/1/2023
high
171328EulerOS 2.0 SP10 : rsync (EulerOS-SA-2023-1370)NessusHuawei Local Security Checks2/10/20239/4/2023
high
172199EulerOS 2.0 SP11 : binutils (EulerOS-SA-2023-1405)NessusHuawei Local Security Checks3/7/20238/31/2023
critical
167439AlmaLinux 8 : mingw-zlib (ALSA-2022:7813)NessusAlma Linux Local Security Checks11/14/202210/4/2023
high
167612RHEL 9 : mingw-zlib (RHSA-2022:8420)NessusRed Hat Local Security Checks11/16/20224/28/2024
high
175167EulerOS Virtualization 3.0.2.0 : zlib (EulerOS-SA-2023-1741)NessusHuawei Local Security Checks5/7/20235/7/2023
critical
174834EulerOS Virtualization 2.9.0 : rsync (EulerOS-SA-2023-1663)NessusHuawei Local Security Checks4/27/20234/27/2023
high
174857EulerOS Virtualization 2.9.1 : rsync (EulerOS-SA-2023-1629)NessusHuawei Local Security Checks4/27/20234/27/2023
high
175746EulerOS Virtualization 2.10.0 : binutils (EulerOS-SA-2023-1915)NessusHuawei Local Security Checks5/16/20235/16/2023
critical
176883EulerOS Virtualization 2.11.0 : binutils (EulerOS-SA-2023-2106)NessusHuawei Local Security Checks6/7/20231/16/2024
critical
195162GLSA-202405-22 : rsync: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/8/20245/8/2024
high
163333Oracle MySQL Server (Jul 2022 CPU)NessusDatabases7/21/202211/1/2023
critical
161395macOS 11.x < 11.6.6 Multiple Vulnerabilities (HT213256)NessusMacOS X Local Security Checks5/20/20225/28/2024
critical
171962RHEL 7 : zlib (RHSA-2023:0975)NessusRed Hat Local Security Checks2/28/20234/28/2024
high
172214EulerOS 2.0 SP11 : rsync (EulerOS-SA-2023-1416)NessusHuawei Local Security Checks3/7/20238/31/2023
high
171327EulerOS 2.0 SP10 : binutils (EulerOS-SA-2023-1377)NessusHuawei Local Security Checks2/10/20239/4/2023
critical
171706NewStart CGSL CORE 5.04 / MAIN 5.04 : zlib Vulnerability (NS-SA-2023-0002)NessusNewStart CGSL Local Security Checks2/21/20239/1/2023
high
171708NewStart CGSL MAIN 6.02 : zlib Vulnerability (NS-SA-2023-0004)NessusNewStart CGSL Local Security Checks2/21/20239/1/2023
high
172236EulerOS 2.0 SP11 : rsync (EulerOS-SA-2023-1431)NessusHuawei Local Security Checks3/7/20238/31/2023
high
173033IBM Aspera Faspex < 4.4.2 Patch Level 2 Multiple VulnerabilitiesNessusCGI abuses3/20/20233/21/2023
critical
170268Oracle HTTP Server (Jan 2023 CPU)NessusWeb Servers1/23/20239/7/2023
critical
169610EulerOS 2.0 SP9 : binutils (EulerOS-SA-2023-1094)NessusHuawei Local Security Checks1/6/20239/11/2023
critical
176808EulerOS Virtualization 2.11.1 : rsync (EulerOS-SA-2023-2048)NessusHuawei Local Security Checks6/7/20236/7/2023
high
159466Debian DSA-5111-1 : zlib - security updateNessusDebian Local Security Checks4/1/202211/3/2023
high
159560Amazon Linux 2 : zlib (ALAS-2022-1772)NessusAmazon Linux Local Security Checks4/6/202211/2/2023
high
165394EulerOS Virtualization 2.9.0 : zlib (EulerOS-SA-2022-2407)NessusHuawei Local Security Checks9/23/202210/11/2023
high
165958EulerOS Virtualization 3.0.6.0 : zlib (EulerOS-SA-2022-2598)NessusHuawei Local Security Checks10/10/202210/10/2023
high
167385EulerOS 2.0 SP9 : mariadb-connector-c (EulerOS-SA-2022-2736)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
162801Oracle Linux 9 : rsync (ELSA-2022-4592)NessusOracle Linux Local Security Checks7/7/202210/19/2023
high
162900EulerOS 2.0 SP9 : zlib (EulerOS-SA-2022-2016)NessusHuawei Local Security Checks7/8/202210/18/2023
high
163502MariaDB 10.3.0 < 10.3.36 Multiple VulnerabilitiesNessusDatabases7/27/202212/29/2023
high
164120MariaDB 10.7.0 < 10.7.5 Multiple VulnerabilitiesNessusDatabases8/15/20227/24/2024
high
164027MariaDB 10.8.0 < 10.8.4 Multiple VulnerabilitiesNessusDatabases8/10/20227/24/2024
high
161066Oracle Linux 7 : zlib (ELSA-2022-2213)NessusOracle Linux Local Security Checks5/12/202210/27/2023
high
161071RHEL 8 : rsync (RHSA-2022:2201)NessusRed Hat Local Security Checks5/12/20224/28/2024
high
161077RHEL 8 : rsync (RHSA-2022:2198)NessusRed Hat Local Security Checks5/12/20224/28/2024
high
161079RHEL 8 : rsync (RHSA-2022:2192)NessusRed Hat Local Security Checks5/12/20224/28/2024
high