Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
178350EulerOS 2.0 SP10 : glib2 (EulerOS-SA-2023-2355)NessusHuawei Local Security Checks7/18/20231/16/2024
critical
178357EulerOS 2.0 SP10 : libwebp (EulerOS-SA-2023-2359)NessusHuawei Local Security Checks7/18/20239/26/2023
high
178370EulerOS 2.0 SP10 : avahi (EulerOS-SA-2023-2346)NessusHuawei Local Security Checks7/18/20237/18/2023
medium
178398Fedora 38 : java-1.8.0-openjdk (2023-cccfdd62d2)NessusFedora Local Security Checks7/18/20237/18/2023
high
178403openSUSE 15 Security Update : iniparser (openSUSE-SU-2023:0183-1)NessusSuSE Local Security Checks7/18/20237/18/2023
medium
178408SUSE SLES15 Security Update : installation-images (SUSE-SU-2023:2853-1)NessusSuSE Local Security Checks7/18/20237/18/2023
medium
178452Debian DLA-3499-1 : libapache2-mod-auth-openidc - LTS security updateNessusDebian Local Security Checks7/19/20237/19/2023
medium
178474Oracle Essbase (July 2023 CPU)NessusMisc.7/19/202310/20/2023
low
178069EulerOS 2.0 SP9 : freetype (EulerOS-SA-2023-2310)NessusHuawei Local Security Checks7/9/20231/16/2024
critical
178113openSUSE 15 Security Update : nextcloud-desktop (openSUSE-SU-2023:0171-1)NessusSuSE Local Security Checks7/11/20237/11/2023
medium
178122ARM Mali GPU Kernel Driver < r32p0 / < r37p0 Use After Free (CVE-2022-28348)NessusMisc.7/11/20237/12/2023
critical
178137ARM Mali GPU Kernel Driver < r43p0 Use After Free (CVE-2023-28469)NessusMisc.7/11/20237/12/2023
medium
178139ARM Mali GPU Kernel Driver < r30p0 / < r31p0 Improper Memory Access (CVE-2021-28664)NessusMisc.7/11/20237/12/2023
high
178197Wireshark 3.6.x < 3.6.15 A VulnerabilityNessusWindows7/12/20238/24/2023
medium
178198Wireshark 3.6.x < 3.6.15 A Vulnerability (macOS)NessusMacOS X Local Security Checks7/12/20238/24/2023
medium
178224SUSE SLED15 / SLES15 / openSUSE 15 Security Update : skopeo (SUSE-SU-2023:2813-1)NessusSuSE Local Security Checks7/13/20237/14/2023
high
178225SUSE SLED15 / SLES15 / openSUSE 15 Security Update : geoipupdate (SUSE-SU-2023:2812-1)NessusSuSE Local Security Checks7/13/20237/14/2023
high
179261EulerOS Virtualization 2.10.1 : glib2 (EulerOS-SA-2023-2540)NessusHuawei Local Security Checks8/2/20231/16/2024
critical
179301SUSE SLED15 / SLES15 / openSUSE 15 Security Update : jtidy (SUSE-SU-2023:3164-1)NessusSuSE Local Security Checks8/3/20238/3/2023
high
179378Fedora 37 : libopenmpt (2023-d43fda08d6)NessusFedora Local Security Checks8/5/20238/5/2023
high
179386Debian DLA-3516-1 : burp - LTS security updateNessusDebian Local Security Checks8/5/20238/5/2023
high
179398RHEL 8 : dbus (RHSA-2023:4498)NessusRed Hat Local Security Checks8/7/20234/28/2024
medium
179420openSUSE 15 Security Update : perl-Net-Netmask (openSUSE-SU-2023:0217-1)NessusSuSE Local Security Checks8/8/20238/8/2023
high
178735Fedora 38 : libopenmpt (2023-5f840297cb)NessusFedora Local Security Checks7/22/20237/22/2023
high
178737Fedora 37 : grpc (2023-6cad6e5003)NessusFedora Local Security Checks7/23/20237/23/2023
medium
178766RHEL 8 : kpatch-patch (RHSA-2023:4262)NessusRed Hat Local Security Checks7/25/20234/28/2024
high
178767RHEL 8 : kernel (RHSA-2023:4256)NessusRed Hat Local Security Checks7/25/20234/28/2024
high
178800SUSE SLES15 / openSUSE 15 Security Update : libcap (SUSE-SU-2023:2956-1)NessusSuSE Local Security Checks7/26/20237/26/2023
high
179089EulerOS Virtualization 2.9.1 : freetype (EulerOS-SA-2023-2512)NessusHuawei Local Security Checks7/31/20231/16/2024
critical
179097EulerOS Virtualization 2.9.0 : dmidecode (EulerOS-SA-2023-2524)NessusHuawei Local Security Checks7/31/20239/29/2023
high
179122SUSE SLES15 / openSUSE 15 Security Update : kubevirt, virt-api-container, virt-controller-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container (SUSE-SU-2023:3057-1)NessusSuSE Local Security Checks8/1/20238/1/2023
medium
179217AlmaLinux 9 : postgresql:15 (ALSA-2023:4327)NessusAlma Linux Local Security Checks8/2/20238/2/2023
high
178827Amazon Linux 2 : transfig (ALAS-2023-2173)NessusAmazon Linux Local Security Checks7/26/202310/23/2023
medium
178834Amazon Linux 2 : icu (ALAS-2023-2171)NessusAmazon Linux Local Security Checks7/26/20237/27/2023
medium
178836Amazon Linux 2 : keepalived (ALAS-2023-2168)NessusAmazon Linux Local Security Checks7/26/20237/26/2023
medium
178840Debian DLA-3505-1 : gst-plugins-good1.0 - LTS security updateNessusDebian Local Security Checks7/26/20235/3/2024
high
178854EulerOS Virtualization 3.0.6.6 : libxml2 (EulerOS-SA-2023-2412)NessusHuawei Local Security Checks7/26/20237/26/2023
high
178918Fedora 37 : yajl (2023-852b377773)NessusFedora Local Security Checks7/27/20237/27/2023
high
178930SUSE SLES15 / openSUSE 15 Security Update : conmon (SUSE-SU-2023:2989-1)NessusSuSE Local Security Checks7/27/20237/27/2023
high
178281SUSE SLES12 Security Update : sysstat (SUSE-SU-2020:0026-2)NessusSuSE Local Security Checks7/13/20237/13/2023
critical
178305SUSE SLED12 / SLES12 Security Update : installation-images (SUSE-SU-2023:2819-1)NessusSuSE Local Security Checks7/14/20237/14/2023
medium
178527Amazon Linux 2 : python-pillow (ALAS-2023-2118)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
high
178553Amazon Linux 2 : python3-tornado (ALAS-2023-2133)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
medium
178558Amazon Linux 2 : pidgin (ALAS-2023-2115)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
medium
179442AlmaLinux 8 : dbus (ALSA-2023:4498)NessusAlma Linux Local Security Checks8/8/20238/8/2023
medium
179500Defense-in-Depth Security Updates for Microsoft Office Products (August 2023)NessusWindows : Microsoft Bulletins8/8/20238/8/2023
info
179520EulerOS 2.0 SP9 : docker-runc (EulerOS-SA-2023-2581)NessusHuawei Local Security Checks8/8/20238/8/2023
high
179522EulerOS 2.0 SP9 : dbus (EulerOS-SA-2023-2579)NessusHuawei Local Security Checks8/8/20238/8/2023
medium
179533EulerOS 2.0 SP9 : libtiff (EulerOS-SA-2023-2617)NessusHuawei Local Security Checks8/8/20238/8/2023
medium
179537EulerOS 2.0 SP9 : bison (EulerOS-SA-2023-2604)NessusHuawei Local Security Checks8/8/20238/8/2023
medium