Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166349Oracle Linux 8 : thunderbird (ELSA-2022-7023)NessusOracle Linux Local Security Checks10/20/202210/22/2024
high
166385Oracle Solaris Critical Patch Update : oct2022_SRU11_4_50_126_3NessusSolaris Local Security Checks10/21/202210/18/2023
medium
166702Oracle Linux 6 : expat (ELSA-2022-9962)NessusOracle Linux Local Security Checks10/28/202210/22/2024
high
166738Oracle Linux 6 : compat-expat1 (ELSA-2022-9967)NessusOracle Linux Local Security Checks10/31/202210/22/2024
high
167030Amazon Linux 2022 : ImageMagick, ImageMagick-c++, ImageMagick-c++-devel (ALAS2022-2022-164)NessusAmazon Linux Local Security Checks11/5/202212/11/2024
high
167834Ubuntu 16.04 ESM : Git vulnerability (USN-5686-2)NessusUbuntu Local Security Checks11/18/20228/29/2024
high
168176SUSE SLED15 / SLES15 Security Update : ffmpeg-4 (SUSE-SU-2022:4194-1)NessusSuSE Local Security Checks11/24/20227/14/2023
high
168184Ubuntu 16.04 ESM : LibTIFF vulnerability (USN-5743-1)NessusUbuntu Local Security Checks11/25/20228/28/2024
high
168337Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : LibTIFF vulnerability (USN-5743-2)NessusUbuntu Local Security Checks12/2/202210/29/2024
high
168425Oracle Linux 7 : libvirt (ELSA-2022-10062)NessusOracle Linux Local Security Checks12/6/202210/22/2024
medium
168598Amazon Linux AMI : expat (ALAS-2022-1654)NessusAmazon Linux Local Security Checks12/10/202212/11/2024
high
168751AIX : Multiple Vulnerabilities (IJ43891)NessusAIX Local Security Checks12/15/202210/23/2024
medium
168755AIX : Multiple Vulnerabilities (IJ43072)NessusAIX Local Security Checks12/15/202210/23/2024
medium
168762AIX : Multiple Vulnerabilities (IJ42159)NessusAIX Local Security Checks12/15/202210/23/2024
medium
168763AIX : Multiple Vulnerabilities (IJ43877)NessusAIX Local Security Checks12/15/202210/23/2024
medium
168776AIX : Multiple Vulnerabilities (IJ43893)NessusAIX Local Security Checks12/15/202210/23/2024
medium
168881Oracle Linux 8 : virt:kvm_utils (ELSA-2022-10093)NessusOracle Linux Local Security Checks12/16/202211/2/2024
medium
169057Fedora 36 : strongswan (2022-11bf2b2597)NessusFedora Local Security Checks12/22/202211/14/2024
high
169093Fedora 36 : ghc-cmark-gfm (2022-6bcee2cc93)NessusFedora Local Security Checks12/22/202211/15/2024
medium
169107Fedora 35 : nextcloud (2022-49b20342c0)NessusFedora Local Security Checks12/22/202211/14/2024
medium
169157Fedora 35 : php-twig2 (2022-d39b2a755b)NessusFedora Local Security Checks12/22/202211/14/2024
high
169366EulerOS Virtualization 2.10.1 : kexec-tools (EulerOS-SA-2022-2933)NessusHuawei Local Security Checks12/28/202212/28/2022
medium
169419Debian DSA-5307-1 : libcommons-net-java - security updateNessusDebian Local Security Checks12/30/20221/24/2025
medium
169595EulerOS 2.0 SP9 : sysstat (EulerOS-SA-2023-1114)NessusHuawei Local Security Checks1/6/20239/11/2023
high
169892FreeBSD : Gitlab -- Multiple Vulnerabilities (3a023570-91ab-11ed-8950-001b217b3468)NessusFreeBSD Local Security Checks1/11/20233/21/2023
high
169910Oracle Linux 8 : istio (ELSA-2023-12014)NessusOracle Linux Local Security Checks1/11/202310/22/2024
high
169912Oracle Linux 7 : istio (ELSA-2023-12012)NessusOracle Linux Local Security Checks1/11/202310/24/2024
high
169914Oracle Linux 7 : istio (ELSA-2023-12013)NessusOracle Linux Local Security Checks1/11/202310/22/2024
high
170008SUSE SLES15 / openSUSE 15 Security Update : python-future (SUSE-SU-2023:0079-1)NessusSuSE Local Security Checks1/13/20237/14/2023
high
170218openSUSE 15 Security Update : openvswitch (SUSE-SU-2022:3096-1)NessusSuSE Local Security Checks1/20/20232/8/2023
medium
170764Fedora 37 : python-jupyter-core (2023-de87bd076b)NessusFedora Local Security Checks1/29/202311/14/2024
high
171125EulerOS 2.0 SP8 : ImageMagick (EulerOS-SA-2023-1318)NessusHuawei Local Security Checks2/8/20232/8/2023
medium
171247FreeBSD : Grafana -- Spoofing originalUrl of snapshots (e6281d88-a7a7-11ed-8d6a-6c3be5272acd)NessusFreeBSD Local Security Checks2/9/20232/9/2023
low
160587EulerOS Virtualization 2.9.1 : util-linux (EulerOS-SA-2022-1616)NessusHuawei Local Security Checks5/5/202210/31/2023
medium
160673EulerOS 2.0 SP10 : util-linux (EulerOS-SA-2022-1654)NessusHuawei Local Security Checks5/6/202210/30/2023
medium
160916CentOS 8 : qt5-qtbase (CESA-2022:1796)NessusCentOS Local Security Checks5/10/20225/10/2022
high
161042RHEL 8 : xorg-x11-server and xorg-x11-server-Xwayland (RHSA-2022:1917)NessusRed Hat Local Security Checks5/11/202211/7/2024
high
162938SUSE SLES12 Security Update : kernel (Live Patch 45 for SLE 12 SP3) (SUSE-SU-2022:2285-1)NessusSuSE Local Security Checks7/8/20227/14/2023
high
163668Oracle Linux 7 : libvirt / libvirt-python (ELSA-2022-9668)NessusOracle Linux Local Security Checks8/1/202210/22/2024
medium
164755Amazon Linux 2022 : libblkid, libblkid-devel, libfdisk (ALAS2022-2022-086)NessusAmazon Linux Local Security Checks9/6/202212/11/2024
medium
165143RHEL 8 : linuxptp (RHSA-2021:2659)NessusRed Hat Local Security Checks9/15/202211/8/2024
high
165909EulerOS Virtualization 3.0.6.6 : lapack (EulerOS-SA-2022-2509)NessusHuawei Local Security Checks10/9/202210/9/2022
critical
166382Cisco Identity Services Engine XSS (cisco-sa-ise-xss-twLnpy3M)NessusCISCO10/21/202211/28/2022
medium
167191CentOS 8 : openblas (CESA-2022:7639)NessusCentOS Local Security Checks11/9/202211/9/2022
critical
167522Oracle Linux 8 : openblas (ELSA-2022-7639)NessusOracle Linux Local Security Checks11/15/202211/1/2024
critical
167792Rocky Linux 8 : openblas (RLSA-2022:7639)NessusRocky Linux Local Security Checks11/17/202211/7/2023
critical
170625Amazon Linux 2022 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2022-2022-209)NessusAmazon Linux Local Security Checks1/25/202312/11/2024
high
171373Fedora 36 : php-symfony4 (2023-aecde14648)NessusFedora Local Security Checks2/11/202311/14/2024
high
171375Fedora 37 : php-symfony4 (2023-74b702f058)NessusFedora Local Security Checks2/11/202311/14/2024
high
172329Debian DSA-5370-1 : apr - security updateNessusDebian Local Security Checks3/8/20231/24/2025
critical