Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
163179EulerOS Virtualization 2.10.1 : zlib (EulerOS-SA-2022-2125)NessusHuawei Local Security Checks7/15/202210/18/2023
high
163558EulerOS 2.0 SP10 : zlib (EulerOS-SA-2022-2175)NessusHuawei Local Security Checks7/29/202210/17/2023
high
167025Amazon Linux 2022 : (ALAS2022-2022-159)NessusAmazon Linux Local Security Checks11/5/202210/5/2023
high
167439AlmaLinux 8 : mingw-zlib (ALSA-2022:7813)NessusAlma Linux Local Security Checks11/14/202210/4/2023
high
171328EulerOS 2.0 SP10 : rsync (EulerOS-SA-2023-1370)NessusHuawei Local Security Checks2/10/20239/4/2023
high
171703NewStart CGSL MAIN 6.02 : rsync Multiple Vulnerabilities (NS-SA-2023-0006)NessusNewStart CGSL Local Security Checks2/21/20239/1/2023
high
174834EulerOS Virtualization 2.9.0 : rsync (EulerOS-SA-2023-1663)NessusHuawei Local Security Checks4/27/20234/27/2023
high
174857EulerOS Virtualization 2.9.1 : rsync (EulerOS-SA-2023-1629)NessusHuawei Local Security Checks4/27/20234/27/2023
high
159300Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current zlib Vulnerability (SSA:2022-087-01)NessusSlackware Local Security Checks3/29/202211/3/2023
high
159343SUSE SLES12 Security Update : zlib (SUSE-SU-2022:1023-1)NessusSuSE Local Security Checks3/30/20227/14/2023
high
159380Ubuntu 18.04 LTS / 20.04 LTS : rsync vulnerability (USN-5359-1)NessusUbuntu Local Security Checks3/31/20227/10/2023
high
168999EulerOS 2.0 SP10 : deltarpm (EulerOS-SA-2022-2841)NessusHuawei Local Security Checks12/21/20229/12/2023
critical
172199EulerOS 2.0 SP11 : binutils (EulerOS-SA-2023-1405)NessusHuawei Local Security Checks3/7/20238/31/2023
critical
175167EulerOS Virtualization 3.0.2.0 : zlib (EulerOS-SA-2023-1741)NessusHuawei Local Security Checks5/7/20235/7/2023
critical
175746EulerOS Virtualization 2.10.0 : binutils (EulerOS-SA-2023-1915)NessusHuawei Local Security Checks5/16/20235/16/2023
critical
176883EulerOS Virtualization 2.11.0 : binutils (EulerOS-SA-2023-2106)NessusHuawei Local Security Checks6/7/20231/16/2024
critical
167612RHEL 9 : mingw-zlib (RHSA-2022:8420)NessusRed Hat Local Security Checks11/16/20224/28/2024
high
160244RHEL 8 : zlib (RHSA-2022:1591)NessusRed Hat Local Security Checks4/27/20224/28/2024
high
195162GLSA-202405-22 : rsync: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/8/20245/8/2024
high
170557Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6)NessusMisc.1/24/20235/11/2024
critical
161616Tenable Nessus 10.x < 10.2.0 Third-Party Vulnerabilities (TNS-2022-11)NessusMisc.5/27/202210/26/2023
critical
170564Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.242)NessusMisc.1/25/20232/23/2023
critical
163333Oracle MySQL Server (Jul 2022 CPU)NessusDatabases7/21/202211/1/2023
critical
161395macOS 11.x < 11.6.6 Multiple Vulnerabilities (HT213256)NessusMacOS X Local Security Checks5/20/20225/28/2024
critical
169855EulerOS Virtualization 2.9.1 : deltarpm (EulerOS-SA-2023-1187)NessusHuawei Local Security Checks1/11/20239/8/2023
critical
167385EulerOS 2.0 SP9 : mariadb-connector-c (EulerOS-SA-2022-2736)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
169355EulerOS Virtualization 2.10.1 : mariadb-connector-c (EulerOS-SA-2022-2937)NessusHuawei Local Security Checks12/28/20229/11/2023
critical
159466Debian DSA-5111-1 : zlib - security updateNessusDebian Local Security Checks4/1/202211/3/2023
high
159560Amazon Linux 2 : zlib (ALAS-2022-1772)NessusAmazon Linux Local Security Checks4/6/202211/2/2023
high
161066Oracle Linux 7 : zlib (ELSA-2022-2213)NessusOracle Linux Local Security Checks5/12/202210/27/2023
high
162801Oracle Linux 9 : rsync (ELSA-2022-4592)NessusOracle Linux Local Security Checks7/7/202210/19/2023
high
162900EulerOS 2.0 SP9 : zlib (EulerOS-SA-2022-2016)NessusHuawei Local Security Checks7/8/202210/18/2023
high
163502MariaDB 10.3.0 < 10.3.36 Multiple VulnerabilitiesNessusDatabases7/27/202212/29/2023
high
164699Amazon Linux 2022 : (ALAS2022-2022-100)NessusAmazon Linux Local Security Checks9/6/202210/13/2023
high
165357EulerOS Virtualization 2.9.1 : zlib (EulerOS-SA-2022-2371)NessusHuawei Local Security Checks9/23/202210/11/2023
high
165394EulerOS Virtualization 2.9.0 : zlib (EulerOS-SA-2022-2407)NessusHuawei Local Security Checks9/23/202210/11/2023
high
165958EulerOS Virtualization 3.0.6.0 : zlib (EulerOS-SA-2022-2598)NessusHuawei Local Security Checks10/10/202210/10/2023
high
171706NewStart CGSL CORE 5.04 / MAIN 5.04 : zlib Vulnerability (NS-SA-2023-0002)NessusNewStart CGSL Local Security Checks2/21/20239/1/2023
high
171708NewStart CGSL MAIN 6.02 : zlib Vulnerability (NS-SA-2023-0004)NessusNewStart CGSL Local Security Checks2/21/20239/1/2023
high
172214EulerOS 2.0 SP11 : rsync (EulerOS-SA-2023-1416)NessusHuawei Local Security Checks3/7/20238/31/2023
high
172236EulerOS 2.0 SP11 : rsync (EulerOS-SA-2023-1431)NessusHuawei Local Security Checks3/7/20238/31/2023
high
176808EulerOS Virtualization 2.11.1 : rsync (EulerOS-SA-2023-2048)NessusHuawei Local Security Checks6/7/20236/7/2023
high
184839Rocky Linux 8 : zlib (RLSA-2022:1642)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
164027MariaDB 10.8.0 < 10.8.4 Multiple VulnerabilitiesNessusDatabases8/10/202211/23/2023
high
164120MariaDB 10.7.0 < 10.7.5 Multiple VulnerabilitiesNessusDatabases8/15/202211/23/2023
high
169013EulerOS 2.0 SP10 : deltarpm (EulerOS-SA-2022-2816)NessusHuawei Local Security Checks12/21/20229/12/2023
critical
169610EulerOS 2.0 SP9 : binutils (EulerOS-SA-2023-1094)NessusHuawei Local Security Checks1/6/20239/11/2023
critical
171327EulerOS 2.0 SP10 : binutils (EulerOS-SA-2023-1377)NessusHuawei Local Security Checks2/10/20239/4/2023
critical
193362Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : klibc vulnerabilities (USN-6736-1)NessusUbuntu Local Security Checks4/16/20244/16/2024
critical
171962RHEL 7 : zlib (RHSA-2023:0975)NessusRed Hat Local Security Checks2/28/20234/28/2024
high