Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
158856AlmaLinux 8 : polkit (ALSA-2022:0267)NessusAlma Linux Local Security Checks3/11/20221/16/2023
high
159099EulerOS 2.0 SP5 : polkit (EulerOS-SA-2022-1335)NessusHuawei Local Security Checks3/21/20221/13/2023
high
159781EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1420)NessusHuawei Local Security Checks4/18/20221/13/2023
high
160797NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0073)NessusNewStart CGSL Local Security Checks5/9/20221/13/2023
high
167483NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0094)NessusNewStart CGSL Local Security Checks11/15/20221/12/2023
high
173080Amazon Linux 2023 : polkit, polkit-devel, polkit-libs (ALAS2023-2023-026)NessusAmazon Linux Local Security Checks3/21/20233/22/2023
high
184577Rocky Linux 8 : polkit (RLSA-2022:0267)NessusRocky Linux Local Security Checks11/6/202311/7/2023
high
191221CentOS 9 : polkit-0.117-8.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
157136RHEL 7 : polkit (RHSA-2022:0274)NessusRed Hat Local Security Checks1/26/20224/28/2024
high
157071RHEL 7 : polkit (RHSA-2022:0270)NessusRed Hat Local Security Checks1/26/20224/28/2024
high
157091RHEL 7 : polkit (RHSA-2022:0271)NessusRed Hat Local Security Checks1/26/20224/28/2024
high
157132RHEL 8 : polkit (RHSA-2022:0268)NessusRed Hat Local Security Checks1/26/20224/28/2024
high
501030Siemens Multiple Products Out-of-bounds Write (CVE-2021-4034)Tenable OT SecurityTenable.ot4/11/202312/19/2023
high