Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
121088openSUSE Security Update : polkit (openSUSE-2019-10)NessusSuSE Local Security Checks1/11/20191/19/2021
high
124864Photon OS 1.0: Polkit PHSA-2019-1.0-0227NessusPhotonOS Local Security Checks5/14/20191/16/2020
high
164573Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16)NessusMisc.9/1/20224/10/2024
critical
125076Photon OS 2.0: Polkit PHSA-2019-2.0-0153NessusPhotonOS Local Security Checks5/15/20195/22/2024
high
119480Debian DSA-4350-1 : policykit-1 - security updateNessusDebian Local Security Checks12/7/20186/9/2020
high
121224Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : PolicyKit vulnerability (USN-3861-1)NessusUbuntu Local Security Checks1/17/201910/20/2023
high
128337CentOS 7 : polkit (CESA-2019:2046)NessusCentOS Local Security Checks8/30/20194/30/2024
high
127656RHEL 7 : polkit (RHSA-2019:2046)NessusRed Hat Local Security Checks8/12/20195/7/2024
high
126879EulerOS 2.0 SP2 : polkit (EulerOS-SA-2019-1752)NessusHuawei Local Security Checks7/22/20195/9/2024
high
195817RHEL 8 : polkit (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
high
121423Debian DLA-1644-1 : policykit-1 security updateNessusDebian Local Security Checks1/29/20191/11/2021
high
129235EulerOS 2.0 SP3 : polkit (EulerOS-SA-2019-2042)NessusHuawei Local Security Checks9/24/20194/23/2024
high
129939NewStart CGSL CORE 5.04 / MAIN 5.04 : polkit Vulnerability (NS-SA-2019-0207)NessusNewStart CGSL Local Security Checks10/15/20194/18/2024
high
131479EulerOS Virtualization for ARM 64 3.0.3.0 : polkit (EulerOS-SA-2019-2314)NessusHuawei Local Security Checks12/3/20194/9/2024
high
134482EulerOS Virtualization for ARM 64 3.0.2.0 : polkit (EulerOS-SA-2020-1193)NessusHuawei Local Security Checks3/13/20203/22/2024
high
130380RHEL 7 : polkit (RHSA-2019:3232)NessusRed Hat Local Security Checks10/30/20194/27/2024
high
195798RHEL 6 : polkit (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
high
119947openSUSE Security Update : polkit (openSUSE-2018-1617)NessusSuSE Local Security Checks12/31/20181/19/2021
high
120985SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2019:0015-1)NessusSuSE Local Security Checks1/7/20192/26/2020
high
120986SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2019:0019-1)NessusSuSE Local Security Checks1/7/20191/13/2021
high
180764Oracle Linux 7 : polkit (ELSA-2019-2046)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
128251Scientific Linux Security Update : polkit on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/20195/1/2024
high
127963GLSA-201908-14 : polkit: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/20/20195/2/2024
high
164608Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.2)NessusMisc.9/1/20225/14/2024
critical
120325Fedora 29 : polkit (2018-2f8696869e)NessusFedora Local Security Checks1/3/20191/6/2021
high
120399Fedora 28 : polkit (2018-4ac3c68ee4)NessusFedora Local Security Checks1/3/20191/6/2021
high
130227Amazon Linux 2 : polkit (ALAS-2019-1331)NessusAmazon Linux Local Security Checks10/25/20194/17/2024
high
130685EulerOS 2.0 SP5 : polkit (EulerOS-SA-2019-2223)NessusHuawei Local Security Checks11/8/20194/15/2024
high
132450NewStart CGSL CORE 5.05 / MAIN 5.05 : polkit Vulnerability (NS-SA-2019-0256)NessusNewStart CGSL Local Security Checks12/31/20194/2/2024
high
135625EulerOS Virtualization 3.0.2.2 : polkit (EulerOS-SA-2020-1463)NessusHuawei Local Security Checks4/16/20203/15/2024
high
164581Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.10.9)NessusMisc.9/1/20225/16/2024
critical
126283EulerOS 2.0 SP8 : polkit (EulerOS-SA-2019-1656)NessusHuawei Local Security Checks6/27/20195/14/2024
high