Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
169828EulerOS Virtualization 2.9.0 : deltarpm (EulerOS-SA-2023-1217)NessusHuawei Local Security Checks1/11/20239/8/2023
critical
166836EulerOS 2.0 SP10 : mariadb-connector-c (EulerOS-SA-2022-2691)NessusHuawei Local Security Checks11/2/202210/6/2023
critical
169824EulerOS Virtualization 2.9.1 : mariadb-connector-c (EulerOS-SA-2023-1197)NessusHuawei Local Security Checks1/11/20239/8/2023
critical
166984Amazon Linux 2022 : (ALAS2022-2022-158)NessusAmazon Linux Local Security Checks11/4/202210/5/2023
critical
172210EulerOS 2.0 SP11 : binutils (EulerOS-SA-2023-1420)NessusHuawei Local Security Checks3/7/20238/31/2023
critical
173150Amazon Linux 2023 : minizip-compat, minizip-compat-devel, zlib (ALAS2023-2023-003)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
critical
159361Ubuntu 16.04 ESM : zlib vulnerability (USN-5355-2)NessusUbuntu Local Security Checks3/31/202210/20/2023
high
159457openSUSE 15 Security Update : zlib (openSUSE-SU-2022:1061-1)NessusSuSE Local Security Checks4/1/202211/3/2023
high
159582FreeBSD : FreeBSD -- zlib compression out-of-bounds write (38f2e3a0-b61e-11ec-9ebc-1c697aa5a594)NessusFreeBSD Local Security Checks4/7/202211/2/2023
high
162358EulerOS 2.0 SP5 : rsync (EulerOS-SA-2022-1913)NessusHuawei Local Security Checks6/17/202210/20/2023
high
162810Oracle Linux 9 : zlib (ELSA-2022-4584)NessusOracle Linux Local Security Checks7/7/202210/18/2023
high
164156Slackware Linux 15.0 / current mariadb Multiple Vulnerabilities (SSA:2022-228-01)NessusSlackware Local Security Checks8/16/202210/16/2023
high
164435FreeBSD : MariaDB -- Multiple vulnerabilities (36d10af7-248d-11ed-856e-d4c9ef517024)NessusFreeBSD Local Security Checks8/25/202210/13/2023
high
164939SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:3225-1)NessusSuSE Local Security Checks9/10/20227/14/2023
high
167660AlmaLinux 9 : rsync (ALSA-2022:4592)NessusAlma Linux Local Security Checks11/16/202210/3/2023
high
167676AlmaLinux 9 : zlib (ALSA-2022:4584)NessusAlma Linux Local Security Checks11/16/202210/3/2023
high
171283EulerOS 2.0 SP10 : rsync (EulerOS-SA-2023-1398)NessusHuawei Local Security Checks2/10/20239/5/2023
high
175208EulerOS Virtualization 3.0.2.0 : rsync (EulerOS-SA-2023-1729)NessusHuawei Local Security Checks5/7/20235/7/2023
high
184866Rocky Linux 8 : rsync (RLSA-2022:2201)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
161070RHEL 8 : rsync (RHSA-2022:2197)NessusRed Hat Local Security Checks5/12/20224/28/2024
high
167130RHEL 8 : mingw-zlib (RHSA-2022:7813)NessusRed Hat Local Security Checks11/8/20224/28/2024
high
161084RHEL 6 : zlib (RHSA-2022:2214)NessusRed Hat Local Security Checks5/12/20224/28/2024
high
164863RHEL 9 : rsync (RHSA-2022:4592)NessusRed Hat Local Security Checks9/8/20224/28/2024
high
171984RHEL 7 : zlib (RHSA-2023:0943)NessusRed Hat Local Security Checks2/28/20234/28/2024
high
160313RHEL 8 : zlib (RHSA-2022:1642)NessusRed Hat Local Security Checks4/28/20224/28/2024
high
161372F5 Networks BIG-IP : zlib vulnerability (K21548854)NessusF5 Networks Local Security Checks5/19/20225/7/2024
high
170654Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10013)NessusMisc.1/25/20232/20/2024
critical
170192Oracle Database Server for Windows (Jan 2023 CPU)NessusDatabases1/20/202310/24/2023
high
159899Amazon Corretto Java 8.x < 8.332.08.1 Multiple VulnerabilitiesNessusMisc.4/19/202211/1/2023
high
194919Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613)NessusCGI abuses5/2/20245/30/2024
critical
167384EulerOS 2.0 SP9 : deltarpm (EulerOS-SA-2022-2723)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
167427EulerOS 2.0 SP9 : mariadb-connector-c (EulerOS-SA-2022-2771)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
169639EulerOS 2.0 SP9 : binutils (EulerOS-SA-2023-1118)NessusHuawei Local Security Checks1/6/20239/11/2023
critical
171370EulerOS 2.0 SP10 : binutils (EulerOS-SA-2023-1349)NessusHuawei Local Security Checks2/11/20239/4/2023
critical
175799EulerOS Virtualization 2.10.1 : binutils (EulerOS-SA-2023-1884)NessusHuawei Local Security Checks5/16/20235/16/2023
critical
176825EulerOS Virtualization 2.11.1 : binutils (EulerOS-SA-2023-2054)NessusHuawei Local Security Checks6/7/20231/16/2024
critical
163896MariaDB 10.5.0 < 10.5.17 Multiple VulnerabilitiesNessusDatabases8/6/202211/23/2023
high
164028MariaDB 10.6.0 < 10.6.9 Multiple VulnerabilitiesNessusDatabases8/10/202211/23/2023
high
159360SUSE SLED15 / SLES15 Security Update : zlib (SUSE-SU-2022:1061-1)NessusSuSE Local Security Checks3/31/20227/13/2023
high
159396SUSE SLES11 Security Update : zlib (SUSE-SU-2022:14929-1)NessusSuSE Local Security Checks4/1/20227/13/2023
high
161379Oracle Linux 8 : rsync (ELSA-2022-2201)NessusOracle Linux Local Security Checks5/19/202210/26/2023
high
161542EulerOS 2.0 SP3 : zlib (EulerOS-SA-2022-1777)NessusHuawei Local Security Checks5/26/202210/26/2023
high
162921EulerOS 2.0 SP9 : zlib (EulerOS-SA-2022-1986)NessusHuawei Local Security Checks7/8/202210/18/2023
high
164026MariaDB 10.9.0 < 10.9.2 Multiple VulnerabilitiesNessusDatabases8/10/202211/23/2023
high
165240openSUSE 15 Security Update : mupdf (openSUSE-SU-2022:10126-1)NessusSuSE Local Security Checks9/19/202210/11/2023
high
165915EulerOS Virtualization 3.0.6.6 : zlib (EulerOS-SA-2022-2543)NessusHuawei Local Security Checks10/9/202210/10/2023
high
168096Oracle Linux 9 : mingw-zlib (ELSA-2022-8420)NessusOracle Linux Local Security Checks11/22/202210/2/2023
high
169680EulerOS 2.0 SP9 : rsync (EulerOS-SA-2023-1111)NessusHuawei Local Security Checks1/6/20239/11/2023
high
168154Ubuntu 20.04 LTS / 22.04 LTS : MariaDB vulnerabilities (USN-5739-1)NessusUbuntu Local Security Checks11/23/202210/20/2023
high
165506Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2298)NessusMisc.9/27/202210/10/2023
high