Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
171984RHEL 7 : zlib (RHSA-2023:0943)NessusRed Hat Local Security Checks2/28/20234/28/2024
high
161084RHEL 6 : zlib (RHSA-2022:2214)NessusRed Hat Local Security Checks5/12/20224/28/2024
high
161372F5 Networks BIG-IP : zlib vulnerability (K21548854)NessusF5 Networks Local Security Checks5/19/20225/7/2024
high
170192Oracle Database Server for Windows (Jan 2023 CPU)NessusDatabases1/20/202310/24/2023
high
170654Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10013)NessusMisc.1/25/20232/20/2024
critical
167427EulerOS 2.0 SP9 : mariadb-connector-c (EulerOS-SA-2022-2771)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
167384EulerOS 2.0 SP9 : deltarpm (EulerOS-SA-2022-2723)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
159360SUSE SLED15 / SLES15 Security Update : zlib (SUSE-SU-2022:1061-1)NessusSuSE Local Security Checks3/31/20227/13/2023
high
159396SUSE SLES11 Security Update : zlib (SUSE-SU-2022:14929-1)NessusSuSE Local Security Checks4/1/20227/13/2023
high
159896Amazon Corretto Java 18.x < 18.0.1.10.1 Multiple VulnerabilitiesNessusMisc.4/19/202211/1/2023
high
159900Amazon Corretto Java 17.x < 17.0.3.6.1 Multiple VulnerabilitiesNessusMisc.4/19/202211/1/2023
high
161379Oracle Linux 8 : rsync (ELSA-2022-2201)NessusOracle Linux Local Security Checks5/19/202210/26/2023
high
161542EulerOS 2.0 SP3 : zlib (EulerOS-SA-2022-1777)NessusHuawei Local Security Checks5/26/202210/26/2023
high
162921EulerOS 2.0 SP9 : zlib (EulerOS-SA-2022-1986)NessusHuawei Local Security Checks7/8/202210/18/2023
high
164026MariaDB 10.9.0 < 10.9.2 Multiple VulnerabilitiesNessusDatabases8/10/202211/23/2023
high
165240openSUSE 15 Security Update : mupdf (openSUSE-SU-2022:10126-1)NessusSuSE Local Security Checks9/19/202210/11/2023
high
165915EulerOS Virtualization 3.0.6.6 : zlib (EulerOS-SA-2022-2543)NessusHuawei Local Security Checks10/9/202210/10/2023
high
168096Oracle Linux 9 : mingw-zlib (ELSA-2022-8420)NessusOracle Linux Local Security Checks11/22/202210/2/2023
high
169680EulerOS 2.0 SP9 : rsync (EulerOS-SA-2023-1111)NessusHuawei Local Security Checks1/6/20239/11/2023
high
169639EulerOS 2.0 SP9 : binutils (EulerOS-SA-2023-1118)NessusHuawei Local Security Checks1/6/20239/11/2023
critical
171370EulerOS 2.0 SP10 : binutils (EulerOS-SA-2023-1349)NessusHuawei Local Security Checks2/11/20239/4/2023
critical
163896MariaDB 10.5.0 < 10.5.17 Multiple VulnerabilitiesNessusDatabases8/6/202211/23/2023
high
164028MariaDB 10.6.0 < 10.6.9 Multiple VulnerabilitiesNessusDatabases8/10/202211/23/2023
high
175799EulerOS Virtualization 2.10.1 : binutils (EulerOS-SA-2023-1884)NessusHuawei Local Security Checks5/16/20235/16/2023
critical
176825EulerOS Virtualization 2.11.1 : binutils (EulerOS-SA-2023-2054)NessusHuawei Local Security Checks6/7/20231/16/2024
critical
165506Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2298)NessusMisc.9/27/202210/10/2023
high
171963RHEL 7 : zlib (RHSA-2023:0976)NessusRed Hat Local Security Checks2/28/20234/28/2024
high
161080RHEL 7 : zlib (RHSA-2022:2213)NessusRed Hat Local Security Checks5/12/20224/28/2024
high
161726RHEL 8 : zlib (RHSA-2022:4845)NessusRed Hat Local Security Checks6/1/20224/28/2024
high
168154Ubuntu 20.04 LTS / 22.04 LTS : MariaDB vulnerabilities (USN-5739-1)NessusUbuntu Local Security Checks11/23/202210/20/2023
high
164868RHEL 9 : zlib (RHSA-2022:4584)NessusRed Hat Local Security Checks9/8/20224/28/2024
high
161402macOS 10.15.x < Catalina Security Update 2022-004 Catalina (HT213255)NessusMacOS X Local Security Checks5/20/20224/7/2023
critical
167224Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5)NessusMisc.11/9/20223/12/2024
critical
180469Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207)NessusMisc.9/4/20232/20/2024
critical
161410macOS 12.x < 12.4 (HT213257)NessusMacOS X Local Security Checks5/20/202212/15/2022
critical
169855EulerOS Virtualization 2.9.1 : deltarpm (EulerOS-SA-2023-1187)NessusHuawei Local Security Checks1/11/20239/8/2023
critical
167385EulerOS 2.0 SP9 : mariadb-connector-c (EulerOS-SA-2022-2736)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
169355EulerOS Virtualization 2.10.1 : mariadb-connector-c (EulerOS-SA-2022-2937)NessusHuawei Local Security Checks12/28/20229/11/2023
critical
164027MariaDB 10.8.0 < 10.8.4 Multiple VulnerabilitiesNessusDatabases8/10/202211/23/2023
high
164120MariaDB 10.7.0 < 10.7.5 Multiple VulnerabilitiesNessusDatabases8/15/202211/23/2023
high
184839Rocky Linux 8 : zlib (RLSA-2022:1642)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
169013EulerOS 2.0 SP10 : deltarpm (EulerOS-SA-2022-2816)NessusHuawei Local Security Checks12/21/20229/12/2023
critical
169610EulerOS 2.0 SP9 : binutils (EulerOS-SA-2023-1094)NessusHuawei Local Security Checks1/6/20239/11/2023
critical
171327EulerOS 2.0 SP10 : binutils (EulerOS-SA-2023-1377)NessusHuawei Local Security Checks2/10/20239/4/2023
critical
161066Oracle Linux 7 : zlib (ELSA-2022-2213)NessusOracle Linux Local Security Checks5/12/202210/27/2023
high
162801Oracle Linux 9 : rsync (ELSA-2022-4592)NessusOracle Linux Local Security Checks7/7/202210/19/2023
high
162900EulerOS 2.0 SP9 : zlib (EulerOS-SA-2022-2016)NessusHuawei Local Security Checks7/8/202210/18/2023
high
163502MariaDB 10.3.0 < 10.3.36 Multiple VulnerabilitiesNessusDatabases7/27/202212/29/2023
high
164699Amazon Linux 2022 : (ALAS2022-2022-100)NessusAmazon Linux Local Security Checks9/6/202210/13/2023
high
165357EulerOS Virtualization 2.9.1 : zlib (EulerOS-SA-2022-2371)NessusHuawei Local Security Checks9/23/202210/11/2023
high