Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
126876EulerOS 2.0 SP2 : gvfs (EulerOS-SA-2019-1749)NessusHuawei Local Security Checks7/22/20191/6/2021
high
184895Rocky Linux 8 : GNOME (RLSA-2019:3553)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
126522openSUSE Security Update : gvfs (openSUSE-2019-1697)NessusSuSE Local Security Checks7/8/20191/8/2020
high
126598Ubuntu 16.04 LTS / 18.04 LTS : GVfs vulnerabilities (USN-4053-1)NessusUbuntu Local Security Checks7/10/201910/21/2023
high
180839Oracle Linux 8 : GNOME (ELSA-2019-3553)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
130552RHEL 8 : GNOME (RHSA-2019:3553)NessusRed Hat Local Security Checks11/6/20194/15/2024
high
126054Debian DLA-1827-1 : gvfs security updateNessusDebian Local Security Checks6/20/20191/11/2021
high
126444SUSE SLED15 / SLES15 Security Update : gvfs (SUSE-SU-2019:1717-1)NessusSuSE Local Security Checks7/2/20191/13/2021
high
126523openSUSE Security Update : gvfs (openSUSE-2019-1699)NessusSuSE Local Security Checks7/8/20191/19/2021
high
127005EulerOS 2.0 SP8 : gvfs (EulerOS-SA-2019-1768)NessusHuawei Local Security Checks7/25/20191/6/2021
high
145653CentOS 8 : GNOME (CESA-2019:3553)NessusCentOS Local Security Checks1/29/20214/25/2023
high
126838Fedora 30 : gvfs (2019-6ed5523cc0)NessusFedora Local Security Checks7/22/20191/8/2020
high
127533Fedora 29 : gvfs (2019-e6b02af8b8)NessusFedora Local Security Checks8/12/20191/6/2020
high
157524AlmaLinux 8 : GNOME (ALSA-2019:3553)NessusAlma Linux Local Security Checks2/9/20224/25/2023
high
129232EulerOS 2.0 SP3 : gvfs (EulerOS-SA-2019-2039)NessusHuawei Local Security Checks9/24/20194/23/2024
high
128830EulerOS 2.0 SP5 : gvfs (EulerOS-SA-2019-1907)NessusHuawei Local Security Checks9/16/20194/25/2024
high