Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
184636Rocky Linux 8 : virt:rhel (RLSA-2019:3345)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
124294SUSE SLED15 / SLES15 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1001-1)NessusSuSE Local Security Checks4/25/20191/22/2020
high
124583openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2019-1314)NessusSuSE Local Security Checks5/3/20191/19/2021
high
183630Ubuntu 16.04 LTS / 18.04 LTS : NTFS-3G vulnerability (USN-3914-1)NessusUbuntu Local Security Checks10/21/202310/21/2023
high
138968GLSA-202007-45 : NTFS-3G: Remote code execution, possible privilege escalationNessusGentoo Local Security Checks7/27/20202/28/2024
high
153122SUSE SLED15 / SLES15 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2021:2971-1)NessusSuSE Local Security Checks9/8/20217/14/2023
high
153117openSUSE 15 Security Update : ntfs-3g_ntfsprogs (openSUSE-SU-2021:2971-1)NessusSuSE Local Security Checks9/8/20214/17/2023
high
123018Debian DLA-1724-1 : ntfs-3g security updateNessusDebian Local Security Checks3/25/20191/11/2021
high
130529RHEL 8 : virt:rhel (RHSA-2019:3345)NessusRed Hat Local Security Checks11/6/20193/24/2021
high
157624AlmaLinux 8 : virt:rhel (ALSA-2019:3345)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
127711RHEL 7 : libguestfs-winsupport (RHSA-2019:2308)NessusRed Hat Local Security Checks8/12/20191/6/2020
high
128230Scientific Linux Security Update : libguestfs-winsupport on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/20192/24/2020
high
128389CentOS 7 : libguestfs-winsupport (CESA-2019:2308)NessusCentOS Local Security Checks8/30/201912/31/2019
high
124582openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2019-1313)NessusSuSE Local Security Checks5/3/20191/19/2021
high
130715EulerOS 2.0 SP3 : libguestfs-winsupport (EulerOS-SA-2019-2253)NessusHuawei Local Security Checks11/8/20191/6/2021
high
130835EulerOS 2.0 SP5 : libguestfs-winsupport (EulerOS-SA-2019-2126)NessusHuawei Local Security Checks11/12/20191/6/2021
high
123695Fedora 29 : 2:ntfs-3g (2019-e396eacd61)NessusFedora Local Security Checks4/4/20191/27/2020
high
139146EulerOS 2.0 SP8 : ntfs-3g (EulerOS-SA-2020-1816)NessusHuawei Local Security Checks7/30/20202/27/2024
high
153124SUSE SLED12 / SLES12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2021:2965-1)NessusSuSE Local Security Checks9/8/20217/14/2023
high
180857Oracle Linux 7 : libguestfs-winsupport (ELSA-2019-2308)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
180806Oracle Linux 8 : virt:ol (ELSA-2019-3345)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
141945Amazon Linux 2 : libguestfs-winsupport (ALAS-2020-1522)NessusAmazon Linux Local Security Checks10/27/202010/27/2020
high
123023Debian DSA-4413-1 : ntfs-3g - security updateNessusDebian Local Security Checks3/25/20192/3/2020
high
123765Fedora 28 : 2:ntfs-3g (2019-c1e6c6edd9)NessusFedora Local Security Checks4/5/20191/23/2020
high
124293SUSE SLED12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1000-1)NessusSuSE Local Security Checks4/25/20191/22/2020
high
124548Fedora 30 : 2:ntfs-3g (2019-e42442fb33)NessusFedora Local Security Checks5/2/20191/21/2020
high
145576CentOS 8 : virt:rhel (CESA-2019:3345)NessusCentOS Local Security Checks1/29/20211/25/2024
high
137464EulerOS 2.0 SP2 : libguestfs-winsupport (EulerOS-SA-2020-1622)NessusHuawei Local Security Checks6/17/20203/7/2024
high
153195openSUSE 15 Security Update : ntfs-3g_ntfsprogs (openSUSE-SU-2021:1244-1)NessusSuSE Local Security Checks9/10/20214/17/2023
high