Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
157095RHEL 6 : polkit (RHSA-2022:0269)NessusRed Hat Local Security Checks1/26/20221/23/2023
high
157106RHEL 7 : polkit (RHSA-2022:0273)NessusRed Hat Local Security Checks1/26/20221/23/2023
high
157107openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1)NessusSuSE Local Security Checks1/26/20221/16/2023
high
157111RHEL 8 : polkit (RHSA-2022:0265)NessusRed Hat Local Security Checks1/26/202211/17/2023
high
157123Oracle Linux 7 : polkit (ELSA-2022-0274)NessusOracle Linux Local Security Checks1/26/20221/16/2023
high
157135RHEL 8 : polkit (RHSA-2022:0266)NessusRed Hat Local Security Checks1/26/202211/17/2023
high
157140GLSA-202201-01 : Polkit: Local privilege escalationNessusGentoo Local Security Checks1/27/202211/17/2023
high
159322EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365)NessusHuawei Local Security Checks3/29/20221/13/2023
high
169684EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083)NessusHuawei Local Security Checks1/6/20231/12/2023
high
164607Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6)NessusMisc.9/1/20223/25/2024
critical
157112Ubuntu 18.04 LTS / 20.04 LTS : PolicyKit vulnerability (USN-5252-1)NessusUbuntu Local Security Checks1/26/202210/16/2023
high
157138CentOS 7 : polkit (CESA-2022:0274)NessusCentOS Local Security Checks1/26/20221/16/2023
high
157807Rocky Linux 8 : polkit (RLSA-2022:267)NessusRocky Linux Local Security Checks2/9/20221/16/2023
high
159256EulerOS 2.0 SP8 : polkit (EulerOS-SA-2022-1359)NessusHuawei Local Security Checks3/28/20221/13/2023
high
160009EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1512)NessusHuawei Local Security Checks4/20/20221/13/2023
high
160698EulerOS Virtualization 3.0.2.0 : polkit (EulerOS-SA-2022-1698)NessusHuawei Local Security Checks5/7/20221/13/2023
high
165914EulerOS Virtualization 3.0.6.6 : polkit (EulerOS-SA-2022-2527)NessusHuawei Local Security Checks10/9/20221/12/2023
high
165930EulerOS Virtualization 3.0.6.0 : polkit (EulerOS-SA-2022-2583)NessusHuawei Local Security Checks10/10/20221/12/2023
high
168576Amazon Linux 2022 : polkit (ALAS2022-2022-220)NessusAmazon Linux Local Security Checks12/9/20221/12/2023
high
158076RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10-1] (Important) (RHSA-2022:0540)NessusRed Hat Local Security Checks2/15/20222/2/2023
high
164559Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.30281)NessusMisc.9/1/20222/23/2023
high
165276Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.5)NessusMisc.9/21/20223/25/2024
critical
157074SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2022:0190-1)NessusSuSE Local Security Checks1/26/20227/13/2023
high
157131Scientific Linux Security Update : polkit on SL7.x i686/x86_64 (2022:0274)NessusScientific Linux Local Security Checks1/26/20221/16/2023
high
157153Fedora 35 : polkit (2022-da040e6b94)NessusFedora Local Security Checks1/27/20221/16/2023
high
157262Debian DLA-2899-1 : policykit-1 - LTS security updateNessusDebian Local Security Checks1/31/20221/16/2023
high
157414RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.21 (Important) (RHSA-2022:0443)NessusRed Hat Local Security Checks2/8/202211/13/2023
high
159800EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1419)NessusHuawei Local Security Checks4/18/20221/13/2023
high
159992EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1493)NessusHuawei Local Security Checks4/20/20221/13/2023
high
160791NewStart CGSL CORE 5.04 / MAIN 5.04 : polkit Multiple Vulnerabilities (NS-SA-2022-0022)NessusNewStart CGSL Local Security Checks5/9/20221/13/2023
high
163187EulerOS Virtualization 2.10.0 : polkit (EulerOS-SA-2022-2033)NessusHuawei Local Security Checks7/15/20221/13/2023
high
174078NewStart CGSL CORE 5.05 / MAIN 5.05 : polkit Multiple Vulnerabilities (NS-SA-2023-0027)NessusNewStart CGSL Local Security Checks4/11/20234/12/2023
high
164572Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1)NessusMisc.9/1/20223/25/2024
critical
163123EulerOS Virtualization 2.10.1 : polkit (EulerOS-SA-2022-2061)NessusHuawei Local Security Checks7/14/20221/13/2023
high
164577Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2267)NessusMisc.9/1/20222/23/2023
critical
170564Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.242)NessusMisc.1/25/20232/23/2023
critical
157075SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2022:0189-1)NessusSuSE Local Security Checks1/26/20227/14/2023
high
157085Ubuntu 16.04 ESM : PolicyKit vulnerability (USN-5252-2)NessusUbuntu Local Security Checks1/26/202210/20/2023
high
157116Slackware Linux 14.0 / 14.1 / 14.2 / current polkit Vulnerability (SSA:2022-025-02)NessusSlackware Local Security Checks1/26/20221/16/2023
high
157133RHEL 8 : polkit (RHSA-2022:0267)NessusRed Hat Local Security Checks1/26/202211/17/2023
high
157134RHEL 7 : polkit (RHSA-2022:0272)NessusRed Hat Local Security Checks1/26/20221/23/2023
high
157164Oracle Linux 6 : polkit (ELSA-2022-9073)NessusOracle Linux Local Security Checks1/28/20221/16/2023
high
157244FreeBSD : polkit -- Local Privilege Escalation (0f8bf913-7efa-11ec-8c04-2cf05d620ecc)NessusFreeBSD Local Security Checks1/31/202211/6/2023
high
157259Debian DSA-5059-1 : policykit-1 - security updateNessusDebian Local Security Checks1/31/20221/16/2023
high
164601Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4)NessusMisc.9/1/20223/25/2024
critical
184577Rocky Linux 8 : polkit (RLSA-2022:0267)NessusRocky Linux Local Security Checks11/6/202311/7/2023
high
157071RHEL 7 : polkit (RHSA-2022:0270)NessusRed Hat Local Security Checks1/26/20221/23/2023
high
157091RHEL 7 : polkit (RHSA-2022:0271)NessusRed Hat Local Security Checks1/26/20221/23/2023
high
157108SUSE SLES15 Security Update : polkit (SUSE-SU-2022:0191-1)NessusSuSE Local Security Checks1/26/20227/14/2023
high
157122Oracle Linux 8 : polkit (ELSA-2022-0267)NessusOracle Linux Local Security Checks1/26/20221/16/2023
high