Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159704SUSE SLED15 / SLES15 Security Update : xz (SUSE-SU-2022:1158-1)NessusSuSE Local Security Checks4/13/20227/13/2023
high
159714Ubuntu 18.04 LTS / 20.04 LTS : XZ Utils vulnerability (USN-5378-2)NessusUbuntu Local Security Checks4/13/202210/16/2023
high
159747Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current xz Vulnerability (SSA:2022-104-03)NessusSlackware Local Security Checks4/14/20223/21/2023
high
162323Scientific Linux Security Update : xz on SL7.x i686/x86_64 (2022:5052)NessusScientific Linux Local Security Checks6/16/202212/9/2022
high
163177EulerOS Virtualization 2.10.0 : gzip (EulerOS-SA-2022-2089)NessusHuawei Local Security Checks7/15/202212/8/2022
high
164714Amazon Linux 2022 : (ALAS2022-2022-058)NessusAmazon Linux Local Security Checks9/6/202212/5/2022
high
162895EulerOS 2.0 SP9 : gzip (EulerOS-SA-2022-1968)NessusHuawei Local Security Checks7/8/20223/21/2023
high
165506Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2298)NessusMisc.9/27/202210/10/2023
high
175210EulerOS Virtualization 3.0.2.0 : xz (EulerOS-SA-2023-1739)NessusHuawei Local Security Checks5/7/20235/7/2023
high
187330NewStart CGSL MAIN 6.06 : gzip Vulnerability (NS-SA-2023-0081)NessusNewStart CGSL Local Security Checks12/27/202312/27/2023
high
160476RHEL 8 : gzip (RHSA-2022:1676)NessusRed Hat Local Security Checks5/3/20224/28/2024
high
162160RHEL 8 : xz (RHSA-2022:4992)NessusRed Hat Local Security Checks6/13/20224/28/2024
high
161226SUSE SLES12 Security Update : gzip (SUSE-SU-2022:1673-1)NessusSuSE Local Security Checks5/17/20227/13/2023
high
191212CentOS 9 : xz-5.2.5-8.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
167224Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5)NessusMisc.11/9/20223/12/2024
critical
180469Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207)NessusMisc.9/4/20232/20/2024
critical
159624Debian DLA-2977-1 : xz-utils - LTS security updateNessusDebian Local Security Checks4/10/20223/21/2023
high
159904Debian DSA-5123-1 : xz-utils - security updateNessusDebian Local Security Checks4/19/20223/21/2023
high
161196CentOS 7 : gzip (CESA-2022:2191)NessusCentOS Local Security Checks5/13/202212/12/2022
high
162788Oracle Linux 9 : xz (ELSA-2022-4940)NessusOracle Linux Local Security Checks7/7/202212/9/2022
high
162866EulerOS 2.0 SP9 : xz (EulerOS-SA-2022-2015)NessusHuawei Local Security Checks7/8/20223/21/2023
high
163183EulerOS Virtualization 2.10.1 : gzip (EulerOS-SA-2022-2109)NessusHuawei Local Security Checks7/15/202212/8/2022
high
166985Amazon Linux 2022 : (ALAS2022-2022-187)NessusAmazon Linux Local Security Checks11/4/202211/28/2022
high
167666AlmaLinux 9 : xz (ALSA-2022:4940)NessusAlma Linux Local Security Checks11/16/202211/24/2022
high
170822EulerOS Virtualization 3.0.2.2 : gzip (EulerOS-SA-2023-1258)NessusHuawei Local Security Checks1/30/20231/30/2023
high
175218EulerOS Virtualization 3.0.2.0 : gzip (EulerOS-SA-2023-1716)NessusHuawei Local Security Checks5/7/20235/7/2023
high
187366NewStart CGSL MAIN 5.04 : gzip Vulnerability (NS-SA-2023-0103)NessusNewStart CGSL Local Security Checks12/27/202312/27/2023
high
162135RHEL 9 : xz (RHSA-2022:4940)NessusRed Hat Local Security Checks6/11/20224/28/2024
high
160058SUSE SLES12 Security Update : gzip (SUSE-SU-2022:1272-1)NessusSuSE Local Security Checks4/21/20227/13/2023
high
161234SUSE SLES15 Security Update : gzip (SUSE-SU-2022:1674-1)NessusSuSE Local Security Checks5/17/20227/13/2023
high
161554EulerOS 2.0 SP3 : gzip (EulerOS-SA-2022-1728)NessusHuawei Local Security Checks5/26/20223/21/2023
high
162433EulerOS 2.0 SP8 : gzip (EulerOS-SA-2022-1931)NessusHuawei Local Security Checks6/22/20223/21/2023
high
162907EulerOS 2.0 SP9 : gzip (EulerOS-SA-2022-1998)NessusHuawei Local Security Checks7/8/20223/21/2023
high
163529EulerOS 2.0 SP10 : gzip (EulerOS-SA-2022-2158)NessusHuawei Local Security Checks7/29/202212/8/2022
high
160242RHEL 8 : gzip (RHSA-2022:1592)NessusRed Hat Local Security Checks4/27/20224/28/2024
high
162149RHEL 8 : xz (RHSA-2022:4993)NessusRed Hat Local Security Checks6/13/20224/28/2024
high
164800Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.5)NessusMisc.9/7/20223/6/2024
critical
170654Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10013)NessusMisc.1/25/20232/20/2024
critical
162161RHEL 8 : xz (RHSA-2022:4994)NessusRed Hat Local Security Checks6/13/20224/28/2024
high
167008Amazon Linux 2022 : (ALAS2022-2022-188)NessusAmazon Linux Local Security Checks11/4/202211/28/2022
high
184833Rocky Linux 9 : gzip (RLSA-2022:4582)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
160063SUSE SLES12 Security Update : gzip (SUSE-SU-2022:1275-1)NessusSuSE Local Security Checks4/21/20227/13/2023
high
173541CBL Mariner 2.0 Security Update: gzip (CVE-2022-1271)NessusMarinerOS Local Security Checks3/28/20233/28/2023
high
159695SUSE SLES12 Security Update : xz (SUSE-SU-2022:1160-1)NessusSuSE Local Security Checks4/13/20227/13/2023
high
159696SUSE SLES11 Security Update : xz (SUSE-SU-2022:14938-1)NessusSuSE Local Security Checks4/13/20227/13/2023
high
159711Ubuntu 18.04 LTS / 20.04 LTS : Gzip vulnerability (USN-5378-1)NessusUbuntu Local Security Checks4/13/202210/16/2023
high
159746Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current gzip Vulnerability (SSA:2022-104-02)NessusSlackware Local Security Checks4/14/20223/21/2023
high
161106Scientific Linux Security Update : gzip on SL7.x x86_64 (2022:2191)NessusScientific Linux Local Security Checks5/12/202212/12/2022
high
162915EulerOS 2.0 SP9 : xz (EulerOS-SA-2022-1985)NessusHuawei Local Security Checks7/8/20223/21/2023
high
163733CentOS 7 : xz (CESA-2022:5052)NessusCentOS Local Security Checks8/2/202212/7/2022
high