Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
173162Amazon Linux 2023 : gzip (ALAS2023-2023-043)NessusAmazon Linux Local Security Checks3/21/20233/21/2023
high
164876RHEL 9 : gzip (RHSA-2022:4582)NessusRed Hat Local Security Checks9/8/20224/23/2024
high
170627Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2)NessusMisc.1/25/20231/16/2024
critical
170557Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6)NessusMisc.1/24/20235/11/2024
critical
170564Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.242)NessusMisc.1/25/20232/23/2023
critical
159894FreeBSD : zgrep -- arbitrary file write (b019585a-bfea-11ec-b46c-b42e991fc52e)NessusFreeBSD Local Security Checks4/19/20223/21/2023
high
159906Debian DSA-5122-1 : gzip - security updateNessusDebian Local Security Checks4/19/20223/21/2023
high
160212Oracle Linux 8 : gzip (ELSA-2022-1537)NessusOracle Linux Local Security Checks4/26/202212/12/2022
high
160262Amazon Linux 2 : gzip, xz (ALAS-2022-1782)NessusAmazon Linux Local Security Checks4/27/20223/21/2023
high
162004Amazon Linux AMI : xz (ALAS-2022-1598)NessusAmazon Linux Local Security Checks6/10/20223/21/2023
high
162166Oracle Linux 8 : xz (ELSA-2022-4991)NessusOracle Linux Local Security Checks6/13/202212/9/2022
high
163128EulerOS Virtualization 2.10.1 : xz (EulerOS-SA-2022-2124)NessusHuawei Local Security Checks7/14/202212/8/2022
high
163143EulerOS Virtualization 2.10.0 : xz (EulerOS-SA-2022-2104)NessusHuawei Local Security Checks7/14/202212/8/2022
high
163542EulerOS 2.0 SP10 : xz (EulerOS-SA-2022-2174)NessusHuawei Local Security Checks7/29/202212/8/2022
high
164802GLSA-202209-01 : GNU Gzip, XZ Utils: Arbitrary file writeNessusGentoo Local Security Checks9/7/202210/12/2023
high
165934EulerOS Virtualization 3.0.6.0 : xz (EulerOS-SA-2022-2597)NessusHuawei Local Security Checks10/10/202211/29/2022
high
173099Amazon Linux 2023 : xz, xz-devel, xz-libs (ALAS2023-2023-042)NessusAmazon Linux Local Security Checks3/21/20233/21/2023
high
184920Rocky Linux 8 : gzip (RLSA-2022:1537)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
185014Rocky Linux 8 : xz (RLSA-2022:4991)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
185049Rocky Linux 9 : xz (RLSA-2022:4940)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
159725Ubuntu 16.04 ESM : Gzip vulnerability (USN-5378-4)NessusUbuntu Local Security Checks4/13/202210/20/2023
high
161992Amazon Linux AMI : gzip (ALAS-2022-1590)NessusAmazon Linux Local Security Checks6/10/20223/21/2023
high
162348EulerOS 2.0 SP5 : gzip (EulerOS-SA-2022-1892)NessusHuawei Local Security Checks6/17/20223/21/2023
high
165940EulerOS Virtualization 3.0.6.0 : gzip (EulerOS-SA-2022-2563)NessusHuawei Local Security Checks10/10/202211/29/2022
high
167702AlmaLinux 9 : gzip (ALSA-2022:4582)NessusAlma Linux Local Security Checks11/16/202211/24/2022
high
159626Debian DLA-2976-1 : gzip - LTS security updateNessusDebian Local Security Checks4/10/20223/21/2023
high
162657RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.23 (Important) (RHSA-2022:5439)NessusRed Hat Local Security Checks7/1/20224/28/2024
high
160231RHEL 8 : gzip (RHSA-2022:1537)NessusRed Hat Local Security Checks4/27/20224/28/2024
high
161073RHEL 7 : gzip (RHSA-2022:2191)NessusRed Hat Local Security Checks5/12/20224/28/2024
high
165508Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.30398)NessusMisc.9/27/202210/10/2023
critical
163554EulerOS 2.0 SP10 : gzip (EulerOS-SA-2022-2133)NessusHuawei Local Security Checks7/29/202212/8/2022
high
160058SUSE SLES12 Security Update : gzip (SUSE-SU-2022:1272-1)NessusSuSE Local Security Checks4/21/20227/13/2023
high
161234SUSE SLES15 Security Update : gzip (SUSE-SU-2022:1674-1)NessusSuSE Local Security Checks5/17/20227/13/2023
high
161554EulerOS 2.0 SP3 : gzip (EulerOS-SA-2022-1728)NessusHuawei Local Security Checks5/26/20223/21/2023
high
162433EulerOS 2.0 SP8 : gzip (EulerOS-SA-2022-1931)NessusHuawei Local Security Checks6/22/20223/21/2023
high
162907EulerOS 2.0 SP9 : gzip (EulerOS-SA-2022-1998)NessusHuawei Local Security Checks7/8/20223/21/2023
high
163529EulerOS 2.0 SP10 : gzip (EulerOS-SA-2022-2158)NessusHuawei Local Security Checks7/29/202212/8/2022
high
167666AlmaLinux 9 : xz (ALSA-2022:4940)NessusAlma Linux Local Security Checks11/16/202211/24/2022
high
170822EulerOS Virtualization 3.0.2.2 : gzip (EulerOS-SA-2023-1258)NessusHuawei Local Security Checks1/30/20231/30/2023
high
175218EulerOS Virtualization 3.0.2.0 : gzip (EulerOS-SA-2023-1716)NessusHuawei Local Security Checks5/7/20235/7/2023
high
166985Amazon Linux 2022 : (ALAS2022-2022-187)NessusAmazon Linux Local Security Checks11/4/202211/28/2022
high
159624Debian DLA-2977-1 : xz-utils - LTS security updateNessusDebian Local Security Checks4/10/20223/21/2023
high
159904Debian DSA-5123-1 : xz-utils - security updateNessusDebian Local Security Checks4/19/20223/21/2023
high
161196CentOS 7 : gzip (CESA-2022:2191)NessusCentOS Local Security Checks5/13/202212/12/2022
high
162788Oracle Linux 9 : xz (ELSA-2022-4940)NessusOracle Linux Local Security Checks7/7/202212/9/2022
high
162866EulerOS 2.0 SP9 : xz (EulerOS-SA-2022-2015)NessusHuawei Local Security Checks7/8/20223/21/2023
high
163183EulerOS Virtualization 2.10.1 : gzip (EulerOS-SA-2022-2109)NessusHuawei Local Security Checks7/15/202212/8/2022
high
187366NewStart CGSL MAIN 5.04 : gzip Vulnerability (NS-SA-2023-0103)NessusNewStart CGSL Local Security Checks12/27/202312/27/2023
high
162135RHEL 9 : xz (RHSA-2022:4940)NessusRed Hat Local Security Checks6/11/20224/28/2024
high
160242RHEL 8 : gzip (RHSA-2022:1592)NessusRed Hat Local Security Checks4/27/20224/28/2024
high