Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
118907Ubuntu 16.04 LTS / 18.04 LTS : systemd vulnerabilities (USN-3816-1)NessusUbuntu Local Security Checks11/13/201810/20/2023
high
134065RHEL 7 : systemd (RHSA-2020:0593)NessusRed Hat Local Security Checks2/26/20201/23/2023
high
118878openSUSE Security Update : systemd (openSUSE-2018-1382)NessusSuSE Local Security Checks11/11/20181/19/2021
critical
120157SUSE SLED15 / SLES15 Security Update : systemd (SUSE-SU-2018:3644-1)NessusSuSE Local Security Checks1/2/20195/25/2022
high
164608Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.2)NessusMisc.9/1/20223/20/2024
critical
119039Debian DLA-1580-1 : systemd security updateNessusDebian Local Security Checks11/20/20181/11/2021
critical
119575SUSE SLED12 / SLES12 Security Update : systemd (SUSE-SU-2018:3767-2)NessusSuSE Local Security Checks12/11/20185/31/2022
high
150993Amazon Linux 2 : systemd (ALAS-2021-1647)NessusAmazon Linux Local Security Checks6/24/202112/12/2023
high
128265Scientific Linux Security Update : systemd on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/20197/30/2021
high
119253Ubuntu 16.04 LTS : systemd regression (USN-3816-3)NessusUbuntu Local Security Checks11/28/201810/20/2023
high
129191EulerOS 2.0 SP3 : systemd (EulerOS-SA-2019-1998)NessusHuawei Local Security Checks9/24/20197/30/2021
high
135087RHEL 7 : systemd (RHSA-2020:1264)NessusRed Hat Local Security Checks4/1/20204/28/2024
high
164581Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.10.9)NessusMisc.9/1/20223/15/2024
critical
118965SUSE SLED12 / SLES12 Security Update : systemd (SUSE-SU-2018:3767-1)NessusSuSE Local Security Checks11/15/20185/31/2022
high
121060SUSE SLES12 Security Update : systemd (SUSE-SU-2019:0053-1)NessusSuSE Local Security Checks1/10/20191/27/2022
high
180808Oracle Linux 7 : systemd (ELSA-2019-2091)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
129929NewStart CGSL CORE 5.04 / MAIN 5.04 : systemd Multiple Vulnerabilities (NS-SA-2019-0196)NessusNewStart CGSL Local Security Checks10/15/20197/30/2021
high
131856EulerOS 2.0 SP2 : systemd (EulerOS-SA-2019-2364)NessusHuawei Local Security Checks12/10/20197/30/2021
high
134505EulerOS Virtualization for ARM 64 3.0.2.0 : systemd (EulerOS-SA-2020-1216)NessusHuawei Local Security Checks3/13/20207/30/2021
high
119028openSUSE Security Update : systemd (openSUSE-2018-1423)NessusSuSE Local Security Checks11/19/20181/19/2021
critical
120769Fedora 29 : systemd (2018-c402eea18b)NessusFedora Local Security Checks1/3/20191/6/2021
critical
130377RHEL 7 : systemd (RHSA-2019:3222)NessusRed Hat Local Security Checks10/30/20194/27/2024
high
128350CentOS 7 : systemd (CESA-2019:2091)NessusCentOS Local Security Checks8/30/20197/29/2021
high
122020Photon OS 1.0: Systemd PHSA-2019-1.0-0203NessusPhotonOS Local Security Checks2/7/20191/27/2022
high
135613EulerOS Virtualization 3.0.2.2 : systemd (EulerOS-SA-2020-1451)NessusHuawei Local Security Checks4/16/20207/30/2021
high
130694EulerOS 2.0 SP5 : systemd (EulerOS-SA-2019-2232)NessusHuawei Local Security Checks11/8/20197/30/2021
high
121061SUSE SLES12 Security Update : systemd (SUSE-SU-2019:0054-1)NessusSuSE Local Security Checks1/10/20191/27/2022
high
132460NewStart CGSL CORE 5.05 / MAIN 5.05 : systemd Multiple Vulnerabilities (NS-SA-2019-0242)NessusNewStart CGSL Local Security Checks12/31/20197/30/2021
high
164573Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16)NessusMisc.9/1/20224/10/2024
critical
118510GLSA-201810-10 : systemd: Multiple vulnerabilitiesNessusGentoo Local Security Checks10/31/20187/6/2022
high
120295Fedora 28 : systemd (2018-24bd6c9d4a)NessusFedora Local Security Checks1/3/20191/6/2021
critical
123371openSUSE Security Update : systemd (openSUSE-2019-909)NessusSuSE Local Security Checks3/27/20191/19/2021
critical
127669RHEL 7 : systemd (RHSA-2019:2091)NessusRed Hat Local Security Checks8/12/20194/27/2024
high