Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166870EulerOS 2.0 SP10 : mariadb-connector-c (EulerOS-SA-2022-2659)NessusHuawei Local Security Checks11/2/202210/5/2023
critical
159363Ubuntu 18.04 LTS / 20.04 LTS : zlib vulnerability (USN-5355-1)NessusUbuntu Local Security Checks3/31/202210/16/2023
high
159367SUSE SLES12 Security Update : zlib (SUSE-SU-2022:1062-1)NessusSuSE Local Security Checks3/31/20227/13/2023
high
159368SUSE SLES12 Security Update : zlib (SUSE-SU-2022:1043-1)NessusSuSE Local Security Checks3/31/20227/13/2023
high
159472Debian DLA-2968-1 : zlib - LTS security updateNessusDebian Local Security Checks4/3/202211/3/2023
high
162837Oracle Linux 6 : zlib (ELSA-2022-9565)NessusOracle Linux Local Security Checks7/8/202210/18/2023
high
163185EulerOS Virtualization 2.10.0 : zlib (EulerOS-SA-2022-2105)NessusHuawei Local Security Checks7/15/202210/18/2023
high
163573EulerOS 2.0 SP10 : zlib (EulerOS-SA-2022-2150)NessusHuawei Local Security Checks7/29/202210/17/2023
high
165879EulerOS Virtualization 3.0.6.6 : rsync (EulerOS-SA-2022-2534)NessusHuawei Local Security Checks10/9/202210/10/2023
high
167993AlmaLinux 9 : mingw-zlib (ALSA-2022:8420)NessusAlma Linux Local Security Checks11/19/202210/3/2023
high
168597Amazon Linux AMI : rsync (ALAS-2022-1640)NessusAmazon Linux Local Security Checks12/10/20229/15/2023
high
169614EulerOS 2.0 SP9 : rsync (EulerOS-SA-2023-1135)NessusHuawei Local Security Checks1/6/20239/11/2023
high
174072NewStart CGSL CORE 5.05 / MAIN 5.05 : zlib Vulnerability (NS-SA-2023-0021)NessusNewStart CGSL Local Security Checks4/11/20234/19/2023
high
176784EulerOS Virtualization 2.11.0 : rsync (EulerOS-SA-2023-2099)NessusHuawei Local Security Checks6/7/20236/7/2023
high
166743GLSA-202210-42 : zlib: Multiple vulnerabilitiesNessusGentoo Local Security Checks10/31/202210/6/2023
critical
170791EulerOS Virtualization 3.0.2.2 : zlib (EulerOS-SA-2023-1305)NessusHuawei Local Security Checks1/30/20239/5/2023
critical
173136Amazon Linux 2023 : rsync, rsync-daemon (ALAS2023-2023-002)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
critical
174826EulerOS Virtualization 2.9.0 : binutils (EulerOS-SA-2023-1654)NessusHuawei Local Security Checks4/27/20234/27/2023
critical
174867EulerOS Virtualization 2.9.1 : binutils (EulerOS-SA-2023-1620)NessusHuawei Local Security Checks4/27/20234/27/2023
critical
159902Azul Zulu Java Multiple Vulnerabilities (2022-04-19)NessusMisc.4/19/202211/1/2023
high
170191Oracle Database Server for Unix (Jan 2023 CPU)NessusDatabases1/20/202310/24/2023
high
165508Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.30398)NessusMisc.9/27/202210/10/2023
critical
163332Oracle MySQL Server (Jul 2022 CPU)NessusDatabases7/21/202211/1/2023
critical
160415RHEL 8 : zlib (RHSA-2022:1661)NessusRed Hat Local Security Checks5/2/20224/28/2024
high
162657RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.23 (Important) (RHSA-2022:5439)NessusRed Hat Local Security Checks7/1/20224/28/2024
high
191260CentOS 9 : zlib-1.2.11-34.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
169828EulerOS Virtualization 2.9.0 : deltarpm (EulerOS-SA-2023-1217)NessusHuawei Local Security Checks1/11/20239/8/2023
critical
166836EulerOS 2.0 SP10 : mariadb-connector-c (EulerOS-SA-2022-2691)NessusHuawei Local Security Checks11/2/202210/6/2023
critical
169824EulerOS Virtualization 2.9.1 : mariadb-connector-c (EulerOS-SA-2023-1197)NessusHuawei Local Security Checks1/11/20239/8/2023
critical
166984Amazon Linux 2022 : (ALAS2022-2022-158)NessusAmazon Linux Local Security Checks11/4/202210/5/2023
critical
172210EulerOS 2.0 SP11 : binutils (EulerOS-SA-2023-1420)NessusHuawei Local Security Checks3/7/20238/31/2023
critical
173150Amazon Linux 2023 : minizip-compat, minizip-compat-devel, zlib (ALAS2023-2023-003)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
critical
159361Ubuntu 16.04 ESM : zlib vulnerability (USN-5355-2)NessusUbuntu Local Security Checks3/31/202210/20/2023
high
159457openSUSE 15 Security Update : zlib (openSUSE-SU-2022:1061-1)NessusSuSE Local Security Checks4/1/202211/3/2023
high
159582FreeBSD : FreeBSD -- zlib compression out-of-bounds write (38f2e3a0-b61e-11ec-9ebc-1c697aa5a594)NessusFreeBSD Local Security Checks4/7/202211/2/2023
high
159899Amazon Corretto Java 8.x < 8.332.08.1 Multiple VulnerabilitiesNessusMisc.4/19/202211/1/2023
high
161372F5 Networks BIG-IP : zlib vulnerability (K21548854)NessusF5 Networks Local Security Checks5/19/20223/18/2024
high
162358EulerOS 2.0 SP5 : rsync (EulerOS-SA-2022-1913)NessusHuawei Local Security Checks6/17/202210/20/2023
high
162810Oracle Linux 9 : zlib (ELSA-2022-4584)NessusOracle Linux Local Security Checks7/7/202210/18/2023
high
164156Slackware Linux 15.0 / current mariadb Multiple Vulnerabilities (SSA:2022-228-01)NessusSlackware Local Security Checks8/16/202210/16/2023
high
164435FreeBSD : MariaDB -- Multiple vulnerabilities (36d10af7-248d-11ed-856e-d4c9ef517024)NessusFreeBSD Local Security Checks8/25/202210/13/2023
high
164939SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:3225-1)NessusSuSE Local Security Checks9/10/20227/14/2023
high
167660AlmaLinux 9 : rsync (ALSA-2022:4592)NessusAlma Linux Local Security Checks11/16/202210/3/2023
high
167676AlmaLinux 9 : zlib (ALSA-2022:4584)NessusAlma Linux Local Security Checks11/16/202210/3/2023
high
171283EulerOS 2.0 SP10 : rsync (EulerOS-SA-2023-1398)NessusHuawei Local Security Checks2/10/20239/5/2023
high
175208EulerOS Virtualization 3.0.2.0 : rsync (EulerOS-SA-2023-1729)NessusHuawei Local Security Checks5/7/20235/7/2023
high
184866Rocky Linux 8 : rsync (RLSA-2022:2201)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
170654Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10013)NessusMisc.1/25/20232/20/2024
critical
170192Oracle Database Server for Windows (Jan 2023 CPU)NessusDatabases1/20/202310/24/2023
high
161070RHEL 8 : rsync (RHSA-2022:2197)NessusRed Hat Local Security Checks5/12/20224/28/2024
high