Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
184678Rocky Linux 8 : GNOME (RLSA-2020:1766)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
129438EulerOS 2.0 SP8 : gvfs (EulerOS-SA-2019-2079)NessusHuawei Local Security Checks9/30/20194/22/2024
high
196402RHEL 7 : gvfs (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
high
129125EulerOS 2.0 SP5 : gvfs (EulerOS-SA-2019-1968)NessusHuawei Local Security Checks9/23/20194/24/2024
high
127533Fedora 29 : gvfs (2019-e6b02af8b8)NessusFedora Local Security Checks8/12/20195/7/2024
high
126838Fedora 30 : gvfs (2019-6ed5523cc0)NessusFedora Local Security Checks7/22/20195/9/2024
high
157605AlmaLinux 8 : GNOME (ALSA-2020:1766)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
126523openSUSE Security Update : gvfs (openSUSE-2019-1699)NessusSuSE Local Security Checks7/8/20195/10/2024
high
126444SUSE SLED15 / SLES15 Security Update : gvfs (SUSE-SU-2019:1717-1)NessusSuSE Local Security Checks7/2/20195/13/2024
high
126598Ubuntu 16.04 LTS / 18.04 LTS : GVfs vulnerabilities (USN-4053-1)NessusUbuntu Local Security Checks7/10/201910/21/2023
high
136113RHEL 8 : GNOME (RHSA-2020:1766)NessusRed Hat Local Security Checks4/29/20203/14/2024
high
140034Oracle Linux 8 : GNOME (ELSA-2020-1766)NessusOracle Linux Local Security Checks8/28/20202/22/2024
high
145863CentOS 8 : GNOME (CESA-2020:1766)NessusCentOS Local Security Checks2/1/20211/24/2024
high
126522openSUSE Security Update : gvfs (openSUSE-2019-1697)NessusSuSE Local Security Checks7/8/20195/10/2024
high