Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
143916NewStart CGSL CORE 5.04 / MAIN 5.04 : libqb Vulnerability (NS-SA-2020-0057)NessusNewStart CGSL Local Security Checks12/9/20202/5/2024
high
135357CentOS 7 : libqb (CESA-2020:1189)NessusCentOS Local Security Checks4/10/20203/19/2024
high
126885openSUSE Security Update : libqb (openSUSE-2019-1718)NessusSuSE Local Security Checks7/22/20195/9/2024
high
180662Oracle Linux 8 : libqb (ELSA-2019-3610)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
130559RHEL 8 : libqb (RHSA-2019:3610)NessusRed Hat Local Security Checks11/6/20194/27/2024
high
126893openSUSE Security Update : libqb (openSUSE-2019-1752)NessusSuSE Local Security Checks7/22/20195/9/2024
high
143958NewStart CGSL CORE 5.05 / MAIN 5.05 : libqb Vulnerability (NS-SA-2020-0088)NessusNewStart CGSL Local Security Checks12/9/20202/5/2024
high
135816Scientific Linux Security Update : libqb on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks4/21/20203/15/2024
high
135067RHEL 7 : libqb (RHSA-2020:1189)NessusRed Hat Local Security Checks4/1/20204/28/2024
high
126619SUSE SLED15 / SLES15 Security Update : libqb (SUSE-SU-2019:1812-1)NessusSuSE Local Security Checks7/11/20195/10/2024
high
180711Oracle Linux 7 : libqb (ELSA-2020-1189)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
157028GLSA-202107-03 : libqb: Insecure temporary fileNessusGentoo Local Security Checks1/24/202212/21/2023
high
145619CentOS 8 : libqb (CESA-2019:3610)NessusCentOS Local Security Checks1/29/20211/25/2024
high
139966EulerOS 2.0 SP8 : libqb (EulerOS-SA-2020-1863)NessusHuawei Local Security Checks8/28/20202/22/2024
high
126597SUSE SLED15 / SLES15 Security Update : libqb (SUSE-SU-2019:1791-1)NessusSuSE Local Security Checks7/10/20195/10/2024
high
196794RHEL 6 : libqb (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical