Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141020RHEL 7 : bluez (RHSA-2020:4001)NessusRed Hat Local Security Checks9/29/20205/25/2023
high
135027Ubuntu 16.04 LTS / 18.04 LTS : BlueZ vulnerabilities (USN-4311-1)NessusUbuntu Local Security Checks3/31/202010/21/2023
high
137944EulerOS Virtualization 3.0.6.0 : bluez (EulerOS-SA-2020-1725)NessusHuawei Local Security Checks7/1/20203/5/2024
high
139940EulerOS 2.0 SP8 : bluez (EulerOS-SA-2020-1837)NessusHuawei Local Security Checks8/28/20202/23/2024
high
137282Debian DLA-2240-1 : bluez security updateNessusDebian Local Security Checks6/10/20203/7/2024
high
147376NewStart CGSL MAIN 6.02 : bluez Vulnerability (NS-SA-2021-0072)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
high
134984Debian DSA-4647-1 : bluez - security updateNessusDebian Local Security Checks3/30/20204/28/2020
high
135402Photon OS 3.0: Bluez PHSA-2020-3.0-0073NessusPhotonOS Local Security Checks4/12/20204/27/2020
high
142271EulerOS 2.0 SP2 : bluez (EulerOS-SA-2020-2331)NessusHuawei Local Security Checks11/3/20202/12/2024
high
141686Scientific Linux Security Update : bluez on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
147269NewStart CGSL CORE 5.04 / MAIN 5.04 : bluez Multiple Vulnerabilities (NS-SA-2021-0038)NessusNewStart CGSL Local Security Checks3/10/20211/16/2024
high
143886SUSE SLES12 Security Update : bluez (SUSE-SU-2020:3516-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
140859EulerOS 2.0 SP3 : bluez (EulerOS-SA-2020-2092)NessusHuawei Local Security Checks9/28/20202/19/2024
high
143656SUSE SLED15 / SLES15 Security Update : bluez (SUSE-SU-2020:3034-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
186966Debian DLA-3689-1 : bluez - LTS security updateNessusDebian Local Security Checks12/15/202312/19/2023
high
134924GLSA-202003-49 : BlueZ: Security bypassNessusGentoo Local Security Checks3/26/20204/28/2020
high
135383openSUSE Security Update : bluez (openSUSE-2020-479)NessusSuSE Local Security Checks4/10/20204/28/2020
high
141612CentOS 7 : bluez (CESA-2020:4001)NessusCentOS Local Security Checks10/20/202011/30/2020
high
154554NewStart CGSL CORE 5.05 / MAIN 5.05 : bluez Multiple Vulnerabilities (NS-SA-2021-0162)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
141675EulerOS Virtualization 3.0.2.2 : bluez (EulerOS-SA-2020-2188)NessusHuawei Local Security Checks10/21/20202/14/2024
high
140939EulerOS Virtualization for ARM 64 3.0.6.0 : bluez (EulerOS-SA-2020-1991)NessusHuawei Local Security Checks9/29/20202/19/2024
high
142432RHEL 8 : bluez (RHSA-2020:4481)NessusRed Hat Local Security Checks11/4/20205/25/2023
high
142997Oracle Linux 8 : bluez (ELSA-2020-4481)NessusOracle Linux Local Security Checks11/18/202011/19/2020
high
141250Oracle Linux 7 : bluez (ELSA-2020-4001)NessusOracle Linux Local Security Checks10/7/202010/9/2020
high
141993Amazon Linux 2 : bluez (ALAS-2020-1504)NessusAmazon Linux Local Security Checks10/28/202010/28/2020
high
135226SUSE SLED15 / SLES15 Security Update : bluez (SUSE-SU-2020:0918-1)NessusSuSE Local Security Checks4/6/20201/13/2021
high
137012EulerOS 2.0 SP5 : bluez (EulerOS-SA-2020-1594)NessusHuawei Local Security Checks6/2/20203/8/2024
high
138705openSUSE Security Update : bluez (openSUSE-2020-872)NessusSuSE Local Security Checks7/20/20202/29/2024
high
136242EulerOS Virtualization for ARM 64 3.0.2.0 : bluez (EulerOS-SA-2020-1539)NessusHuawei Local Security Checks5/1/20203/13/2024
high