Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164225EulerOS 2.0 SP10 : dpdk (EulerOS-SA-2022-2254)NessusHuawei Local Security Checks8/17/202212/6/2022
high
162768SUSE SLES15 Security Update : dpdk (SUSE-SU-2022:2273-1)NessusSuSE Local Security Checks7/6/20227/13/2023
high
167972AlmaLinux 9 : dpdk (ALSA-2022:8263)NessusAlma Linux Local Security Checks11/19/202210/3/2023
high
185027Rocky Linux 9 : dpdk (RLSA-2022:8263)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
160506Ubuntu 20.04 LTS / 22.04 LTS : DPDK vulnerabilities (USN-5401-1)NessusUbuntu Local Security Checks5/4/202210/20/2023
high
165054EulerOS 2.0 SP9 : dpdk (EulerOS-SA-2022-2313)NessusHuawei Local Security Checks9/14/202212/5/2022
high
161640RHEL 8 : openvswitch2.16 (RHSA-2022:4788)NessusRed Hat Local Security Checks5/27/20224/28/2024
high
167622RHEL 9 : dpdk (RHSA-2022:8263)NessusRed Hat Local Security Checks11/16/20224/28/2024
high
161638RHEL 8 : openvswitch2.15 (RHSA-2022:4787)NessusRed Hat Local Security Checks5/27/20224/28/2024
high
164198EulerOS 2.0 SP10 : dpdk (EulerOS-SA-2022-2241)NessusHuawei Local Security Checks8/17/202212/7/2022
high
165078EulerOS 2.0 SP9 : dpdk (EulerOS-SA-2022-2284)NessusHuawei Local Security Checks9/14/202212/5/2022
high
160629Debian DSA-5130-1 : dpdk - security updateNessusDebian Local Security Checks5/5/20223/21/2023
high
161740SUSE SLES15 Security Update : dpdk (SUSE-SU-2022:1892-1)NessusSuSE Local Security Checks6/1/20227/14/2023
high
168082Oracle Linux 9 : dpdk (ELSA-2022-8263)NessusOracle Linux Local Security Checks11/22/202210/2/2023
high
161639RHEL 8 : openvswitch2.13 (RHSA-2022:4786)NessusRed Hat Local Security Checks5/27/20224/28/2024
high
191154CentOS 9 : dpdk-21.11.1-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high