Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
158959Oracle Linux 8 : 389-ds:1.4 (ELSA-2022-0889)NessusOracle Linux Local Security Checks3/16/20223/16/2022
high
162936SUSE SLES15 Security Update : 389-ds (SUSE-SU-2022:2295-1)NessusSuSE Local Security Checks7/8/20227/14/2023
high
158267Oracle Linux 7 : 389-ds-base (ELSA-2022-0628)NessusOracle Linux Local Security Checks2/23/20223/1/2022
high
163317Amazon Linux 2 : 389-ds-base (ALAS-2022-1819)NessusAmazon Linux Local Security Checks7/21/202210/17/2023
medium
159912RHEL 8 : 389-ds:1.4 (RHSA-2022:1410)NessusRed Hat Local Security Checks4/19/20224/28/2024
high
194281RHEL 8 : redhat-ds:11.3 (RHSA-2022:0952)NessusRed Hat Local Security Checks4/28/20244/28/2024
high
164356Amazon Linux AMI : 389-ds-base (ALAS-2022-1629)NessusAmazon Linux Local Security Checks8/23/20228/23/2022
high
184658Rocky Linux 8 : 389-ds:1.4 (RLSA-2022:0889)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
158948RHEL 8 : 389-ds:1.4 (RHSA-2022:0889)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
162523SUSE SLES15 Security Update : 389-ds (SUSE-SU-2022:2163-1)NessusSuSE Local Security Checks6/24/20227/13/2023
high
162238SUSE SLES15 Security Update : 389-ds (SUSE-SU-2022:2081-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
158329Scientific Linux Security Update : 389-ds-base on SL7.x x86_64 (2022:0628)NessusScientific Linux Local Security Checks2/24/20223/1/2022
high
158444CentOS 7 : 389-ds-base (CESA-2022:0628)NessusCentOS Local Security Checks2/25/20223/1/2022
high
158262RHEL 7 : 389-ds-base (RHSA-2022:0628)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
174722Debian DLA-3399-1 : 389-ds-base - LTS security updateNessusDebian Local Security Checks4/25/20234/25/2023
medium
162386SUSE SLES15 Security Update : 389-ds (SUSE-SU-2022:2109-1)NessusSuSE Local Security Checks6/17/20227/13/2023
high
162389SUSE SLES15 Security Update : 389-ds (SUSE-SU-2022:2105-1)NessusSuSE Local Security Checks6/17/20227/13/2023
high