Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
156948Debian DSA-5051-1 : aide - security updateNessusDebian Local Security Checks1/21/202211/20/2023
high
156951SUSE SLED15 / SLES15 Security Update : aide (SUSE-SU-2022:0150-1)NessusSuSE Local Security Checks1/21/20227/14/2023
high
157077SUSE SLES11 Security Update : aide (SUSE-SU-2022:14879-1)NessusSuSE Local Security Checks1/26/20227/14/2023
high
158137SUSE SLES15 Security Update : aide (SUSE-SU-2022:0150-2)NessusSuSE Local Security Checks2/18/20227/13/2023
high
159802EulerOS 2.0 SP9 : aide (EulerOS-SA-2022-1421)NessusHuawei Local Security Checks4/18/202211/1/2023
high
160651EulerOS 2.0 SP10 : aide (EulerOS-SA-2022-1656)NessusHuawei Local Security Checks5/6/202210/30/2023
high
161993Amazon Linux AMI : aide (ALAS-2022-1587)NessusAmazon Linux Local Security Checks6/10/202210/25/2023
high
156919SUSE SLES12 Security Update : aide (SUSE-SU-2022:0145-1)NessusSuSE Local Security Checks1/21/20227/14/2023
high
157406CentOS 8 : aide (CESA-2022:0441)NessusCentOS Local Security Checks2/7/202211/17/2023
high
157844Rocky Linux 8 : aide (RLSA-2022:441)NessusRocky Linux Local Security Checks2/9/202211/9/2023
high
158103Oracle Linux 8 : aide (ELSA-2022-0441)NessusOracle Linux Local Security Checks2/16/202211/9/2023
high
160146EulerOS 2.0 SP8 : aide (EulerOS-SA-2022-1556)NessusHuawei Local Security Checks4/25/202210/31/2023
high
160599EulerOS Virtualization 2.9.0 : aide (EulerOS-SA-2022-1625)NessusHuawei Local Security Checks5/5/202210/30/2023
high
161584EulerOS 2.0 SP3 : aide (EulerOS-SA-2022-1702)NessusHuawei Local Security Checks5/26/202210/26/2023
high
163223EulerOS Virtualization 2.10.0 : aide (EulerOS-SA-2022-2018)NessusHuawei Local Security Checks7/15/202210/17/2023
high
157411RHEL 8 : aide (RHSA-2022:0440)NessusRed Hat Local Security Checks2/7/20224/28/2024
high
164607Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6)NessusMisc.9/1/20223/25/2024
critical
156959openSUSE 15 Security Update : aide (openSUSE-SU-2022:0150-1)NessusSuSE Local Security Checks1/22/202211/20/2023
high
158171Oracle Linux 6 : aide (ELSA-2022-9165)NessusOracle Linux Local Security Checks2/18/202211/8/2023
high
160702EulerOS Virtualization 3.0.2.0 : aide (EulerOS-SA-2022-1677)NessusHuawei Local Security Checks5/7/202210/30/2023
high
163192EulerOS Virtualization 2.10.1 : aide (EulerOS-SA-2022-2046)NessusHuawei Local Security Checks7/15/202210/18/2023
high
165966EulerOS Virtualization 3.0.6.0 : aide (EulerOS-SA-2022-2544)NessusHuawei Local Security Checks10/10/202210/10/2023
high
165998Amazon Linux 2 : aide (ALAS-2022-1850)NessusAmazon Linux Local Security Checks10/11/202210/10/2023
high
191256CentOS 9 : aide-0.16-100.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
164572Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1)NessusMisc.9/1/20225/9/2024
critical
159595RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263)NessusRed Hat Local Security Checks4/7/20224/28/2024
critical
164577Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2267)NessusMisc.9/1/20222/23/2023
critical
156934Ubuntu 16.04 ESM : AIDE vulnerability (USN-5243-2)NessusUbuntu Local Security Checks1/21/202210/20/2023
high
157055Debian DLA-2894-1 : aide - LTS security updateNessusDebian Local Security Checks1/25/202211/17/2023
high
158838AlmaLinux 8 : aide (ALSA-2022:0441)NessusAlma Linux Local Security Checks3/11/202211/6/2023
high
160582EulerOS Virtualization 2.9.1 : aide (EulerOS-SA-2022-1602)NessusHuawei Local Security Checks5/5/202210/31/2023
high
157412RHEL 8 : aide (RHSA-2022:0441)NessusRed Hat Local Security Checks2/7/20224/28/2024
high
157465RHEL 8 : aide (RHSA-2022:0464)NessusRed Hat Local Security Checks2/9/20224/28/2024
high
157466RHEL 6 : aide (RHSA-2022:0472)NessusRed Hat Local Security Checks2/9/20224/28/2024
high
164601Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4)NessusMisc.9/1/20223/25/2024
critical
170564Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.242)NessusMisc.1/25/20232/23/2023
critical
184901Rocky Linux 8 : aide (RLSA-2022:0441)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
186297GLSA-202311-07 : AIDE: Root Privilege EscalationNessusGentoo Local Security Checks11/27/202311/27/2023
high
187351NewStart CGSL MAIN 6.06 : aide Vulnerability (NS-SA-2023-0093)NessusNewStart CGSL Local Security Checks12/27/202312/27/2023
high
156917Ubuntu 18.04 LTS / 20.04 LTS : AIDE vulnerability (USN-5243-1)NessusUbuntu Local Security Checks1/20/202210/16/2023
high
157453CentOS 7 : aide (CESA-2022:0473)NessusCentOS Local Security Checks2/8/202211/13/2023
high
157859Scientific Linux Security Update : aide on SL7.x x86_64 (2022:0473)NessusScientific Linux Local Security Checks2/9/202211/9/2023
high
158098Oracle Linux 7 : aide (ELSA-2022-0473)NessusOracle Linux Local Security Checks2/16/202211/9/2023
high
159803EulerOS 2.0 SP9 : aide (EulerOS-SA-2022-1442)NessusHuawei Local Security Checks4/18/202211/1/2023
high
160661EulerOS 2.0 SP10 : aide (EulerOS-SA-2022-1642)NessusHuawei Local Security Checks5/6/202210/30/2023
high
164559Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.30281)NessusMisc.9/1/20222/23/2023
high
157420RHEL 8 : aide (RHSA-2022:0456)NessusRed Hat Local Security Checks2/8/20224/28/2024
high
157454RHEL 7 : aide (RHSA-2022:0473)NessusRed Hat Local Security Checks2/8/20224/28/2024
high
158076RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10-1] (Important) (RHSA-2022:0540)NessusRed Hat Local Security Checks2/15/20224/28/2024
high
165276Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.5)NessusMisc.9/21/20223/25/2024
critical