Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164600Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1.5)NessusMisc.9/1/20222/27/2024
high
164613Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4.5)NessusMisc.9/1/20222/1/2024
high
162161RHEL 8 : xz (RHSA-2022:4994)NessusRed Hat Local Security Checks6/13/20224/28/2024
high
167008Amazon Linux 2022 : (ALAS2022-2022-188)NessusAmazon Linux Local Security Checks11/4/202211/28/2022
high
184833Rocky Linux 9 : gzip (RLSA-2022:4582)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
160063SUSE SLES12 Security Update : gzip (SUSE-SU-2022:1275-1)NessusSuSE Local Security Checks4/21/20227/13/2023
high
173541CBL Mariner 2.0 Security Update: gzip (CVE-2022-1271)NessusMarinerOS Local Security Checks3/28/20233/28/2023
high
159695SUSE SLES12 Security Update : xz (SUSE-SU-2022:1160-1)NessusSuSE Local Security Checks4/13/20227/13/2023
high
159696SUSE SLES11 Security Update : xz (SUSE-SU-2022:14938-1)NessusSuSE Local Security Checks4/13/20227/13/2023
high
159711Ubuntu 18.04 LTS / 20.04 LTS : Gzip vulnerability (USN-5378-1)NessusUbuntu Local Security Checks4/13/202210/16/2023
high
159746Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current gzip Vulnerability (SSA:2022-104-02)NessusSlackware Local Security Checks4/14/20223/21/2023
high
161106Scientific Linux Security Update : gzip on SL7.x x86_64 (2022:2191)NessusScientific Linux Local Security Checks5/12/202212/12/2022
high
162915EulerOS 2.0 SP9 : xz (EulerOS-SA-2022-1985)NessusHuawei Local Security Checks7/8/20223/21/2023
high
163733CentOS 7 : xz (CESA-2022:5052)NessusCentOS Local Security Checks8/2/202212/7/2022
high
162158RHEL 8 : xz (RHSA-2022:4991)NessusRed Hat Local Security Checks6/13/20224/28/2024
high
160414RHEL 8 : gzip (RHSA-2022:1665)NessusRed Hat Local Security Checks5/2/20224/28/2024
high
162298RHEL 7 : xz (RHSA-2022:5052)NessusRed Hat Local Security Checks6/15/20224/28/2024
high
161818RHEL 8 : Red Hat Virtualization security, update [ovirt-4.5.0] (Important) (RHSA-2022:4896)NessusRed Hat Local Security Checks6/3/20224/28/2024
high
167224Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5)NessusMisc.11/9/20223/12/2024
critical
159704SUSE SLED15 / SLES15 Security Update : xz (SUSE-SU-2022:1158-1)NessusSuSE Local Security Checks4/13/20227/13/2023
high
159714Ubuntu 18.04 LTS / 20.04 LTS : XZ Utils vulnerability (USN-5378-2)NessusUbuntu Local Security Checks4/13/202210/16/2023
high
159747Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current xz Vulnerability (SSA:2022-104-03)NessusSlackware Local Security Checks4/14/20223/21/2023
high
162323Scientific Linux Security Update : xz on SL7.x i686/x86_64 (2022:5052)NessusScientific Linux Local Security Checks6/16/202212/9/2022
high
163177EulerOS Virtualization 2.10.0 : gzip (EulerOS-SA-2022-2089)NessusHuawei Local Security Checks7/15/202212/8/2022
high
164714Amazon Linux 2022 : (ALAS2022-2022-058)NessusAmazon Linux Local Security Checks9/6/202212/5/2022
high
162895EulerOS 2.0 SP9 : gzip (EulerOS-SA-2022-1968)NessusHuawei Local Security Checks7/8/20223/21/2023
high
165506Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2298)NessusMisc.9/27/202210/10/2023
high
175210EulerOS Virtualization 3.0.2.0 : xz (EulerOS-SA-2023-1739)NessusHuawei Local Security Checks5/7/20235/7/2023
high
187330NewStart CGSL MAIN 6.06 : gzip Vulnerability (NS-SA-2023-0081)NessusNewStart CGSL Local Security Checks12/27/202312/27/2023
high
160476RHEL 8 : gzip (RHSA-2022:1676)NessusRed Hat Local Security Checks5/3/20224/28/2024
high
162160RHEL 8 : xz (RHSA-2022:4992)NessusRed Hat Local Security Checks6/13/20224/28/2024
high
161226SUSE SLES12 Security Update : gzip (SUSE-SU-2022:1673-1)NessusSuSE Local Security Checks5/17/20227/13/2023
high
180469Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207)NessusMisc.9/4/20232/20/2024
critical
191212CentOS 9 : xz-5.2.5-8.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
159719Ubuntu 16.04 ESM : XZ Utils vulnerability (USN-5378-3)NessusUbuntu Local Security Checks4/13/202210/20/2023
high
161163SUSE SLES12 Security Update : gzip (SUSE-SU-2022:1650-1)NessusSuSE Local Security Checks5/13/20227/14/2023
high
161522EulerOS 2.0 SP3 : xz (EulerOS-SA-2022-1775)NessusHuawei Local Security Checks5/26/20223/21/2023
high
162306Oracle Linux 7 : xz (ELSA-2022-5052)NessusOracle Linux Local Security Checks6/16/202212/9/2022
high
162435EulerOS 2.0 SP8 : xz (EulerOS-SA-2022-1955)NessusHuawei Local Security Checks6/22/20223/21/2023
high
163574EulerOS 2.0 SP10 : xz (EulerOS-SA-2022-2149)NessusHuawei Local Security Checks7/29/202212/8/2022
high
165372EulerOS Virtualization 2.9.0 : xz (EulerOS-SA-2022-2406)NessusHuawei Local Security Checks9/23/202212/2/2022
high
165411EulerOS Virtualization 2.9.1 : xz (EulerOS-SA-2022-2370)NessusHuawei Local Security Checks9/24/202212/2/2022
high
173162Amazon Linux 2023 : gzip (ALAS2023-2023-043)NessusAmazon Linux Local Security Checks3/21/20233/21/2023
high
159883SUSE SLES15 Security Update : gzip (SUSE-SU-2022:1250-1)NessusSuSE Local Security Checks4/19/20227/13/2023
high
160988SUSE SLED15 / SLES15 Security Update : gzip (SUSE-SU-2022:1617-1)NessusSuSE Local Security Checks5/11/20227/14/2023
high
161055Oracle Linux 7 : gzip (ELSA-2022-2191)NessusOracle Linux Local Security Checks5/11/202212/12/2022
high
162809Oracle Linux 9 : gzip (ELSA-2022-4582)NessusOracle Linux Local Security Checks7/7/202212/9/2022
high
165353EulerOS Virtualization 2.9.0 : gzip (EulerOS-SA-2022-2382)NessusHuawei Local Security Checks9/23/202212/2/2022
high
165363EulerOS Virtualization 2.9.1 : gzip (EulerOS-SA-2022-2346)NessusHuawei Local Security Checks9/23/202212/2/2022
high
165900EulerOS Virtualization 3.0.6.6 : gzip (EulerOS-SA-2022-2505)NessusHuawei Local Security Checks10/9/202211/29/2022
high