Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
169117Fedora 35 : git (2022-53aadd995f)NessusFedora Local Security Checks12/22/202212/22/2022
high
169570EulerOS 2.0 SP11 : git (EulerOS-SA-2023-1009)NessusHuawei Local Security Checks1/5/20231/5/2023
high
171526SUSE SLES15 Security Update : git (SUSE-SU-2023:0418-1)NessusSuSE Local Security Checks2/16/20239/11/2023
high
177142EulerOS Virtualization 3.0.6.0 : git (EulerOS-SA-2023-2238)NessusHuawei Local Security Checks6/13/20236/13/2023
critical
175700Oracle Linux 9 : git (ELSA-2023-2319)NessusOracle Linux Local Security Checks5/15/20239/18/2023
high
169560EulerOS 2.0 SP11 : git (EulerOS-SA-2023-1034)NessusHuawei Local Security Checks1/5/20231/5/2023
high
171116EulerOS 2.0 SP8 : git (EulerOS-SA-2023-1314)NessusHuawei Local Security Checks2/8/20232/8/2023
high
168607Amazon Linux AMI : git (ALAS-2022-1653)NessusAmazon Linux Local Security Checks12/10/202212/10/2022
high
171287EulerOS 2.0 SP10 : git (EulerOS-SA-2023-1356)NessusHuawei Local Security Checks2/10/20232/10/2023
high
175858CentOS 8 : git (CESA-2023:2859)NessusCentOS Local Security Checks5/16/20232/8/2024
high
175474RHEL 9 : git (RHSA-2023:2319)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
166212FreeBSD : git -- Multiple vulnerabilities (2523bc76-4f01-11ed-929b-002590f2a714)NessusFreeBSD Local Security Checks10/18/202211/29/2022
high
168303SUSE SLES12 Security Update : git (SUSE-SU-2022:4271-1)NessusSuSE Local Security Checks11/30/20227/14/2023
high
169608EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1099)NessusHuawei Local Security Checks1/6/20231/6/2023
high
171275EulerOS 2.0 SP10 : git (EulerOS-SA-2023-1384)NessusHuawei Local Security Checks2/10/20232/10/2023
high
178857EulerOS Virtualization 3.0.6.6 : git (EulerOS-SA-2023-2424)NessusHuawei Local Security Checks7/26/20239/11/2023
critical
170171Oracle Solaris Critical Patch Update : jan2023_SRU11_4_53_132_2NessusSolaris Local Security Checks1/19/202310/18/2023
critical
176292Oracle Linux 8 : git (ELSA-2023-2859)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
166228Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current git Multiple Vulnerabilities (SSA:2022-291-01)NessusSlackware Local Security Checks10/18/202211/29/2022
high
167347SUSE SLED15 / SLES15 Security Update : git (SUSE-SU-2022:3931-1)NessusSuSE Local Security Checks11/13/20227/14/2023
high
168011Ubuntu 22.10 : Git vulnerabilities (USN-5686-3)NessusUbuntu Local Security Checks11/21/20227/10/2023
high
168442Amazon Linux 2 : git (ALAS-2022-1886)NessusAmazon Linux Local Security Checks12/7/202212/7/2022
high
169173Fedora 36 : git (2022-8b58806840)NessusFedora Local Security Checks12/22/202212/22/2022
high
169596EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1123)NessusHuawei Local Security Checks1/6/20231/6/2023
high
172265EulerOS 2.0 SP5 : git (EulerOS-SA-2023-1502)NessusHuawei Local Security Checks3/8/20233/8/2023
high
175650AlmaLinux 9 : git (ALSA-2023:2319)NessusAlma Linux Local Security Checks5/14/20235/14/2023
high
166262Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Git vulnerabilities (USN-5686-1)NessusUbuntu Local Security Checks10/19/20227/10/2023
high
167834Ubuntu 16.04 ESM : Git vulnerability (USN-5686-2)NessusUbuntu Local Security Checks11/18/20227/10/2023
high
168554Amazon Linux 2022 : git (ALAS2022-2022-254)NessusAmazon Linux Local Security Checks12/9/202212/9/2022
high
168740Debian DLA-3239-1 : git - LTS security updateNessusDebian Local Security Checks12/14/20229/15/2023
high
176176AlmaLinux 8 : git (ALSA-2023:2859)NessusAlma Linux Local Security Checks5/20/20235/20/2023
high
173170Amazon Linux 2023 : git, git-all, git-core (ALAS2023-2023-065)NessusAmazon Linux Local Security Checks3/21/20234/20/2023
critical
187314GLSA-202312-15 : Git: Multiple VulnerabilitiesNessusGentoo Local Security Checks12/27/202312/27/2023
critical
175878RHEL 8 : git (RHSA-2023:2859)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
189543RHEL 8 : git (RHSA-2024:0407)NessusRed Hat Local Security Checks1/25/20244/28/2024
high