Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
178347EulerOS 2.0 SP10 : git (EulerOS-SA-2023-2354)NessusHuawei Local Security Checks7/18/20237/18/2023
high
178966CentOS 7 : git (RHSA-2023:3263)NessusCentOS Local Security Checks7/28/202312/22/2023
high
176256RHEL 7 : rh-git227-git (RHSA-2023:3280)NessusRed Hat Local Security Checks5/23/20234/28/2024
high
174793FreeBSD : git -- Multiple vulnerabilities (d2c6173f-e43b-11ed-a1d7-002590f2a714)NessusFreeBSD Local Security Checks4/26/20235/24/2023
high
176231AlmaLinux 8 : git (ALSA-2023:3246)NessusAlma Linux Local Security Checks5/23/20235/23/2023
high
176253Oracle Linux 7 : git (ELSA-2023-3263)NessusOracle Linux Local Security Checks5/23/20235/23/2023
high
176332Amazon Linux 2023 : git, git-all, git-core (ALAS2023-2023-180)NessusAmazon Linux Local Security Checks5/24/20235/25/2023
high
177249Security Updates for Microsoft Visual Studio Products (June 2023)NessusWindows : Microsoft Bulletins6/13/20231/10/2024
high
188717EulerOS 2.0 SP11 : git (EulerOS-SA-2023-2683)NessusHuawei Local Security Checks1/16/20241/16/2024
high
176946Amazon Linux 2 : git (ALAS-2023-2072)NessusAmazon Linux Local Security Checks6/8/20236/9/2023
high
188909EulerOS 2.0 SP8 : git (EulerOS-SA-2023-3127)NessusHuawei Local Security Checks1/16/20241/16/2024
high
174892SUSE SLED15 / SLES15 / openSUSE 15 Security Update : git (SUSE-SU-2023:2038-1)NessusSuSE Local Security Checks4/27/20237/14/2023
high
174942SUSE SLES12 Security Update : git (SUSE-SU-2023:2062-1)NessusSuSE Local Security Checks4/29/20237/14/2023
high
176202RHEL 9 : git (RHSA-2023:3245)NessusRed Hat Local Security Checks5/22/20234/28/2024
high
196763RHEL 6 : git (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/13/2024
critical
178062EulerOS 2.0 SP9 : git (EulerOS-SA-2023-2312)NessusHuawei Local Security Checks7/9/20237/9/2023
high
178084EulerOS 2.0 SP9 : git (EulerOS-SA-2023-2332)NessusHuawei Local Security Checks7/9/20237/9/2023
high
176204RHEL 8 : git (RHSA-2023:3247)NessusRed Hat Local Security Checks5/22/20234/28/2024
high
175029SUSE SLES15 Security Update : git (SUSE-SU-2023:2038-2)NessusSuSE Local Security Checks5/3/20237/14/2023
high
186017Fedora 37 : git (2023-2c851f43ba)NessusFedora Local Security Checks11/20/202311/20/2023
high
188835EulerOS Virtualization 3.0.6.6 : git (EulerOS-SA-2023-3398)NessusHuawei Local Security Checks1/16/20241/16/2024
high
176205RHEL 8 : git (RHSA-2023:3243)NessusRed Hat Local Security Checks5/22/20234/23/2024
high
176246RHEL 7 : git (RHSA-2023:3263)NessusRed Hat Local Security Checks5/23/20234/28/2024
high
174961Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : Git vulnerabilities (USN-6050-1)NessusUbuntu Local Security Checks5/1/202310/23/2023
high
176337Oracle Linux 8 : git (ELSA-2023-3246)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
176386Rocky Linux 8 : git (RLSA-2023:3246)NessusRocky Linux Local Security Checks5/25/20235/25/2023
high
190210CentOS 8 : git (CESA-2023:3246)NessusCentOS Local Security Checks2/8/20242/8/2024
high
193535NewStart CGSL CORE 5.04 / MAIN 5.04 : git Multiple Vulnerabilities (NS-SA-2024-0015)NessusNewStart CGSL Local Security Checks4/18/20244/18/2024
critical
178628Oracle Solaris Critical Patch Update : jul2023_SRU11_4_59_144_2NessusSolaris Local Security Checks7/20/202310/18/2023
critical
178345EulerOS 2.0 SP10 : git (EulerOS-SA-2023-2380)NessusHuawei Local Security Checks7/18/20237/18/2023
high
188788EulerOS 2.0 SP11 : git (EulerOS-SA-2023-2641)NessusHuawei Local Security Checks1/16/20241/16/2024
high
176201RHEL 8 : git (RHSA-2023:3246)NessusRed Hat Local Security Checks5/22/20234/28/2024
high
176654RHEL 8 : git (RHSA-2023:3382)NessusRed Hat Local Security Checks6/3/20234/28/2024
high
175980RHEL 8 : git (RHSA-2023:3192)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175976Ubuntu 16.04 ESM : Git vulnerabilities (USN-6050-2)NessusUbuntu Local Security Checks5/17/202310/20/2023
high
174764Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current git Multiple Vulnerabilities (SSA:2023-115-01)NessusSlackware Local Security Checks4/25/20235/24/2023
high
174913Fedora 38 : git (2023-eaf1bdd5ae)NessusFedora Local Security Checks4/28/20235/24/2023
high
174956Fedora 37 : git (2023-d84a75ea52)NessusFedora Local Security Checks4/30/20235/24/2023
high
175405Fedora 36 : git (2023-003e7d2867)NessusFedora Local Security Checks5/12/20235/24/2023
high
176203RHEL 9 : git (RHSA-2023:3248)NessusRed Hat Local Security Checks5/22/20234/28/2024
high
176234AlmaLinux 9 : git (ALSA-2023:3245)NessusAlma Linux Local Security Checks5/23/20235/24/2023
high
176236Oracle Linux 9 : git (ELSA-2023-3245)NessusOracle Linux Local Security Checks5/23/20235/23/2023
high
188920EulerOS Virtualization 3.0.6.0 : git (EulerOS-SA-2023-3431)NessusHuawei Local Security Checks1/16/20241/16/2024
high
187314GLSA-202312-15 : Git: Multiple VulnerabilitiesNessusGentoo Local Security Checks12/27/202312/27/2023
critical