Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
177101SUSE SLED12 / SLES12 Security Update : libcares2 (SUSE-SU-2023:2477-1)NessusSuSE Local Security Checks6/12/20237/14/2023
medium
177604Rocky Linux 9 : nodejs:18 (RLSA-2023:3577)NessusRocky Linux Local Security Checks6/25/202311/6/2023
medium
178214AlmaLinux 8 : nodejs:16 (ALSA-2023:4034)NessusAlma Linux Local Security Checks7/12/20237/12/2023
medium
178578Oracle Linux 8 : nodejs:18 (ELSA-2023-4035)NessusOracle Linux Local Security Checks7/20/20237/20/2023
high
178234RHEL 8 : nodejs:16 (RHSA-2023:4033)NessusRed Hat Local Security Checks7/13/20234/28/2024
medium
186075RHEL 8 : c-ares (RHSA-2023:7392)NessusRed Hat Local Security Checks11/21/20234/28/2024
medium
177699SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:2662-1)NessusSuSE Local Security Checks6/28/202312/5/2023
high
196177RHEL 6 : c-ares (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
176511SUSE SLED15 / SLES15 / openSUSE 15 Security Update : c-ares (SUSE-SU-2023:2313-1)NessusSuSE Local Security Checks5/31/20237/14/2023
medium
177357Oracle Linux 9 : 18 (ELSA-2023-3577)NessusOracle Linux Local Security Checks6/15/20236/15/2023
medium
186397Rocky Linux 8 : c-ares (RLSA-2023:7207)NessusRocky Linux Local Security Checks11/28/202312/19/2023
medium
176922Amazon Linux 2023 : c-ares, c-ares-devel (ALAS2023-2023-198)NessusAmazon Linux Local Security Checks6/8/20236/8/2023
high
178195CentOS 8 : nodejs:18 (CESA-2023:4035)NessusCentOS Local Security Checks7/12/20232/8/2024
high
178213AlmaLinux 8 : nodejs:18 (ALSA-2023:4035)NessusAlma Linux Local Security Checks7/12/20237/12/2023
high
185862Oracle Linux 9 : c-ares (ELSA-2023-6635)NessusOracle Linux Local Security Checks11/16/202311/16/2023
high
177697SUSE SLES15 / openSUSE 15 Security Update : nodejs16 (SUSE-SU-2023:2663-1)NessusSuSE Local Security Checks6/28/202312/5/2023
high
177706SUSE SLES12 Security Update : nodejs16 (SUSE-SU-2023:2655-1)NessusSuSE Local Security Checks6/28/202312/5/2023
high
185091RHEL 9 : c-ares (RHSA-2023:6635)NessusRed Hat Local Security Checks11/7/20234/28/2024
high
196167RHEL 7 : c-ares (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
182757GLSA-202310-09 : c-ares: Multiple VulnerabilitiesNessusGentoo Local Security Checks10/8/202310/8/2023
medium
176217Slackware Linux 15.0 / current c-ares Multiple Vulnerabilities (SSA:2023-142-01)NessusSlackware Local Security Checks5/22/20238/2/2023
medium
177324Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : c-ares vulnerabilities (USN-6164-1)NessusUbuntu Local Security Checks6/14/202310/20/2023
medium
188876EulerOS 2.0 SP11 : c-ares (EulerOS-SA-2023-2676)NessusHuawei Local Security Checks1/16/20241/16/2024
medium
188957EulerOS 2.0 SP10 : c-ares (EulerOS-SA-2023-2780)NessusHuawei Local Security Checks1/16/20241/16/2024
medium
178239RHEL 9 : nodejs (RHSA-2023:4036)NessusRed Hat Local Security Checks7/13/20234/28/2024
medium
185701RHEL 8 : c-ares (RHSA-2023:7207)NessusRed Hat Local Security Checks11/14/20234/28/2024
medium
181703Amazon Linux 2023 : ecs-service-connect-agent (ALAS2023-2023-344)NessusAmazon Linux Local Security Checks9/20/20239/21/2023
critical
182066Amazon Linux 2 : ecs-service-connect-agent (ALASECS-2023-007)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
critical
177842Nessus Network Monitor < 6.2.2 Multiple Vulnerabilities (TNS-2023-23)NessusMisc.6/30/20237/6/2023
critical
179546EulerOS 2.0 SP9 : c-ares (EulerOS-SA-2023-2605)NessusHuawei Local Security Checks8/8/20238/8/2023
medium
177350AlmaLinux 9 : nodejs:18 (ALSA-2023:3577)NessusAlma Linux Local Security Checks6/15/20236/15/2023
medium
177640Debian DLA-3471-1 : c-ares - LTS security updateNessusDebian Local Security Checks6/27/20236/27/2023
medium
184518Rocky Linux 8 : nodejs:16 (RLSA-2023:4034)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
188699EulerOS 2.0 SP10 : c-ares (EulerOS-SA-2023-2804)NessusHuawei Local Security Checks1/16/20241/16/2024
medium
188749EulerOS Virtualization 2.9.1 : c-ares (EulerOS-SA-2023-2951)NessusHuawei Local Security Checks1/16/20241/16/2024
medium
188824EulerOS Virtualization 2.10.0 : c-ares (EulerOS-SA-2023-2932)NessusHuawei Local Security Checks1/16/20241/16/2024
medium
188985EulerOS Virtualization 3.0.6.0 : c-ares (EulerOS-SA-2023-3421)NessusHuawei Local Security Checks1/16/20241/16/2024
medium
189049EulerOS 2.0 SP8 : c-ares (EulerOS-SA-2023-3115)NessusHuawei Local Security Checks1/16/20241/16/2024
medium
178196CentOS 8 : nodejs:16 (CESA-2023:4034)NessusCentOS Local Security Checks7/12/20232/8/2024
medium
180394Rocky Linux 8 : nodejs:18 (RLSA-2023:4035)NessusRocky Linux Local Security Checks8/31/202311/6/2023
high
177303RHEL 9 : nodejs (RHSA-2023:3586)NessusRed Hat Local Security Checks6/14/20234/28/2024
medium
178235RHEL 8 : nodejs:16 (RHSA-2023:4034)NessusRed Hat Local Security Checks7/13/20234/28/2024
medium
177308RHEL 9 : nodejs:18 (RHSA-2023:3577)NessusRed Hat Local Security Checks6/14/20234/28/2024
medium
189660RHEL 8 : c-ares (RHSA-2023:7543)NessusRed Hat Local Security Checks1/26/20244/28/2024
high
191426CentOS 9 : nodejs-16.20.1-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
191429Siemens SINEC NMS < V2.0 SP1 Multiple VulnerabilitiesNessusWindows2/29/20243/1/2024
critical
179561EulerOS 2.0 SP9 : c-ares (EulerOS-SA-2023-2575)NessusHuawei Local Security Checks8/8/20238/8/2023
medium
181249Ubuntu 16.04 ESM / 18.04 ESM : c-ares vulnerabilities (USN-6164-2)NessusUbuntu Local Security Checks9/11/20239/11/2023
medium
176408Fedora 38 : c-ares (2023-520848815b)NessusFedora Local Security Checks5/26/20236/5/2023
medium
176440Fedora 37 : c-ares (2023-ae97529c00)NessusFedora Local Security Checks5/28/20236/5/2023
medium