Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
124896EulerOS Virtualization for ARM 64 3.0.1.0 : libssh2 (EulerOS-SA-2019-1393)NessusHuawei Local Security Checks5/14/20191/6/2021
high
125041RHEL 8 : virt:rhel (RHSA-2019:1175) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/14/201912/5/2022
critical
126451Oracle Linux 6 : libssh2 (ELSA-2019-1652)NessusOracle Linux Local Security Checks7/3/20191/8/2020
high
127458NewStart CGSL MAIN 4.05 : libssh2 Multiple Vulnerabilities (NS-SA-2019-0169)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127521Fedora 30 : libssh2 (2019-9d85600fc7)NessusFedora Local Security Checks8/12/20191/6/2020
high
124039Debian DSA-4431-1 : libssh2 - security updateNessusDebian Local Security Checks4/15/20195/23/2022
critical
124435EulerOS 2.0 SP2 : libssh2 (EulerOS-SA-2019-1308)NessusHuawei Local Security Checks5/1/20195/20/2022
critical
124740EulerOS Virtualization 2.5.3 : libssh2 (EulerOS-SA-2019-1362)NessusHuawei Local Security Checks5/10/20191/6/2021
high
127584Oracle Linux 8 : virt:rhel (ELSA-2019-1175) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusOracle Linux Local Security Checks8/12/201912/6/2022
critical
122940Slackware 14.2 / current : libssh2 (SSA:2019-077-01)NessusSlackware Local Security Checks3/19/20195/23/2022
critical
123656openSUSE Security Update : libssh2_org (openSUSE-2019-1109)NessusSuSE Local Security Checks4/3/20191/19/2021
high
127630RHEL 7 : libssh2 (RHSA-2019:1943)NessusRed Hat Local Security Checks8/12/20191/6/2020
high
127716RHEL 7 : libssh2 (RHSA-2019:2399)NessusRed Hat Local Security Checks8/12/20191/6/2020
high
127810Amazon Linux AMI : libssh2 (ALAS-2019-1254)NessusAmazon Linux Local Security Checks8/13/20191/2/2020
high
126453RHEL 6 : libssh2 (RHSA-2019:1652)NessusRed Hat Local Security Checks7/3/20191/8/2020
high
126454Scientific Linux Security Update : libssh2 on SL6.x i386/x86_64 (20190702)NessusScientific Linux Local Security Checks7/3/20192/24/2020
high
123483Oracle Linux 7 : libssh2 (ELSA-2019-0679)NessusOracle Linux Local Security Checks3/29/20191/27/2020
high
123489Scientific Linux Security Update : libssh2 on SL7.x x86_64 (20190328)NessusScientific Linux Local Security Checks3/29/20192/24/2020
high
127279NewStart CGSL CORE 5.04 / MAIN 5.04 : libssh2 Multiple Vulnerabilities (NS-SA-2019-0073)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
135851libssh2 < 1.8.1 Integer Overflow Vulnerability.NessusMacOS X Local Security Checks4/21/20204/23/2020
high
183694Ubuntu 16.04 ESM : libssh2 vulnerabilities (USN-5308-1)NessusUbuntu Local Security Checks10/23/202310/23/2023
critical
122997SUSE SLED12 / SLES12 Security Update : libssh2_org (SUSE-SU-2019:0655-1)NessusSuSE Local Security Checks3/21/20195/20/2022
critical
123760Fedora 28 : libssh2 (2019-3348cb4934)NessusFedora Local Security Checks4/5/20191/23/2020
high
143507openSUSE Security Update : libssh2_org (openSUSE-2020-2126)NessusSuSE Local Security Checks12/7/20202/6/2024
critical
124437EulerOS 2.0 SP5 : libssh2 (EulerOS-SA-2019-1310)NessusHuawei Local Security Checks5/1/20195/20/2022
critical
124503Fedora 30 : libssh2 (2019-70a9d4f970)NessusFedora Local Security Checks5/2/20195/23/2022
critical
124932EulerOS Virtualization 3.0.1.0 : libssh2 (EulerOS-SA-2019-1429)NessusHuawei Local Security Checks5/14/20195/20/2022
critical
123560CentOS 7 : libssh2 (CESA-2019:0679)NessusCentOS Local Security Checks4/2/20191/27/2020
high
124305Amazon Linux 2 : libssh2 (ALAS-2019-1199)NessusAmazon Linux Local Security Checks4/26/20191/22/2020
high
126505Virtuozzo 6 : libssh2 / libssh2-devel / libssh2-docs (VZLSA-2019-1652)NessusVirtuozzo Local Security Checks7/5/20191/4/2021
high
128705NewStart CGSL MAIN 4.06 : libssh2 Multiple Vulnerabilities (NS-SA-2019-0179)NessusNewStart CGSL Local Security Checks9/11/20191/14/2021
high
123486RHEL 7 : libssh2 (RHSA-2019:0679)NessusRed Hat Local Security Checks3/29/20191/27/2020
high
125158Photon OS 1.0: Libssh2 PHSA-2019-1.0-0220NessusPhotonOS Local Security Checks5/15/20191/16/2020
high
126480CentOS 6 : libssh2 (CESA-2019:1652)NessusCentOS Local Security Checks7/5/20191/8/2020
high
126759RHEL 7 : libssh2 (RHSA-2019:1791)NessusRed Hat Local Security Checks7/17/20191/8/2020
high
127512Fedora 29 : libssh2 (2019-5885663621)NessusFedora Local Security Checks8/12/20191/6/2020
high
145681CentOS 8 : virt:rhel (CESA-2019:1175)NessusCentOS Local Security Checks1/29/20212/8/2023
critical
124182FreeBSD : libssh2 -- multiple issues (6e58e1e9-2636-413e-9f84-4c0e21143628)NessusFreeBSD Local Security Checks4/19/20195/23/2022
critical
124436EulerOS 2.0 SP3 : libssh2 (EulerOS-SA-2019-1309)NessusHuawei Local Security Checks5/1/20195/20/2022
critical
143452openSUSE Security Update : libssh2_org (openSUSE-2020-2129)NessusSuSE Local Security Checks12/3/20202/7/2024
critical
143867SUSE SLED15 / SLES15 Security Update : libssh2_org (SUSE-SU-2020:3551-1)NessusSuSE Local Security Checks12/9/20202/5/2024
critical
122971SUSE SLES11 Security Update : libssh2_org (SUSE-SU-2019:13982-1)NessusSuSE Local Security Checks3/20/20195/20/2022
critical
123052Fedora 29 : libssh2 (2019-f31c14682f)NessusFedora Local Security Checks3/25/20192/3/2020
high
123494openSUSE Security Update : libssh2_org (openSUSE-2019-1075)NessusSuSE Local Security Checks3/29/20191/19/2021
high