Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
157724AlmaLinux 8 : gssdp and gupnp (ALSA-2021:1789)NessusAlma Linux Local Security Checks2/9/202212/5/2022
high
149916Oracle Linux 8 : gssdp / and / gupnp (ELSA-2021-1789)NessusOracle Linux Local Security Checks5/26/202112/6/2022
high
140590Ubuntu 20.04 LTS : GUPnP vulnerability (USN-4494-1)NessusUbuntu Local Security Checks9/15/202010/20/2023
high
146724EulerOS 2.0 SP2 : wpa_supplicant (EulerOS-SA-2021-1372)NessusHuawei Local Security Checks2/22/20211/19/2024
high
145214EulerOS 2.0 SP3 : wpa_supplicant (EulerOS-SA-2021-1131)NessusHuawei Local Security Checks1/20/20211/26/2024
high
143548openSUSE Security Update : minidlna (openSUSE-2020-2194)NessusSuSE Local Security Checks12/8/20202/6/2024
critical
148967Debian DSA-4898-1 : wpa - security updateNessusDebian Local Security Checks4/23/20211/16/2024
high
160741NewStart CGSL MAIN 6.02 : gssdp Vulnerability (NS-SA-2022-0065)NessusNewStart CGSL Local Security Checks5/9/202212/5/2022
high
156338Slackware Linux 14.0 / 14.1 / 14.2 / current wpa_supplicant Multiple Vulnerabilities (SSA:2021-362-01)NessusSlackware Local Security Checks12/29/202111/21/2023
high
143514openSUSE Security Update : minidlna (openSUSE-2020-2160)NessusSuSE Local Security Checks12/7/20202/6/2024
critical
142089EulerOS 2.0 SP5 : wpa_supplicant (EulerOS-SA-2020-2276)NessusHuawei Local Security Checks10/30/20202/13/2024
high
138120Fedora 32 : hostapd (2020-df3e1cfde9)NessusFedora Local Security Checks7/6/20203/4/2024
high
149658RHEL 8 : gssdp and gupnp (RHSA-2021:1789)NessusRed Hat Local Security Checks5/19/20215/24/2023
high
184668Rocky Linux 8 : gssdp and gupnp (RLSA-2021:1789)NessusRocky Linux Local Security Checks11/6/202311/7/2023
high
160727NewStart CGSL MAIN 6.02 : gupnp Multiple Vulnerabilities (NS-SA-2022-0060)NessusNewStart CGSL Local Security Checks5/9/202212/5/2022
high
148411openSUSE Security Update : hostapd (openSUSE-2021-519)NessusSuSE Local Security Checks4/9/20211/5/2024
high
143544Debian DSA-4806-1 : minidlna - security updateNessusDebian Local Security Checks12/8/20202/6/2024
critical
144092Debian DLA-2489-1 : minidlna security updateNessusDebian Local Security Checks12/11/20202/2/2024
critical
138109Fedora 32 : gssdp / gupnp (2020-1f7fc0d0c9)NessusFedora Local Security Checks7/6/20203/4/2024
high
149763CentOS 8 : gssdp and gupnp (CESA-2021:1789)NessusCentOS Local Security Checks5/19/202112/6/2022
high
146437Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : wpa_supplicant and hostapd vulnerabilities (USN-4734-1)NessusUbuntu Local Security Checks2/11/202110/16/2023
high
146209Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : ReadyMedia (MiniDLNA) vulnerabilities (USN-4722-1)NessusUbuntu Local Security Checks2/4/202110/16/2023
critical
139429Debian DLA-2318-1 : wpa security updateNessusDebian Local Security Checks8/10/202012/6/2022
high
142553EulerOS Virtualization 3.0.6.6 : wpa_supplicant (EulerOS-SA-2020-2477)NessusHuawei Local Security Checks11/6/20202/9/2024
high
140351EulerOS Virtualization for ARM 64 3.0.2.0 : wpa_supplicant (EulerOS-SA-2020-1981)NessusHuawei Local Security Checks9/8/20202/21/2024
high
138243Fedora 31 : gssdp / gupnp (2020-e538e3e526)NessusFedora Local Security Checks7/9/20203/1/2024
high
139388Debian DLA-2315-1 : gupnp security updateNessusDebian Local Security Checks8/7/20202/26/2024
high