Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
153537openSUSE 15 Security Update : libcroco (openSUSE-SU-2021:1294-1)NessusSuSE Local Security Checks9/22/202111/30/2023
high
164319GLSA-202208-33 : Gnome Shell, gettext, libcroco: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/21/202210/13/2023
high
140461RHEL 8 : libcroco (RHSA-2020:3654)NessusRed Hat Local Security Checks9/9/20202/21/2024
high
146228EulerOS 2.0 SP9 : libcroco (EulerOS-SA-2021-1267)NessusHuawei Local Security Checks2/5/20211/23/2024
high
153451openSUSE 15 Security Update : libcroco (openSUSE-SU-2021:3123-1)NessusSuSE Local Security Checks9/17/202111/30/2023
high
153461SUSE SLES11 Security Update : libcroco (SUSE-SU-2021:14800-1)NessusSuSE Local Security Checks9/17/20217/14/2023
high
141052RHEL 7 : libcroco (RHSA-2020:4072)NessusRed Hat Local Security Checks9/30/20202/16/2024
high
142337EulerOS 2.0 SP2 : libcroco (EulerOS-SA-2020-2355)NessusHuawei Local Security Checks11/3/20202/12/2024
high
140718Photon OS 1.0: Gettext PHSA-2020-1.0-0326NessusPhotonOS Local Security Checks9/21/20202/20/2024
high
147325NewStart CGSL CORE 5.04 / MAIN 5.04 : libcroco Vulnerability (NS-SA-2021-0021)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
153469SUSE SLED15 / SLES15 Security Update : libcroco (SUSE-SU-2021:3123-1)NessusSuSE Local Security Checks9/17/20217/14/2023
high
154509NewStart CGSL CORE 5.05 / MAIN 5.05 : libcroco Vulnerability (NS-SA-2021-0160)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
184608Rocky Linux 8 : libcroco (RLSA-2020:3654)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
141761Scientific Linux Security Update : libcroco on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
142562EulerOS Virtualization 3.0.6.6 : libcroco (EulerOS-SA-2020-2447)NessusHuawei Local Security Checks11/6/20202/9/2024
high
141310Oracle Linux 7 : libcroco (ELSA-2020-4072)NessusOracle Linux Local Security Checks10/8/20202/16/2024
high
140143EulerOS 2.0 SP5 : libcroco (EulerOS-SA-2020-1922)NessusHuawei Local Security Checks9/2/20202/22/2024
high
145840CentOS 8 : libcroco (CESA-2020:3654)NessusCentOS Local Security Checks2/1/20211/24/2024
high
147332NewStart CGSL MAIN 6.02 : libcroco Vulnerability (NS-SA-2021-0056)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
151409EulerOS Virtualization 3.0.2.2 : libcroco (EulerOS-SA-2021-2143)NessusHuawei Local Security Checks7/6/202112/8/2023
high
164464SUSE SLES12 Security Update : libcroco (SUSE-SU-2022:2909-1)NessusSuSE Local Security Checks8/27/20227/14/2023
high
165670SUSE SLES15 Security Update : libcroco (SUSE-SU-2022:3493-1)NessusSuSE Local Security Checks10/5/20227/14/2023
high
140872EulerOS 2.0 SP3 : libcroco (EulerOS-SA-2020-2105)NessusHuawei Local Security Checks9/28/20202/19/2024
high
140483Oracle Linux 8 : libcroco (ELSA-2020-3654)NessusOracle Linux Local Security Checks9/10/20202/21/2024
high
146235EulerOS 2.0 SP9 : libcroco (EulerOS-SA-2021-1248)NessusHuawei Local Security Checks2/5/20211/23/2024
high
157632AlmaLinux 8 : libcroco (ALSA-2020:3654)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
160213Ubuntu 16.04 ESM : Libcroco vulnerabilities (USN-5389-1)NessusUbuntu Local Security Checks4/26/202210/20/2023
high
142609CentOS 7 : libcroco (CESA-2020:4072)NessusCentOS Local Security Checks11/6/20202/9/2024
high
141972Amazon Linux 2 : libcroco (ALAS-2020-1521)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
140356EulerOS Virtualization for ARM 64 3.0.2.0 : libcroco (EulerOS-SA-2020-1986)NessusHuawei Local Security Checks9/8/20202/21/2024
high
140012EulerOS Virtualization for ARM 64 3.0.6.0 : libcroco (EulerOS-SA-2020-1909)NessusHuawei Local Security Checks8/28/20202/22/2024
high
139138EulerOS 2.0 SP8 : libcroco (EulerOS-SA-2020-1808)NessusHuawei Local Security Checks7/30/20202/27/2024
high
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical