Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
248981Linux Distros Unpatched Vulnerability : CVE-2022-20567NessusMisc.8/12/20259/5/2025
medium
248159Linux Distros Unpatched Vulnerability : CVE-2023-21106NessusMisc.8/11/20258/11/2025
high
185724SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2023:4441-1)NessusSuSE Local Security Checks11/15/202312/15/2023
high
122508macOS 10.14.3 Supplemental UpdateNessusMacOS X Local Security Checks3/1/20195/28/2024
critical
256712Linux Distros Unpatched Vulnerability : CVE-2019-5164NessusMisc.8/27/20258/27/2025
high
164637SUSE SLES12 Security Update : open-vm-tools (SUSE-SU-2022:2962-1)NessusSuSE Local Security Checks9/2/20227/14/2023
high
83557openSUSE Security Update : docker (openSUSE-2015-365)NessusSuSE Local Security Checks5/20/20151/19/2021
high
246609Linux Distros Unpatched Vulnerability : CVE-2018-9518NessusMisc.8/9/20258/9/2025
high
166895AlmaLinux 9 : kernel-rt (ALSA-2022:7319)NessusAlma Linux Local Security Checks11/3/20221/4/2023
high
166929AlmaLinux 9 : kernel (ALSA-2022:7318)NessusAlma Linux Local Security Checks11/3/20221/4/2023
high
222642Linux Distros Unpatched Vulnerability : CVE-2018-9568NessusMisc.3/4/20258/15/2025
high
66455FreeBSD : mozilla -- multiple vulnerabilities (4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02)NessusFreeBSD Local Security Checks5/16/20133/8/2022
critical
229726Linux Distros Unpatched Vulnerability : CVE-2022-20369NessusMisc.3/5/20259/30/2025
medium
243384Linux Distros Unpatched Vulnerability : CVE-2023-20938NessusMisc.8/4/20259/30/2025
high
243372Linux Distros Unpatched Vulnerability : CVE-2020-0466NessusMisc.8/4/20259/30/2025
high
171549Security Update for Microsoft Power BI Report Server (January 2023)NessusWindows2/16/20235/17/2024
high
244209Linux Distros Unpatched Vulnerability : CVE-2021-0920NessusMisc.8/6/20259/30/2025
medium
244608Linux Distros Unpatched Vulnerability : CVE-2020-0423NessusMisc.8/7/20259/30/2025
high
245181Linux Distros Unpatched Vulnerability : CVE-2021-0342NessusMisc.8/7/20259/30/2025
medium
246445Linux Distros Unpatched Vulnerability : CVE-2021-39656NessusMisc.8/9/20259/30/2025
medium
267534Unity Linux 20.1070a Security Update: microcode_ctl (UTSA-2025-984696)NessusUnity Linux Local Security Checks10/7/202510/7/2025
high
268193Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: microcode_ctl (UTSA-2025-986103)NessusUnity Linux Local Security Checks10/7/202510/7/2025
high
167753SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 29 for SLE 12 SP4) (SUSE-SU-2022:4030-1)NessusSuSE Local Security Checks11/17/20221/15/2024
high
225940Linux Distros Unpatched Vulnerability : CVE-2023-5197NessusMisc.3/5/20259/30/2025
medium
87412341.92 より前の NVIDIA Graphics Driver 340.x/354.35 より前の NVIDIA Graphics Driver 352.x/358.87 より前の NVIDIA Graphics Driver 358.x の複数の脆弱性NessusWindows12/16/20154/5/2023
high
89673VMware ESX 第三方库多个漏洞 (VMSA-2011-0001)(远程检查)NessusMisc.3/4/20161/6/2021
high
51422VMSA-2011-0001:服务控制台程序包 glibc、sudo 与 openldap 的 VMware ESX 第三方更新NessusVMware ESX Local Security Checks1/6/20111/6/2021
high
55075Ubuntu 9.10 / 10.04 LTS / 10.10:policykit-1 漏洞 (USN-1117-1)NessusUbuntu Local Security Checks6/13/20119/19/2019
medium
95571Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-3151-3)NessusUbuntu Local Security Checks12/6/20168/27/2024
high
97558CentOS 7:内核 (CESA-2017:0386)NessusCentOS Local Security Checks3/7/20171/4/2021
high
105748Ubuntu 17.10:linux-raspi2 漏洞 (USN-3523-3)NessusUbuntu Local Security Checks1/11/20185/11/2023
high
192687SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1039-1)NessusSuSE Local Security Checks3/29/20243/29/2024
high
84252Debian DLA-246-2 : linux-2.6 regression updateNessusDebian Local Security Checks6/18/20151/11/2021
high
123375openSUSE Security Update : xorg-x11-server (openSUSE-2019-915)NessusSuSE Local Security Checks3/27/20196/10/2024
medium
211606Debian dla-3957 : needrestart - security updateNessusDebian Local Security Checks11/19/20241/24/2025
high
107813Solaris 10 (x86) : 119214-31NessusSolaris Local Security Checks3/12/20181/14/2021
medium
50401Fedora 14 : glibc-2.12.90-18 (2010-16851)NessusFedora Local Security Checks10/29/20101/11/2021
high
50912SuSE 11 / 11.1 Security Update : glibc (SAT Patch Numbers 3392 / 3393)NessusSuSE Local Security Checks12/2/20101/14/2021
high
54903Slackware 13.1 / current : polkit (SSA:2011-109-01)NessusSlackware Local Security Checks5/28/20111/14/2021
medium
72234Ubuntu 12.04 LTS : linux-lts-saucy vulnerability (USN-2095-1)NessusUbuntu Local Security Checks1/31/20141/19/2021
medium
99198Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel (HWE) vulnerability (USN-3256-2)NessusUbuntu Local Security Checks4/5/20178/27/2024
high
79454OracleVM 2.1 : udev (OVMSA-2009-0006)NessusOracleVM Local Security Checks11/26/20141/14/2021
high
134299Ubuntu 18.04 LTS : OpenSMTPD vulnerabilities (USN-4294-1)NessusUbuntu Local Security Checks3/6/20208/27/2024
critical
79758Oracle Linux 6 / 7 : docker (ELSA-2014-3095)NessusOracle Linux Local Security Checks12/6/201410/22/2024
high
503257ABB M2M Gateway Improper Privilege Management in embedded Sudo (CVE-2023-22809)Tenable OT SecurityTenable.ot5/27/20255/27/2025
high
191818EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2024-1307)NessusHuawei Local Security Checks3/12/20243/12/2024
high
181902SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP2) (SUSE-SU-2023:3788-1)NessusSuSE Local Security Checks9/27/202311/2/2023
high
143152Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00391) (remote check)NessusWeb Servers11/20/202011/24/2020
critical
158505RHEL 7 : kpatch-patch (RHSA-2022:0718)NessusRed Hat Local Security Checks3/1/202211/7/2024
high
183287SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4095-1)NessusSuSE Local Security Checks10/18/20239/24/2025
high