Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
182972Xen: missing IOMMU TLB flushing (XSA-442)NessusMisc.10/12/20231/15/2024
high
244344Linux Distros Unpatched Vulnerability : CVE-2023-3390NessusMisc.8/6/20258/6/2025
high
187256CentOS 7 : tigervnc and xorg-x11-server (RHSA-2023:1594)NessusCentOS Local Security Checks12/22/202312/22/2023
high
246115Linux Distros Unpatched Vulnerability : CVE-2023-5256NessusMisc.8/8/20258/8/2025
high
225970Linux Distros Unpatched Vulnerability : CVE-2023-4244NessusMisc.3/5/20258/11/2025
high
251113Linux Distros Unpatched Vulnerability : CVE-2021-0308NessusMisc.8/18/20258/18/2025
medium
250207Linux Distros Unpatched Vulnerability : CVE-2023-6111NessusMisc.8/15/20258/15/2025
high
160987SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP1) (SUSE-SU-2022:1593-1)NessusSuSE Local Security Checks5/11/202212/13/2023
high
185761ManageEngine ServiceDesk Plus < 14.2 Build 14202NessusCGI abuses11/15/202311/1/2024
medium
111557Debian DSA-4266-1 : linux - security updateNessusDebian Local Security Checks8/7/20188/26/2024
high
100875Debian DLA-992-1 : eglibc security update (Stack Clash)NessusDebian Local Security Checks6/20/20171/11/2021
high
142068EulerOS 2.0 SP5 : net-snmp (EulerOS-SA-2020-2292)NessusHuawei Local Security Checks10/30/20202/13/2024
high
133509Debian DLA-2095-1 : storebackup security updateNessusDebian Local Security Checks2/6/20203/28/2024
high
60996Scientific Linux Security Update : conga on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
49292Debian DSA-2113-1 : drupal6 - several vulnerabilitiesNessusDebian Local Security Checks9/21/20101/4/2021
medium
62948Sophos Anti-Virus < 10.0.9 / 10.2.1 Multiple VulnerabilitiesNessusWindows11/16/20128/8/2018
high
27885Ubuntu 5.10 / 6.06 LTS : ppp vulnerability (USN-310-1)NessusUbuntu Local Security Checks11/10/20071/19/2021
high
36570Fedora 10 : git-1.6.0.6-1.fc10 (2008-11678)NessusFedora Local Security Checks4/23/20091/11/2021
high
31193Mozilla Thunderbird < 2.0.0.12 Multiple VulnerabilitiesNessusWindows2/27/20087/16/2018
high
173693SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2023:1679-1)NessusSuSE Local Security Checks3/30/20237/14/2023
high
180288Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0805)NessusCGI abuses8/30/20234/26/2024
high
81737MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege (3034344)NessusWindows : Microsoft Bulletins3/10/201511/22/2019
high
83970SUSE SLES12 Security Update : docker (SUSE-SU-2015:0984-1)NessusSuSE Local Security Checks6/3/20151/6/2021
high
73008Oracle Linux 6 : 389-ds-base (ELSA-2014-0292)NessusOracle Linux Local Security Checks3/14/201410/22/2024
critical
20236GLSA-200511-15 : Smb4k: Local unauthorized file accessNessusGentoo Local Security Checks11/21/20051/6/2021
low
20495Ubuntu 4.10 : mysql-dfsg vulnerability (USN-109-1)NessusUbuntu Local Security Checks1/15/20061/19/2021
medium
20615Ubuntu 4.10 : ruby1.8 vulnerability (USN-20-1)NessusUbuntu Local Security Checks1/15/20061/19/2021
medium
191979EulerOS 2.0 SP10 : sudo (EulerOS-SA-2024-1348)NessusHuawei Local Security Checks3/12/20243/12/2024
high
221754Linux Distros Unpatched Vulnerability : CVE-2018-1083NessusMisc.3/4/20253/4/2025
high
150647SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2020:14475-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
177759CBL Mariner 2.0 Security Update: kernel (CVE-2023-2598)NessusMarinerOS Local Security Checks6/29/20232/10/2025
high
227134Linux Distros Unpatched Vulnerability : CVE-2023-39198NessusMisc.3/5/20258/7/2025
medium
155757CentOS 7 : openssh (RHSA-2021:4782)NessusCentOS Local Security Checks12/1/202110/9/2024
high
227945Linux Distros Unpatched Vulnerability : CVE-2024-0229NessusMisc.3/5/20258/10/2025
high
185621CentOS 8 : xorg-x11-server-Xwayland (CESA-2023:6917)NessusCentOS Local Security Checks11/14/202311/14/2023
high
185633CentOS 8 : xorg-x11-server (CESA-2023:6916)NessusCentOS Local Security Checks11/14/202311/14/2023
high
156434openSUSE 15 Security Update : getdata (openSUSE-SU-2021:1645-1)NessusSuSE Local Security Checks12/31/202112/31/2021
critical
247058Linux Distros Unpatched Vulnerability : CVE-2024-1086NessusMisc.8/9/20258/9/2025
high
91873Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3016-1)NessusUbuntu Local Security Checks6/28/20168/27/2024
high
91880Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3018-1)NessusUbuntu Local Security Checks6/28/20168/27/2024
high
91883Ubuntu 14.04 LTS:Linux 内核 (Vivid HWE) 漏洞 (USN-3020-1)NessusUbuntu Local Security Checks6/28/20168/27/2024
high
60877Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernelNessusScientific Linux Local Security Checks8/1/20125/14/2023
high
109884Solaris 10 (x86):119214-38NessusSolaris Local Security Checks5/17/20181/8/2020
medium
107309Solaris 10 (sparc):119213-30NessusSolaris Local Security Checks3/12/20181/14/2021
medium
107311Solaris 10 (sparc):119213-32NessusSolaris Local Security Checks3/12/20181/14/2021
medium
121068Juniper Junos Space 18.4.x < 18.4R1 多种漏洞 (JSA10917)NessusJunos Local Security Checks1/10/20195/24/2022
critical
63896RHEL 5:kernel (RHSA-2009:1457)NessusRed Hat Local Security Checks1/24/20131/14/2021
high
103365Debian DSA-3981-1:linux - 安全更新 (BlueBorne) (Stack Clash)NessusDebian Local Security Checks9/21/20171/4/2021
high
190923SUSE SLES15 / openSUSE 15 Security Update : php-composer2 (SUSE-SU-2024:0592-1)NessusSuSE Local Security Checks2/23/20242/23/2024
high
178767RHEL 8 : kernel (RHSA-2023:4256)NessusRed Hat Local Security Checks7/25/202311/7/2024
high