Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
87758Ubuntu 14.04 LTS: Linux カーネル (Vivid HWE) の脆弱性 (USN-2857-2)NessusUbuntu Local Security Checks1/6/20168/27/2024
medium
102367Amazon Linux AMI:kernel(ALAS-2017-868)NessusAmazon Linux Local Security Checks8/11/20176/10/2019
high
102717Fedora 26:カーネル(2017-4336d64e21)NessusFedora Local Security Checks8/24/20171/11/2021
high
120159SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2018:3680-1)NessusSuSE Local Security Checks1/2/20197/10/2024
medium
95566Ubuntu 14.04 LTS : Linux kernel vulnerability (USN-3149-1)NessusUbuntu Local Security Checks12/6/20168/27/2024
high
95569Ubuntu 16.04 LTS : Linux kernel vulnerability (USN-3151-1)NessusUbuntu Local Security Checks12/6/20168/27/2024
high
127161NewStart CGSL MAIN 5.04 : glibc Multiple Vulnerabilities (NS-SA-2019-0012)NessusNewStart CGSL Local Security Checks8/12/20195/3/2022
high
50367openSUSE Security Update : glibc (openSUSE-SU-2010:0914-1)NessusSuSE Local Security Checks10/28/20101/14/2021
high
50605GLSA-201011-01 : GNU C library: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/16/20101/6/2021
high
99197Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerability (USN-3256-1)NessusUbuntu Local Security Checks4/5/20178/27/2024
high
108822GLSA-201804-02 : glibc: Multiple vulnerabilitiesNessusGentoo Local Security Checks4/4/201811/21/2024
critical
105248OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0174) (BlueBorne) (Dirty COW) (Stack Clash)NessusOracleVM Local Security Checks12/14/20171/4/2021
high
72233Ubuntu 12.04 LTS : linux-lts-raring vulnerability (USN-2094-1)NessusUbuntu Local Security Checks1/31/20141/19/2021
medium
204047Photon OS 3.0: Linux PHSA-2022-3.0-0464NessusPhotonOS Local Security Checks7/24/20247/25/2024
high
147366NewStart CGSL CORE 5.04 / MAIN 5.04 : libuser Multiple Vulnerabilities (NS-SA-2021-0044)NessusNewStart CGSL Local Security Checks3/10/20213/8/2023
medium
164357Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-034)NessusAmazon Linux Local Security Checks8/23/20225/23/2025
high
164769Amazon Linux 2022 : bpftool, kernel, kernel-devel (ALAS2022-2022-114)NessusAmazon Linux Local Security Checks9/6/202212/17/2024
high
165298Oracle Linux 9 : kernel (ELSA-2022-6610)NessusOracle Linux Local Security Checks9/22/202211/1/2024
high
70184GLSA-201309-24 : Xen: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/28/20131/6/2021
high
79465OracleVM 2.1 : kernel (OVMSA-2009-0023)NessusOracleVM Local Security Checks11/26/20141/14/2021
high
91327F5 Networks BIG-IP : Linux libuser vulnerability (SOL05770600)NessusF5 Networks Local Security Checks5/26/20163/10/2021
high
151975Node.js 12.x < 12.22.2 / 14.x < 14.17.2 / 16.x < 16.4.1 Multiple VulnerabilitiesNessusMisc.7/22/20211/9/2024
high
158951RHEL 8 : kpatch-patch (RHSA-2022:0925)NessusRed Hat Local Security Checks3/15/202211/7/2024
high
107313Solaris 10 (sparc):119213-36NessusSolaris Local Security Checks3/12/20181/14/2021
medium
107814Solaris 10 (x86):119214-32NessusSolaris Local Security Checks3/12/20181/14/2021
medium
63155Microsoft Windows 无引号服务路径枚举NessusWindows12/5/20125/29/2025
high
69557Novell Client / Client 2 多种漏洞NessusWindows9/3/201311/15/2018
high
91083Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-2965-2)NessusUbuntu Local Security Checks5/12/20168/27/2024
critical
91084Ubuntu 16.04 LTS:Linux 内核 (Raspberry Pi 2) 漏洞 (USN-2965-3)NessusUbuntu Local Security Checks5/12/20168/27/2024
critical
91876Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3016-4)NessusUbuntu Local Security Checks6/28/20168/27/2024
high
104371Oracle Linux 6:Unbreakable Enterprise 内核 (ELSA-2017-3637)NessusOracle Linux Local Security Checks11/3/201711/1/2024
high
93594CentOS 7:内核 (CESA-2016:1847)NessusCentOS Local Security Checks9/20/20161/4/2021
high
190131CentOS 7:runc (RHSA-2024: 0717)NessusCentOS Local Security Checks2/8/20242/9/2024
high
84210Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-2643-1)NessusUbuntu Local Security Checks6/16/20158/27/2024
high
200809Streamline NX Client < 3.4.3.2 / 3.5.x < 3.5.1.202 / 3.6.x < 3.6.2.2 / 3.7.x < 3.7.2.1 Privilege Escalation (2024-000005)NessusWindows6/21/20248/2/2024
critical
78017FreeBSD : jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS (549a2771-49cc-11e4-ae2c-c80aa9043978)NessusFreeBSD Local Security Checks10/2/20141/6/2021
high
158762Debian DSA-5095-1 : linux - security updateNessusDebian Local Security Checks3/9/20221/24/2025
high
20654Ubuntu 4.10 : linux-source-2.6.8.1 vulnerabilities (USN-38-1)NessusUbuntu Local Security Checks1/15/20061/19/2021
critical
213374Debian dla-4002 : intel-microcode - security updateNessusDebian Local Security Checks12/23/202412/23/2024
high
100598Virtuozzo 7 : readykernel-patch (VZA-2017-042)NessusVirtuozzo Local Security Checks6/5/20171/4/2021
critical
241647FreeBSD : MongoDB -- may be susceptible to privilege escalation due to $mergeCursors stage (77dc1fc4-5bc5-11f0-834f-b42e991fc52e)NessusFreeBSD Local Security Checks7/9/20257/25/2025
high
502890Siemens SCALANCE W700 Use After Free (CVE-2023-4921)Tenable OT SecurityTenable.ot2/24/20252/25/2025
high
4793Mozilla Firefox 3.x < 3.0.5 Multiple VulnerabilitiesNessus Network MonitorWeb Clients12/17/20083/6/2019
medium
106633Debian DLA-1270-1 : xen security updateNessusDebian Local Security Checks2/7/20186/3/2021
critical
110448Amazon Linux 2 : procps-ng (ALAS-2018-1031)NessusAmazon Linux Local Security Checks6/12/20189/24/2024
critical
123481FreeBSD : dovecot -- Buffer overflow reading extension header (7862213c-5152-11e9-8b26-a4badb296695)NessusFreeBSD Local Security Checks3/29/20196/7/2024
high
134203SUSE SLED15 / SLES15 Security Update : permissions (SUSE-SU-2020:0547-1)NessusSuSE Local Security Checks3/2/20205/18/2022
low
165867EulerOS Virtualization 3.0.6.6 : openssh (EulerOS-SA-2022-2524)NessusHuawei Local Security Checks10/9/202210/9/2022
high
168361ManageEngine ServiceDesk Plus < 14.0 Build 14001 Multiple VulnerabilitiesNessusCGI abuses12/2/20223/16/2023
medium
169667EulerOS Virtualization 3.0.2.6 : openssh (EulerOS-SA-2023-1059)NessusHuawei Local Security Checks1/6/20231/6/2023
high