Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
189896Amazon Linux 2023:runc (ALAS2023-2024-501)NessusAmazon Linux Local Security Checks2/1/202412/16/2024
high
189981Debian dsa-5615:golang-github-opencontainers-runc-dev - 安全更新NessusDebian Local Security Checks2/4/20241/24/2025
high
190000Oracle Linux 9:runc (ELSA-2024-0670)NessusOracle Linux Local Security Checks2/5/20249/9/2025
high
180864Oracle Linux 7:glibc (ELSA-2017-3582)NessusOracle Linux Local Security Checks9/7/20232/19/2025
high
122573OracleVM 3.3 / 3.4 :polkit (OVMSA-2019-0008)NessusOracleVM Local Security Checks3/4/20192/18/2025
high
165269RHEL 9:kpatch-patch (RHSA-2022: 6592)NessusRed Hat Local Security Checks9/21/202211/7/2024
high
167662AlmaLinux 9内核 (ALSA-2022:6610)NessusAlma Linux Local Security Checks11/16/20221/13/2023
high
167684AlmaLinux 9kernel-rt (ALSA-2022:6582)NessusAlma Linux Local Security Checks11/16/20221/13/2023
high
110645CentOS 6:内核 (CESA-2018:1854) (Spectre)NessusCentOS Local Security Checks6/22/20189/17/2024
high
147682EulerOS Virtualization 2.9.0 : edk2 (EulerOS-SA-2021-1668)NessusHuawei Local Security Checks3/11/20211/10/2024
critical
44062RHEL 5 : kernel (RHSA-2010:0046)NessusRed Hat Local Security Checks1/20/20101/14/2021
high
44096CentOS 5 : kernel (CESA-2010:0046)NessusCentOS Local Security Checks1/21/20101/4/2021
high
127491Debian DSA-4495-1 : linux - security updateNessusDebian Local Security Checks8/12/20195/7/2024
high
187014SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4730-1)NessusSuSE Local Security Checks12/15/20231/5/2024
critical
171153NVIDIA GeForce Experience < 3.27.0.112 Multiple VulnerabilitiesNessusWindows2/8/20232/23/2023
high
91875Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-3016-3)NessusUbuntu Local Security Checks6/28/20168/27/2024
high
109911Solaris 10 (sparc) : 119213-37NessusSolaris Local Security Checks5/18/20181/7/2020
high
91879Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerabilities (USN-3017-3)NessusUbuntu Local Security Checks6/28/20168/27/2024
high
50341RHEL 5 : glibc (RHSA-2010:0793)NessusRed Hat Local Security Checks10/26/20101/14/2021
high
51613SuSE 11.1 Security Update : Linux kernel (SAT Patch Numbers 3433 / 3436 / 3445)NessusSuSE Local Security Checks1/21/20115/14/2023
high
91082Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-2965-1)NessusUbuntu Local Security Checks5/12/20168/27/2024
critical
125301EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1508)NessusHuawei Local Security Checks5/21/20195/20/2022
critical
84976RHEL 6 : libuser (RHSA-2015:1482)NessusRed Hat Local Security Checks7/24/20152/5/2021
high
106134Ubuntu 14.04 LTS / 16.04 LTS : GNU C Library vulnerabilities (USN-3534-1)NessusUbuntu Local Security Checks1/18/20189/3/2025
critical
125004EulerOS Virtualization 3.0.1.0 : glibc (EulerOS-SA-2019-1551)NessusHuawei Local Security Checks5/14/20195/20/2022
critical
87760Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerability (USN-2858-2)NessusUbuntu Local Security Checks1/6/20168/27/2024
medium
40637Mandriva Linux Security Advisory : kernel (MDVSA-2009:205)NessusMandriva Local Security Checks8/20/20091/6/2021
high
63899RHEL 4 : kernel (RHSA-2009:1469)NessusRed Hat Local Security Checks1/24/20131/14/2021
high
213374Debian dla-4002 : intel-microcode - security updateNessusDebian Local Security Checks12/23/202412/23/2024
high
91874Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerabilities (USN-3016-2)NessusUbuntu Local Security Checks6/28/20168/27/2024
high
209837Fedora 40 : podman-tui (2024-afa796a751)NessusFedora Local Security Checks10/28/202410/29/2024
high
209844Fedora 40 : prometheus-podman-exporter (2024-69528c0ba6)NessusFedora Local Security Checks10/28/202410/29/2024
high
211001Fedora 41 : prometheus-podman-exporter (2024-28e375f8ca)NessusFedora Local Security Checks11/14/202411/15/2024
high
107312Solaris 10 (sparc) : 119213-33NessusSolaris Local Security Checks3/12/20181/14/2021
medium
107816Solaris 10 (x86) : 119214-36NessusSolaris Local Security Checks3/12/20181/14/2021
medium
109882Solaris 10 (sparc) : 119213-38NessusSolaris Local Security Checks5/17/20181/7/2020
medium
109912Solaris 10 (x86) : 119214-37NessusSolaris Local Security Checks5/18/20181/8/2020
high
50640RHEL 6 : glibc (RHSA-2010:0872)NessusRed Hat Local Security Checks11/18/20101/14/2021
high
51501Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : eglibc, glibc vulnerability (USN-1009-2)NessusUbuntu Local Security Checks1/12/20119/19/2019
high
91882Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) vulnerabilities (USN-3019-1)NessusUbuntu Local Security Checks6/28/20168/27/2024
high
102418Ubuntu 17.04 : linux, linux-raspi2 vulnerabilities (USN-3384-1)NessusUbuntu Local Security Checks8/11/20171/12/2023
high
92702CentOS 7 : kernel (CESA-2016:1539)NessusCentOS Local Security Checks8/4/20161/4/2021
high
36172Debian DSA-1772-1 : udev - several vulnerabilitiesNessusDebian Local Security Checks4/17/20091/4/2021
high
59138SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 6437)NessusSuSE Local Security Checks5/17/20121/14/2021
high
124991EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1538)NessusHuawei Local Security Checks5/14/20191/6/2021
critical
215929Azure Linux 3.0 安全更新内核 (CVE-2024-47742)NessusAzure Linux Local Security Checks2/10/20259/15/2025
high
20654Ubuntu 4.10 : linux-source-2.6.8.1 vulnerabilities (USN-38-1)NessusUbuntu Local Security Checks1/15/20061/19/2021
critical
158762Debian DSA-5095-1 : linux - security updateNessusDebian Local Security Checks3/9/20221/24/2025
high
189897Amazon Linux 2:runc (ALASDOCKER-2024-036)NessusAmazon Linux Local Security Checks2/1/202412/11/2024
high
190379Oracle Linux 7:runc (ELSA-2024-12148)NessusOracle Linux Local Security Checks2/9/20249/9/2025
high