Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
21101Fedora Core 5 : xorg-x11-server-1.0.1-9 (2006-172)NessusFedora Local Security Checks3/21/20061/11/2021
high
118736EulerOS 2.0 SP2 : rpm (EulerOS-SA-2018-1353)NessusHuawei Local Security Checks11/6/20187/26/2024
high
120999EulerOS 2.0 SP5 : rpm (EulerOS-SA-2019-1011)NessusHuawei Local Security Checks1/8/20196/27/2024
high
122216EulerOS 2.0 SP3 : rpm (EulerOS-SA-2019-1043)NessusHuawei Local Security Checks2/15/20196/20/2024
high
124969EulerOS Virtualization 3.0.1.0 : rpm (EulerOS-SA-2019-1466)NessusHuawei Local Security Checks5/14/20195/22/2024
high
152823F5 Networks BIG-IP : BIG-IP Advanced WAF and BIG-IP ASM vulnerability (K41351250)NessusF5 Networks Local Security Checks8/25/202111/2/2023
critical
131755SUSE SLED12 / SLES12 Security Update : permissions (SUSE-SU-2019:3183-1)NessusSuSE Local Security Checks12/6/201912/23/2019
high
15971GLSA-200412-10 : Vim, gVim: Vulnerable options in modelinesNessusGentoo Local Security Checks12/15/20041/6/2021
high
256393Linux Distros Unpatched Vulnerability : CVE-2022-0563NessusMisc.8/27/20259/2/2025
medium
189083RHEL 9 : Red Hat OpenStack Platform 17.1 (openstack-tripleo-common) (RHSA-2024:0216)NessusRed Hat Local Security Checks1/16/20245/8/2025
high
224839Linux Distros Unpatched Vulnerability : CVE-2022-37705NessusMisc.3/5/20259/5/2025
medium
122808SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2019:0585-1)NessusSuSE Local Security Checks3/13/20196/14/2024
high
215994EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2025-1149)NessusHuawei Local Security Checks2/10/20252/28/2025
high
216034EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2025-1168)NessusHuawei Local Security Checks2/10/20252/28/2025
high
216039EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2025-1184)NessusHuawei Local Security Checks2/10/20252/28/2025
high
185994CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-5717)NessusMarinerOS Local Security Checks11/19/20232/10/2025
high
168338Debian DSA-5292-1 : snapd - security updateNessusDebian Local Security Checks12/2/20221/24/2025
high
161143AlmaLinux 8 : container-tools:rhel8 (ALSA-2022:1762)NessusAlma Linux Local Security Checks5/12/20221/13/2025
high
173609CBL Mariner 2.0 Security Update: podman (CVE-2022-1227)NessusMarinerOS Local Security Checks3/28/20238/29/2023
high
156295EulerOS 2.0 SP8 : openssh (EulerOS-SA-2021-2809)NessusHuawei Local Security Checks12/25/20219/3/2025
high
159834EulerOS Virtualization 2.10.1 : openssh (EulerOS-SA-2022-1384)NessusHuawei Local Security Checks4/18/20229/3/2025
high
186995SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:4847-1)NessusSuSE Local Security Checks12/15/202312/19/2023
high
243181JetBrains TeamCity < 2025.07 Multiple VulnerabilitiesNessusMisc.7/30/20258/1/2025
high
31743Fedora 7 : mod_suphp-0.6.3-1.fc7 (2008-2815)NessusFedora Local Security Checks4/4/20081/11/2021
medium
31748Fedora 8 : mod_suphp-0.6.3-1.fc8 (2008-2868)NessusFedora Local Security Checks4/4/20081/11/2021
medium
19687GLSA-200509-08 : Python: Heap overflow in the included PCRE libraryNessusGentoo Local Security Checks9/13/20051/6/2021
high
43386SuSE 11 Security Update : Mozilla Firefox (SAT Patch Number 1709)NessusSuSE Local Security Checks12/22/20091/14/2021
high
43397SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6733)NessusSuSE Local Security Checks12/23/20091/14/2021
high
16167Fedora Core 2 : kernel-2.6.10-1.9_FC2 (2005-026)NessusFedora Local Security Checks1/14/20051/11/2021
critical
132006SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3260-1)NessusSuSE Local Security Checks12/12/20191/19/2023
high
190513AlmaLinux 9 : sudo (ALSA-2024:0811)NessusAlma Linux Local Security Checks2/14/20242/14/2024
high
501287Cisco Nexus 9000 Series Fabric Switches Application-Centric Infrastructure Mode Privilege Escalation (CVE-2019-1585)Tenable OT SecurityTenable.ot7/25/20237/26/2023
high
501361Cisco Nexus Devices NX-OS Software Command-Line Interpreter Local Privilege Escalation (CVE-2015-4232)Tenable OT SecurityTenable.ot7/25/202312/25/2023
high
502890Siemens SCALANCE W700 Use After Free (CVE-2023-4921)Tenable OT SecurityTenable.ot2/24/20252/25/2025
high
160222SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1407-1)NessusSuSE Local Security Checks4/27/20227/13/2023
high
94036SUSE SLED12 / SLES12 Security Update : X Window System client libraries (SUSE-SU-2016:2505-1)NessusSuSE Local Security Checks10/13/20161/6/2021
critical
195473SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP4) (SUSE-SU-2024:1596-1)NessusSuSE Local Security Checks5/11/202412/13/2024
high
191676NVIDIA Windows GPU Display Driver (February 2024)NessusWindows3/7/20246/14/2024
high
83521NVIDIA Display Driver 174.x < 307.78 / 310.x < 311.00 多种漏洞NessusWindows5/18/20154/5/2023
high
119006CentOS 7 : xorg-x11-server (CESA-2018:3410)NessusCentOS Local Security Checks11/16/20184/8/2021
medium
197084Nutanix AOS:多个漏洞 (NXSA-AOS-6.8)NessusMisc.5/15/20249/11/2025
low
100928Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-3330-1)NessusUbuntu Local Security Checks6/20/20172/18/2025
high
100931Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3333-1)NessusUbuntu Local Security Checks6/20/20172/18/2025
high
100929Ubuntu 16.04 LTS:Linux 内核 (AWS) 漏洞 (USN-3331-1)NessusUbuntu Local Security Checks6/20/20172/18/2025
high
59748FreeBSD:FreeBSD -- 从内核返回时的权限升级 (aed44c4e-c067-11e1-b5e0-000c299b62e1)NessusFreeBSD Local Security Checks6/28/20121/6/2021
high
105080macOS 10.13.x < 10.13.2 Multiple Vulnerabilities (Meltdown)NessusMacOS X Local Security Checks12/7/20176/19/2019
high
83521NVIDIA Display Driver 174.x < 307.78 / 310.x < 311.00 多個弱點NessusWindows5/18/20154/5/2023
high
119006CentOS 7:xorg-x11-server (CESA-2018:3410)NessusCentOS Local Security Checks11/16/20184/8/2021
medium
197084Nutanix AOS:多個弱點 (NXSA-AOS-6.8)NessusMisc.5/15/20249/11/2025
low
100928Ubuntu 16.04 LTS:Linux 核心 (Qualcomm Snapdragon) 弱點 (USN-3330-1)NessusUbuntu Local Security Checks6/20/20172/18/2025
high