Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
20654Ubuntu 4.10 : linux-source-2.6.8.1 vulnerabilities (USN-38-1)NessusUbuntu Local Security Checks1/15/20061/19/2021
critical
158762Debian DSA-5095-1 : linux - security updateNessusDebian Local Security Checks3/9/20221/24/2025
high
180375FreeBSD : py-flask-caching -- remote code execution or local privilege escalation vulnerabilities (692a5fd5-bb25-4df4-8a0e-eb91581f2531)NessusFreeBSD Local Security Checks8/31/20238/31/2023
critical
119340Ubuntu 16.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3836-2)NessusUbuntu Local Security Checks12/4/20183/24/2025
high
189896Amazon Linux 2023 : runc(ALAS2023-2024-501)NessusAmazon Linux Local Security Checks2/1/202412/16/2024
high
189981Debian dsa-5615 :golang-github-opencontainers-runc-dev - セキュリティ更新NessusDebian Local Security Checks2/4/20241/24/2025
high
190000Oracle Linux 9: runc (ELSA-2024-0670)NessusOracle Linux Local Security Checks2/5/20249/9/2025
high
180864Oracle Linux 7: glibc (ELSA-2017-3582)NessusOracle Linux Local Security Checks9/7/20232/19/2025
high
122573OracleVM 3.3/3.4:polkit(OVMSA-2019-0008)NessusOracleVM Local Security Checks3/4/20192/18/2025
high
165269RHEL 9: kpatch-patch (RHSA-2022: 6592)NessusRed Hat Local Security Checks9/21/202211/7/2024
high
167662AlmaLinux 9カーネルALSA-2022:6610NessusAlma Linux Local Security Checks11/16/20221/13/2023
high
167684AlmaLinux 9kernel-rtALSA-2022:6582NessusAlma Linux Local Security Checks11/16/20221/13/2023
high
110645CentOS 6:カーネル(CESA-2018:1854)(Spectre)NessusCentOS Local Security Checks6/22/20189/17/2024
high
46187openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks4/30/20105/25/2022
high
120575Fedora 28 : xorg-x11-server (2018-839720583a)NessusFedora Local Security Checks1/3/20197/2/2024
medium
211781Fedora 39 : needrestart (2024-6015ee69f0)NessusFedora Local Security Checks11/25/20241/10/2025
high
202968EulerOS 2.0 SP8 : docker-engine (EulerOS-SA-2024-2024)NessusHuawei Local Security Checks7/22/20247/24/2024
high
205353GLSA-202408-25 : runc: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/11/20248/12/2024
high
100990Ubuntu 12.04 LTS : linux vulnerabilities (USN-3338-1)NessusUbuntu Local Security Checks6/22/20171/17/2023
high
100930Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3332-1)NessusUbuntu Local Security Checks6/20/20172/18/2025
high
211780Fedora 40 : needrestart (2024-d2124788a8)NessusFedora Local Security Checks11/25/20241/10/2025
high
211901RHEL 9 : Red Hat build of MicroShift 4.16.24 (RHSA-2024:10149)NessusRed Hat Local Security Checks11/27/202411/28/2024
high
123061SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0683-1)NessusSuSE Local Security Checks3/25/20196/13/2024
high
123125SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0722-1)NessusSuSE Local Security Checks3/26/20196/12/2024
high
123545openSUSE Security Update : the Linux Kernel (openSUSE-2019-1085)NessusSuSE Local Security Checks4/1/20196/6/2024
high
104167Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3631)NessusOracle Linux Local Security Checks10/26/201710/22/2024
high
108705SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0834-1)NessusSuSE Local Security Checks3/29/201811/22/2024
critical
163577Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5540-1)NessusUbuntu Local Security Checks7/29/20228/27/2024
high
167658AlmaLinux 9 : kpatch-patch (ALSA-2022:6592)NessusAlma Linux Local Security Checks11/16/20221/13/2023
high
84964Amazon Linux AMI : usermode / libuser (ALAS-2015-572)NessusAmazon Linux Local Security Checks7/24/20155/15/2018
high
36177RHEL 5 : udev (RHSA-2009:0427)NessusRed Hat Local Security Checks4/17/20091/14/2021
high
187636AlmaLinux 9 : tigervnc (ALSA-2024:0010)NessusAlma Linux Local Security Checks1/4/20241/4/2024
high
69557Novell Client / Client 2 Multiple VulnerabilitiesNessusWindows9/3/201311/15/2018
high
106280Fedora 26 : kernel (2018-8dc60a4feb)NessusFedora Local Security Checks1/24/20181/6/2021
high
209839Fedora 39 : podman-tui (2024-1068d5c32b)NessusFedora Local Security Checks10/28/202410/29/2024
high
107313Solaris 10 (sparc) : 119213-36NessusSolaris Local Security Checks3/12/20181/14/2021
medium
107814Solaris 10 (x86) : 119214-32NessusSolaris Local Security Checks3/12/20181/14/2021
medium
91084Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerabilities (USN-2965-3)NessusUbuntu Local Security Checks5/12/20168/27/2024
critical
93594CentOS 7 : kernel (CESA-2016:1847)NessusCentOS Local Security Checks9/20/20161/4/2021
high
50798CentOS 5 : glibc (CESA-2010:0793)NessusCentOS Local Security Checks11/24/20101/4/2021
high
190131CentOS 7 : runc (RHSA-2024:0717)NessusCentOS Local Security Checks2/8/20242/9/2024
high
118587SUSE SLED12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2018:3587-1)NessusSuSE Local Security Checks11/1/20187/26/2024
high
91876Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3016-4)NessusUbuntu Local Security Checks6/28/20168/27/2024
high
44974RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2010:0130)NessusRed Hat Local Security Checks3/4/20101/14/2021
high
91083Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-2965-2)NessusUbuntu Local Security Checks5/12/20168/27/2024
critical
104371Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3637)NessusOracle Linux Local Security Checks11/3/201711/1/2024
high
63155Microsoft Windows Unquoted Service Path EnumerationNessusWindows12/5/20125/29/2025
high
40980Mandriva Linux Security Advisory : kernel (MDVSA-2009:233)NessusMandriva Local Security Checks9/15/20091/6/2021
high
100554Amazon Linux AMI:samba (ALAS-2017-834) (SambaCry)NessusAmazon Linux Local Security Checks6/1/20173/30/2023
critical
94036SUSE SLED12 / SLES12 Security Update : X Window System client libraries (SUSE-SU-2016:2505-1)NessusSuSE Local Security Checks10/13/20161/6/2021
critical