Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
190806Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-060)NessusAmazon Linux Local Security Checks2/20/202412/11/2024
high
235837AlmaLinux 8 : thunderbird (ALSA-2025:4797)NessusAlma Linux Local Security Checks5/13/20255/13/2025
critical
236860AlmaLinux 9 : firefox (ALSA-2025:4443)NessusAlma Linux Local Security Checks5/16/20255/16/2025
critical
252654Linux Distros Unpatched Vulnerability : CVE-2022-24052NessusMisc.8/20/20258/20/2025
high
124667RHEL 8 : httpd:2.4 (RHSA-2019:0980)NessusRed Hat Local Security Checks5/7/201911/6/2024
high
170242SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sudo (SUSE-SU-2023:0114-1)NessusSuSE Local Security Checks1/21/20239/11/2024
high
171020Amazon Linux AMI : sudo, sudo-devel (ALAS-2023-1682)NessusAmazon Linux Local Security Checks2/6/202312/11/2024
high
170153Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current sudo Vulnerability (SSA:2023-018-01)NessusSlackware Local Security Checks1/18/20239/11/2024
high
161076RHEL 7 : podman (RHSA-2022:2190)NessusRed Hat Local Security Checks5/12/202211/7/2024
high
166018RHEL 8 : kpatch-patch (RHSA-2022:6875)NessusRed Hat Local Security Checks10/11/202211/7/2024
high
190537Oracle Linux 8 : container-tools:ol8 (ELSA-2024-0752)NessusOracle Linux Local Security Checks2/14/202411/2/2024
high
189893Amazon Linux AMI : runc (ALAS-2024-1911)NessusAmazon Linux Local Security Checks2/1/202412/11/2024
high
190380Oracle Linux 7 : runc (ELSA-2024-17931)NessusOracle Linux Local Security Checks2/9/20249/21/2024
high
180785Oracle Linux 5 : ELSA-2017-1482-1: / kernel (ELSA-2017-14821)NessusOracle Linux Local Security Checks9/7/20232/19/2025
high
68258Oracle Linux 6 : polkit (ELSA-2011-0455)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
63417NVIDIA Display Driver Service Remote Stack Buffer Overflow (credentialed check)NessusWindows1/8/20134/5/2023
high
119303Ubuntu 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-3833-1)NessusUbuntu Local Security Checks11/30/20183/24/2025
high
119338Ubuntu 18.10 : linux, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities (USN-3835-1)NessusUbuntu Local Security Checks12/4/20187/17/2024
high
55077USN-1119-1 : linux-ti-omap4 vulnerabilitiesNessusUbuntu Local Security Checks6/13/20115/14/2023
high
178261Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2023-12588)NessusOracle Linux Local Security Checks7/13/202310/24/2024
high
178263Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2023-12591)NessusOracle Linux Local Security Checks7/13/202310/22/2024
high
56508VMSA-2011-0012 :第三方库和 ESX 服务控制台的 VMware ESXi 和 ESX 更新NessusVMware ESX Local Security Checks10/14/20115/14/2023
high
130006Oracle Solaris 关键修补程序更新:oct2019_SRU11_3_36_15_0NessusSolaris Local Security Checks10/17/20198/11/2022
high
190363Docker Desktop < 4.27.1 多个漏洞NessusWindows2/9/20249/23/2024
critical
189860Ubuntu 18.04 ESM/20.04 LTS/22.04 LTS/23.10:runC 漏洞 (USN-6619-1)NessusUbuntu Local Security Checks1/31/20248/28/2024
high
68126Oracle Linux 5 : glibc (ELSA-2010-0793)NessusOracle Linux Local Security Checks7/12/201311/1/2024
critical
100987Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3335-2)NessusUbuntu Local Security Checks6/22/20174/2/2025
high
162824F5 Networks BIG-IP:Linux 核心弱點 (K06524534)NessusF5 Networks Local Security Checks7/7/20221/4/2024
high
67842Oracle Linux 5 : udev (ELSA-2009-0427)NessusOracle Linux Local Security Checks7/12/201310/23/2024
critical
64039RHEL 5:核心 (RHSA-2012:0720)NessusRed Hat Local Security Checks1/24/20134/27/2024
high
104106CentOS 7:核心 (CESA-2017:2930)NessusCentOS Local Security Checks10/24/20171/4/2021
high
112465WordPress 4.2.x < 4.2.28 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112467WordPress 4.4.x < 4.4.23 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112471WordPress 4.7.x < 4.7.18 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112474WordPress 5.0.x < 5.0.10 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112475WordPress 5.1.x < 5.1.6 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112631WordPress 3.7.x < 3.7.35 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/12/20203/14/2023
critical
112632WordPress 3.8.x < 3.8.35 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/12/20203/14/2023
critical
123630EulerOS 2.0 SP5:内核 (EulerOS-SA-2019-1156)NessusHuawei Local Security Checks4/2/20195/20/2022
high
208651CentOS 7:kpatch-patch (RHSA-2021:3381)NessusCentOS Local Security Checks10/9/202410/10/2024
high
89115VMware ESX 多种漏洞 (VMSA-2009-0009)(远程检查)NessusMisc.3/3/20161/6/2021
high
164013Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-5560-1)NessusUbuntu Local Security Checks8/10/20228/27/2024
high
164030Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5566-1)NessusUbuntu Local Security Checks8/10/20228/27/2024
high
164036Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5562-1)NessusUbuntu Local Security Checks8/10/20228/27/2024
high
100877Debian DSA-3886-1 : linux - security update (Stack Clash)NessusDebian Local Security Checks6/20/20171/4/2021
critical
239142TencentOS Server 4: xorg-x11-server-Xwayland (TSSA-2024:0667)NessusTencent Local Security Checks6/16/20256/16/2025
high
239938TencentOS Server 2: openssh (TSSA-2023:0329)NessusTencent Local Security Checks6/16/20256/16/2025
high
179118SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:3036-1)NessusSuSE Local Security Checks8/1/20238/1/2023
high
240005TencentOS Server 4: nano (TSSA-2024:0262)NessusTencent Local Security Checks6/16/20256/16/2025
high
130564RHEL 8 : sudo (RHSA-2019:3694)NessusRed Hat Local Security Checks11/6/201911/6/2024
high