Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
194162RHEL 5 : sudo (RHSA-2019:4191)NessusRed Hat Local Security Checks4/28/202411/7/2024
high
186808FreeBSD : xorg-server -- Multiple vulnerabilities (972568d6-3485-40ab-80ff-994a8aaf9683)NessusFreeBSD Local Security Checks12/13/202312/22/2023
high
186830Debian DSA-5576-1 : xorg-server - security updateNessusDebian Local Security Checks12/13/20231/24/2025
high
186876SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4789-1)NessusSuSE Local Security Checks12/14/202312/22/2023
high
31113openSUSE 10 Security Update : seamonkey (seamonkey-5011)NessusSuSE Local Security Checks2/18/20081/14/2021
high
168434Amazon Linux 2 : device-mapper-multipath (ALAS-2022-1883)NessusAmazon Linux Local Security Checks12/7/202212/11/2024
high
164792RHEL 8 : open-vm-tools (RHSA-2022:6356)NessusRed Hat Local Security Checks9/7/202211/7/2024
high
164794RHEL 8 : open-vm-tools (RHSA-2022:6357)NessusRed Hat Local Security Checks9/7/202211/7/2024
high
161151RHEL 7 : kpatch-patch (RHSA-2022:2211)NessusRed Hat Local Security Checks5/13/202211/7/2024
high
179189SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP3) (SUSE-SU-2023:3111-1)NessusSuSE Local Security Checks8/2/20238/2/2023
high
75281openSUSE Security Update : postgresql92 (openSUSE-SU-2014:0345-1)NessusSuSE Local Security Checks6/13/20141/19/2021
medium
60739Scientific Linux Security Update : sudo on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
148701Debian DLA-2627-1 : xorg-server security updateNessusDebian Local Security Checks4/16/20215/24/2021
high
151802SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2021:2384-1)NessusSuSE Local Security Checks7/17/20217/13/2023
high
240034TencentOS Server 3: tigervnc (TSSA-2024:1087)NessusTencent Local Security Checks6/16/20256/16/2025
high
100345RHEL 7 : kdelibs (RHSA-2017:1264)NessusRed Hat Local Security Checks5/23/201710/24/2019
high
109837RHEL 6 : chromium-browser (RHSA-2018:1446)NessusRed Hat Local Security Checks5/16/201811/5/2024
high
108769Debian DLA-1335-1 : zsh security updateNessusDebian Local Security Checks4/2/201811/22/2024
high
101773Samba 4.4.x < 4.4.15 / 4.5.x < 4.5.12 / 4.6.x < 4.6.6 KDC-REP Service Name Validation (Orpheus' Lyre)NessusMisc.7/17/201711/12/2019
high
140790Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX281474)NessusCGI abuses9/25/20202/12/2024
high
136670Intel® PROSet/Wireless WiFi Software x < 21.70.0 Multiple VulnerabilitiesNessusWindows5/15/202011/2/2020
high
131233Symantec Endpoint Protection Client 12.x < 12.1.7454.7000 / 14.x < 14.2.5323.2000 Multiple Vulnerabilities (SYMSA1488)NessusWindows11/22/20194/10/2024
high
130249RHEL 7 : sudo (RHSA-2019:3197)NessusRed Hat Local Security Checks10/25/201911/7/2024
high
133032SUSE SLED15 / SLES15 Security Update : slurm (SUSE-SU-2020:0110-1)NessusSuSE Local Security Checks1/17/20203/29/2024
critical
198170EulerOS 2.0 SP12 : util-linux (EulerOS-SA-2024-1757)NessusHuawei Local Security Checks5/30/20245/30/2024
medium
20649Ubuntu 4.10 : libgd vulnerabilities (USN-33-1)NessusUbuntu Local Security Checks1/15/20061/19/2021
critical
157740Rocky Linux 8 : kernel-rt (RLSA-2021:4088)NessusRocky Linux Local Security Checks2/9/202211/7/2023
high
157777Rocky Linux 8 : kernel (RLSA-2021:4056)NessusRocky Linux Local Security Checks2/9/202211/6/2023
high
231464Linux Distros Unpatched Vulnerability : CVE-2024-7546NessusMisc.3/6/20253/6/2025
high
125836Debian DLA-1816-1 : otrs2 security updateNessusDebian Local Security Checks6/12/20195/16/2024
medium
119729Debian DLA-1609-1 : libapache-mod-jk security updateNessusDebian Local Security Checks12/18/20187/15/2024
high
233375Amazon Linux 2 : libcap (ALAS-2025-2796)NessusAmazon Linux Local Security Checks3/27/20253/27/2025
medium
61317Scientific Linux Security Update : postgresql on SL5.x i386/x86_64 (20120521)NessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
174184EulerOS 2.0 SP8 : sudo (EulerOS-SA-2023-1611)NessusHuawei Local Security Checks4/12/20239/11/2024
high
175233EulerOS 2.0 SP11 : sudo (EulerOS-SA-2023-1792)NessusHuawei Local Security Checks5/7/20239/11/2024
high
157071RHEL 7 : polkit (RHSA-2022:0270)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157091RHEL 7 : polkit (RHSA-2022:0271)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157132RHEL 8 : polkit (RHSA-2022:0268)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157136RHEL 7 : polkit (RHSA-2022:0274)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
249145RHEL 10 : toolbox (RHSA-2025:13674)NessusRed Hat Local Security Checks8/12/20258/12/2025
critical
97884RHEL 6:samba4(RHSA-2017:0744)NessusRed Hat Local Security Checks3/22/201710/24/2019
medium
97957CentOS 6:Samba(CESA-2017:0662)NessusCentOS Local Security Checks3/27/20171/4/2021
medium
119411RHEL 7 : OpenShift Container Platform 3.6 (RHSA-2018:3598)NessusRed Hat Local Security Checks12/4/20183/16/2025
critical
100987Ubuntu 12.04 LTS : linux-lts-trusty 漏洞 (USN-3335-2)NessusUbuntu Local Security Checks6/22/20174/2/2025
high
68126Oracle Linux 5:glibc (ELSA-2010-0793)NessusOracle Linux Local Security Checks7/12/201311/1/2024
critical
162824F5 Networks BIG-IP:Linux 内核漏洞 (K06524534)NessusF5 Networks Local Security Checks7/7/20221/4/2024
high
67842Oracle Linux 5:udev (ELSA-2009-0427)NessusOracle Linux Local Security Checks7/12/201310/23/2024
critical
64039RHEL 5:kernel (RHSA-2012:0720)NessusRed Hat Local Security Checks1/24/20134/27/2024
high
104106CentOS 7:内核 (CESA-2017:2930)NessusCentOS Local Security Checks10/24/20171/4/2021
high
239899TencentOS Server 3: nano (TSSA-2024:0518)NessusTencent Local Security Checks6/16/20256/16/2025
high