Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
203690RHEL 8 : kernel-rt (RHSA-2024:4729)NessusRed Hat Local Security Checks7/23/202411/7/2024
high
235979Alibaba Cloud Linux 3 : 0033: libcap (ALINUX3-SA-2025:0033)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
medium
167758SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2022:4033-1)NessusSuSE Local Security Checks11/17/20221/15/2024
high
124098RHEL 6 / 7 : httpd24-httpd and httpd24-mod_auth_mellon (RHSA-2019:0746)NessusRed Hat Local Security Checks4/17/20193/11/2025
high
69689Amazon Linux AMI : postgresql8 (ALAS-2012-82)NessusAmazon Linux Local Security Checks9/4/20134/18/2018
medium
159262EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1352)NessusHuawei Local Security Checks3/28/20224/25/2023
high
93321Debian DLA-609-1 : linux security updateNessusDebian Local Security Checks9/6/20161/11/2021
high
83065Debian DSA-3237-1 : linux - security updateNessusDebian Local Security Checks4/27/20151/11/2021
high
190364Docker Desktop < 4.27.1 多个漏洞NessusMacOS X Local Security Checks2/9/20249/23/2024
critical
123635SUSE SLES12 安全更新:kernel (SUSE-SU-2019:0828-1)NessusSuSE Local Security Checks4/2/20195/20/2022
high
124595Debian DLA-1771-1:linux-4.9 安全更新NessusDebian Local Security Checks5/6/20195/29/2024
high
104814MacOS 10.13 root Authentication Bypass (Security Update 2017-001)NessusMacOS X Local Security Checks11/28/20172/18/2025
critical
152536Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5039-1)NessusUbuntu Local Security Checks8/12/20218/27/2024
high
130007Oracle Solaris 关键修补程序更新: oct2019_SRU11_4_12_5_0NessusSolaris Local Security Checks10/17/20198/11/2022
high
176553Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0602)NessusCGI abuses6/1/20234/26/2024
high
190429Rocky Linux 8 container-tools:rhel8 (RLSA-2024:0752)NessusRocky Linux Local Security Checks2/12/20242/13/2024
high
208601CentOS 7:docker (RHSA-2024:1270)NessusCentOS Local Security Checks10/9/202410/10/2024
high
152970CentOS 7:内核 (RHSA-2021:3327)NessusCentOS Local Security Checks9/2/202110/9/2024
high
164029Ubuntu 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-5564-1)NessusUbuntu Local Security Checks8/10/20228/27/2024
high
164421Ubuntu 20.04 LTS:Linux 内核 (Azure CVM) 漏洞 (USN-5582-1)NessusUbuntu Local Security Checks8/25/20228/27/2024
high
59460MS12-042:Windows 内核中的漏洞可允许权限提升 (2711167)NessusWindows : Microsoft Bulletins6/13/201212/4/2019
high
65101Ubuntu 10.04 LTS:linux-lts-backport-maverick 漏洞 (USN-1083-1)NessusUbuntu Local Security Checks3/9/20135/14/2023
critical
195247EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1605)NessusHuawei Local Security Checks5/9/20245/9/2024
high
100987Ubuntu 12.04 LTS: linux-lts-trusty の脆弱性 (USN-3335-2)NessusUbuntu Local Security Checks6/22/20174/2/2025
high
68126Oracle Linux 5:glibc(ELSA-2010-0793)NessusOracle Linux Local Security Checks7/12/201311/1/2024
critical
162824F5 Networks BIG-IP:Linux カーネルの脆弱性 (K06524534)NessusF5 Networks Local Security Checks7/7/20221/4/2024
high
67842Oracle Linux 5:udev(ELSA-2009-0427)NessusOracle Linux Local Security Checks7/12/201310/23/2024
critical
64039RHEL 5:カーネル(RHSA-2012:0720)NessusRed Hat Local Security Checks1/24/20134/27/2024
high
104106CentOS 7:カーネル(CESA-2017:2930)NessusCentOS Local Security Checks10/24/20171/4/2021
high
137072Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Privilege Escalation Vulnerability (cisco-sa-20190501-aci-hw-clock-util)NessusCISCO6/3/20206/8/2020
high
159748SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1197-1)NessusSuSE Local Security Checks4/15/20227/13/2023
high
102420Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3385-1)NessusUbuntu Local Security Checks8/11/20178/27/2024
high
102421Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3385-2)NessusUbuntu Local Security Checks8/11/20178/27/2024
high
67914Oracle Linux 5 : kernel (ELSA-2009-1222)NessusOracle Linux Local Security Checks7/12/201311/1/2024
high
60776Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20125/25/2022
high
204224Photon OS 5.0: Kapacitor PHSA-2023-5.0-0045NessusPhotonOS Local Security Checks7/24/20247/25/2024
critical
37147Fedora 10 : java-1.6.0-openjdk-1.6.0.0-7.b12.fc10 (2008-10913)NessusFedora Local Security Checks4/23/20091/11/2021
critical
37381Ubuntu 8.10 : OpenJDK vulnerabilities (USN-713-1)NessusUbuntu Local Security Checks4/23/20091/19/2021
critical
39997openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-375)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
41525SuSE 10 Security Update : IBM Java 1.4.2 (ZYPP Patch Number 6136)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
237206Debian dla-5924: intel-microcode - セキュリティ更新NessusDebian Local Security Checks5/23/20255/23/2025
medium
108322RHEL 6 : MRG (RHSA-2018:0470)NessusRed Hat Local Security Checks3/14/20181/31/2025
high
123087Amazon Linux AMI : kernel (ALAS-2019-1179)NessusAmazon Linux Local Security Checks3/26/20196/12/2024
high
123682Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3933-1)NessusUbuntu Local Security Checks4/3/20198/27/2024
high
183572Ubuntu 16.04 ESM : OpenSMTPD vulnerabilities (USN-4875-1)NessusUbuntu Local Security Checks10/20/20238/28/2024
critical
110701Oracle Linux 6 : kernel (ELSA-2018-1854)NessusOracle Linux Local Security Checks6/27/201810/22/2024
high
165264RHEL 9 : kernel-rt (RHSA-2022:6582)NessusRed Hat Local Security Checks9/20/202211/7/2024
high
84988CentOS 7 : libuser (CESA-2015:1483)NessusCentOS Local Security Checks7/27/20151/4/2021
high
40235openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-375)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
159972EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1466)NessusHuawei Local Security Checks4/20/20223/23/2023
high