Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164826Oracle Linux 7 : open-vm-tools (ELSA-2022-6381)NessusOracle Linux Local Security Checks9/7/202210/22/2024
high
58293DB2 9.5 < Fix Pack 9 Multiple VulnerabilitiesNessusDatabases3/8/20124/11/2022
medium
162611Debian DLA-3061-1 : firejail - LTS security updateNessusDebian Local Security Checks6/29/20221/24/2025
high
160276SUSE SLES12 Security Update : kernel (Live Patch 43 for SLE 12 SP3) (SUSE-SU-2022:1440-1)NessusSuSE Local Security Checks4/28/20227/13/2023
high
44985Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : cups, cupsys vulnerabilities (USN-906-1)NessusUbuntu Local Security Checks3/4/20109/19/2019
medium
153182Debian DSA-4971-1 : ntfs-3g - security updateNessusDebian Local Security Checks9/9/20211/24/2025
high
140823EulerOS 2.0 SP3 : net-snmp (EulerOS-SA-2020-2056)NessusHuawei Local Security Checks9/28/20202/19/2024
high
39896openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-1091)NessusSuSE Local Security Checks7/21/20091/14/2021
high
135189Zoom Client for Meetings < 4.6.9.19273.0402 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks4/3/20203/19/2024
high
14752Mandrake Linux Security Advisory : apache2 (MDKSA-2004:096)NessusMandriva Local Security Checks9/16/20041/6/2021
high
151127SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2021:14758-1)NessusSuSE Local Security Checks6/29/20217/13/2023
high
157636AlmaLinux 8 : microcode_ctl (ALSA-2021:2308)NessusAlma Linux Local Security Checks2/9/20222/14/2022
high
84737MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code Execution (3065718) (uncredentialed check)NessusWindows7/14/20154/11/2022
high
84738MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code Execution (3065718)NessusWindows : Microsoft Bulletins7/14/20154/11/2022
medium
151708openSUSE 15 Security Update : ucode-intel (openSUSE-SU-2021:1933-1)NessusSuSE Local Security Checks7/16/20217/16/2021
high
152643SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 17 for SLE 15 SP2) (SUSE-SU-2021:2695-1)NessusSuSE Local Security Checks8/18/20217/13/2023
high
269243RockyLinux 9 : xorg-x11-server (RLSA-2025:7163)NessusRocky Linux Local Security Checks10/7/202510/7/2025
high
166539RHEL 7 : kpatch-patch (RHSA-2022:7173)NessusRed Hat Local Security Checks10/26/202211/7/2024
high
167942SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP3) (SUSE-SU-2022:4100-1)NessusSuSE Local Security Checks11/19/20221/15/2024
high
123642Apache 2.4.x < 2.4.39 Multiple VulnerabilitiesNessusWeb Servers4/2/20194/25/2023
high
157745Rocky Linux 8 : kernel (RLSA-2021:3057)NessusRocky Linux Local Security Checks2/9/202210/6/2025
high
107308Solaris 10 (sparc):119213-27 (BEAST)NessusSolaris Local Security Checks3/12/201812/5/2022
medium
107811Solaris 10 (x86):119214-27 (BEAST)NessusSolaris Local Security Checks3/12/201812/5/2022
medium
193998RHEL 5:kernel (RHSA-2019:1932)NessusRed Hat Local Security Checks4/27/202411/6/2024
high
194001RHEL 5:kernel (RHSA-2019:1931)NessusRed Hat Local Security Checks4/27/202411/6/2024
high
164577Nutanix AHV:多個弱點 (NXSA-AHV-20201105.2267)NessusMisc.9/1/20222/19/2025
critical
123630EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-1156)NessusHuawei Local Security Checks4/2/20195/20/2022
high
190222RHEL 8:OpenShift Container Platform 4.11.58 (RHSA-2024:0684)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190233RHCOS 4:OpenShift Container Platform 4.12.49 (RHSA-2024: 0666)NessusRed Hat Local Security Checks2/8/20242/9/2024
high
108520Juniper Junos Space < 17.2R1 多個弱點 (JSA10838)NessusJunos Local Security Checks3/21/201812/19/2024
critical
190225RHCOS 4:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645)NessusRed Hat Local Security Checks2/8/20242/9/2024
high
152398OracleVM 3.4:kernel-uek (OVMSA-2021-0025)NessusOracleVM Local Security Checks8/10/202110/6/2025
high
152978Oracle Linux 7:核心 (ELSA-2021-3327)NessusOracle Linux Local Security Checks9/2/202110/6/2025
high
162483F5 Networks BIG-IP : Intel BIOS vulnerability (K55051330)NessusF5 Networks Local Security Checks6/22/20227/18/2024
high
108322RHEL 6 : MRG (RHSA-2018:0470)NessusRed Hat Local Security Checks3/14/20181/31/2025
high
123087Amazon Linux AMI : kernel (ALAS-2019-1179)NessusAmazon Linux Local Security Checks3/26/20196/12/2024
high
123682Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3933-1)NessusUbuntu Local Security Checks4/3/20198/27/2024
high
40235openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-375)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
165264RHEL 9 : kernel-rt (RHSA-2022:6582)NessusRed Hat Local Security Checks9/20/202211/7/2024
high
183572Ubuntu 16.04 ESM : OpenSMTPD vulnerabilities (USN-4875-1)NessusUbuntu Local Security Checks10/20/20239/3/2025
critical
110701Oracle Linux 6 : kernel (ELSA-2018-1854)NessusOracle Linux Local Security Checks6/27/201810/22/2024
high
84988CentOS 7 : libuser (CESA-2015:1483)NessusCentOS Local Security Checks7/27/20151/4/2021
high
195268EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1582)NessusHuawei Local Security Checks5/9/20245/9/2024
high
134974VMware Fusion 11.0.x < 11.5.3“setuid”权限提升 (VMSA-2020-0005)NessusMacOS X Local Security Checks3/27/20205/4/2023
high
123678Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-3931-1)NessusUbuntu Local Security Checks4/3/20198/27/2024
high
123679Ubuntu 14.04 LTS / 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3931-2)NessusUbuntu Local Security Checks4/3/20198/27/2024
high
123680Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3932-1)NessusUbuntu Local Security Checks4/3/20198/27/2024
high
104566RHEL 6:内核 (RHSA-2017:3200)NessusRed Hat Local Security Checks11/15/20174/15/2025
high
79507OracleVM 2.2:内核 (OVMSA-2013-0039)NessusOracleVM Local Security Checks11/26/20141/4/2021
high
158743Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-067-01)NessusSlackware Local Security Checks3/9/20221/16/2023
high