Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
190087SUSE SLES15 Security Update : kernel RT (Live Patch 15 for SLE 15 SP4) (SUSE-SU-2024:0351-1)NessusSuSE Local Security Checks2/7/20242/7/2024
high
190114SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP2) (SUSE-SU-2024:0389-1)NessusSuSE Local Security Checks2/7/20242/13/2024
high
180067Amazon Linux 2 : kernel (ALAS-2023-2206)NessusAmazon Linux Local Security Checks8/23/202312/11/2024
high
182705Amazon Linux AMI : cacti (ALAS-2023-1842)NessusAmazon Linux Local Security Checks10/6/202312/11/2024
high
183446Amazon Linux 2 : docker (ALASECS-2023-015)NessusAmazon Linux Local Security Checks10/20/202312/11/2024
medium
173850RHEL 8 : tigervnc (RHSA-2023:1600)NessusRed Hat Local Security Checks4/4/202311/7/2024
high
143692SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3648-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
155647SUSE SLES12 Security Update : kernel (Live Patch 36 for SLE 12 SP3) (SUSE-SU-2021:3751-1)NessusSuSE Local Security Checks11/20/20217/13/2023
high
236442Alibaba Cloud Linux 3 : 0108: systemd (ALINUX3-SA-2023:0108)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
82247openSUSE Security Update : MozillaFirefox (openSUSE-2015-263)NessusSuSE Local Security Checks3/26/20151/19/2021
high
92846F5 Networks BIG-IP : BIG-IP file validation vulnerability (K12401251)NessusF5 Networks Local Security Checks8/11/20165/9/2019
high
237327RHEL 9 : perl-Module-ScanDeps (RHSA-2025:7350)NessusRed Hat Local Security Checks5/27/20256/5/2025
medium
63975RHEL 5 : conga (RHSA-2011:0394)NessusRed Hat Local Security Checks1/24/20133/24/2025
high
243605Linux Distros Unpatched Vulnerability : CVE-2025-4211NessusMisc.8/5/20258/5/2025
high
182386SUSE SLES15 Security Update : xen (SUSE-SU-2023:3903-1)NessusSuSE Local Security Checks9/30/20231/15/2024
high
122218EulerOS 2.0 SP5 : systemd (EulerOS-SA-2019-1045)NessusHuawei Local Security Checks2/15/20192/1/2022
high
110237CentOS 7 : pcs (CESA-2018:1060)NessusCentOS Local Security Checks5/31/20189/30/2024
high
157684AlmaLinux 8 : linux-firmware (ALSA-2021:1620)NessusAlma Linux Local Security Checks2/9/20222/14/2022
high
167983AlmaLinux 9 : dovecot (ALSA-2022:8208)NessusAlma Linux Local Security Checks11/19/202211/30/2022
high
152444RHEL 8 : kpatch-patch (RHSA-2021:3044)NessusRed Hat Local Security Checks8/11/20213/6/2025
high
159030RHEL 8 : virt:av and virt-devel:av (RHSA-2022:0949)NessusRed Hat Local Security Checks3/17/20224/14/2025
high
184610Rocky Linux 8 : samba (RLSA-2021:5082)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
12309RHEL 2.1 : openssh (RHSA-2002:131)NessusRed Hat Local Security Checks7/6/20041/14/2021
critical
130531RHEL 8 : freeradius:3.0 (RHSA-2019:3353)NessusRed Hat Local Security Checks11/6/201911/7/2024
high
187908Ivanti Connect Secure 9.x / 22.x Multiple VulnerabilitiesNessusMisc.1/10/202411/15/2024
critical
205158FreeBSD : Gitlab -- Vulnerabilities (729008b9-54bf-11ef-a61b-2cf05da270f3)NessusFreeBSD Local Security Checks8/7/20248/7/2025
high
166022RHEL 8 : kernel (RHSA-2022:6872)NessusRed Hat Local Security Checks10/11/202211/7/2024
high
153544VMware vCenter Server < 6.7 Multiple Vulnerabilities (VMSA-2021-0020)NessusMisc.9/22/20216/30/2023
critical
236521Alibaba Cloud Linux 3 : 0010: sudo (ALINUX3-SA-2023:0010)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
190805Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-050)NessusAmazon Linux Local Security Checks2/20/202412/16/2024
high
167041Debian DSA-5270-1 : ntfs-3g - security updateNessusDebian Local Security Checks11/5/20221/24/2025
high
118557RHEL 7 : xorg-x11-server (RHSA-2018:3410)NessusRed Hat Local Security Checks10/31/20182/28/2025
medium
41985openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-6347)NessusSuSE Local Security Checks10/6/20091/14/2021
high
182161CBL Mariner 2.0 Security Update: kernel (CVE-2023-4207)NessusMarinerOS Local Security Checks9/28/20232/10/2025
high
164095SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP2) (SUSE-SU-2022:2781-1)NessusSuSE Local Security Checks8/13/202210/25/2023
high
147010RHEL 8 : kpatch-patch (RHSA-2021:0689)NessusRed Hat Local Security Checks3/3/202111/7/2024
high
156233Debian DSA-5027-1 : xorg-server - security updateNessusDebian Local Security Checks12/21/20211/24/2025
high
150740SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2021:1930-1)NessusSuSE Local Security Checks6/12/20217/13/2023
high
182140CBL Mariner 2.0 Security Update: kernel (CVE-2023-4206)NessusMarinerOS Local Security Checks9/28/20232/10/2025
high
111776RHEL 6 : flash-plugin (RHSA-2018:2435)NessusRed Hat Local Security Checks8/16/20188/21/2024
critical
148422CentOS 8 : kernel (CESA-2021:1093)NessusCentOS Local Security Checks4/9/20211/5/2024
high
186536Trellix Enterprise Security Manager < 11.6.7 Command InjectionNessusCGI abuses12/4/202312/5/2023
high
94239openSUSE Security Update : the Linux Kernel (openSUSE-2016-1211) (Dirty COW)NessusSuSE Local Security Checks10/25/20163/8/2022
high
96142Samba 4.3.x < 4.3.13 / 4.4.x < 4.4.8 / 4.5.x < 4.5.3 Multiple VulnerabilitiesNessusMisc.12/27/201611/13/2019
high
190223RHEL 8:container-tools:rhel8 (RHSA-2024: 0752)NessusRed Hat Local Security Checks2/8/20243/6/2025
high
190686Debian dla-3735:golang-github-opencontainers-runc-dev - 安全性更新NessusDebian Local Security Checks2/19/20241/22/2025
high
118474Debian DSA-4328-1:xorg-server - 安全性更新NessusDebian Local Security Checks10/29/20182/28/2025
medium
97596RHEL 7:Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0456)NessusRed Hat Local Security Checks3/8/20175/14/2023
critical
164817OracleVM 3.4:kernel-uek (OVMSA-2022-0024)NessusOracleVM Local Security Checks9/7/20221/15/2024
high
182443Oracle Linux 6/7:Unbreakable Enterprise 核心 (ELSA-2023-12842)NessusOracle Linux Local Security Checks10/3/202310/23/2024
critical