Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
189209SUSE SLES15 Security Update : suse-module-tools (SUSE-SU-2024:0155-1)NessusSuSE Local Security Checks1/19/20241/19/2024
high
167741RHEL 8 : python39:3.9 (RHSA-2022:8492)NessusRed Hat Local Security Checks11/16/20224/8/2025
high
167788RHEL 9 : python3.9 (RHSA-2022:8493)NessusRed Hat Local Security Checks11/17/202211/7/2024
high
150731SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2021:1933-1)NessusSuSE Local Security Checks6/12/20217/13/2023
high
150737SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2021:1931-1)NessusSuSE Local Security Checks6/12/20217/13/2023
high
151073openSUSE 15 Security Update : ucode-intel (openSUSE-SU-2021:0876-1)NessusSuSE Local Security Checks6/28/20211/21/2022
high
164058SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 30 for SLE 15) (SUSE-SU-2022:2762-1)NessusSuSE Local Security Checks8/11/202210/25/2023
high
150726SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2021:1929-1)NessusSuSE Local Security Checks6/12/20217/13/2023
high
266530RockyLinux 9 : xorg-x11-server-Xwayland (RLSA-2025:7165)NessusRocky Linux Local Security Checks10/4/202510/4/2025
high
93564Debian DLA-624-1 : mysql-5.5 security updateNessusDebian Local Security Checks9/19/20161/11/2021
critical
236576Alibaba Cloud Linux 3 : 0034: sudo (ALINUX3-SA-2024:0034)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
63902RHEL 4 : kernel (RHSA-2009:1588)NessusRed Hat Local Security Checks1/24/20131/14/2021
medium
182603RHEL 9 : glibc (RHSA-2023:5454)NessusRed Hat Local Security Checks10/5/202311/7/2024
high
182621RHEL 8 : glibc (RHSA-2023:5476)NessusRed Hat Local Security Checks10/5/202311/7/2024
high
179988SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2023:3359-1)NessusSuSE Local Security Checks8/19/20238/19/2023
medium
194992RHEL 8 : kpatch-patch (RHSA-2024:2697)NessusRed Hat Local Security Checks5/6/202411/8/2024
high
190224RHEL 9: runc (RHSA-2024: 0755)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190227RHEL 8 / 9 : OpenShift Container Platform 4.13.32 (RHSA-2024: 0662)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190231RHEL 8: OpenShift Container Platform 4.12.49 (RHSA-2024: 0666)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190234RHCOS 4 : OpenShift Container Platform 4.13.32 (RHSA-2024: 0662)NessusRed Hat Local Security Checks2/8/20242/9/2024
high
190365Docker Desktop < 4.27.1 の複数の脆弱性NessusMisc.2/9/202410/31/2024
critical
189999RHEL 9: runc (RHSA-2024: 0670)NessusRed Hat Local Security Checks2/5/20243/6/2025
high
190230RHEL 8: container-tools: 2.0 (RHSA-2024: 0758)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190232RHEL 8: container-tools: 4.0 (RHSA-2024: 0757)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
164568Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.20.2)NessusMisc.9/1/202210/6/2025
high
164576Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.0.1.6)NessusMisc.9/1/202210/6/2025
high
108842Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3619-1)NessusUbuntu Local Security Checks4/5/20188/27/2024
high
97357Debian DSA-3791-1 : linux - security updateNessusDebian Local Security Checks2/24/20171/11/2021
critical
179970SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3349-1)NessusSuSE Local Security Checks8/18/20233/31/2025
high
188829EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1086)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
167041Debian DSA-5270-1 : ntfs-3g - security updateNessusDebian Local Security Checks11/5/20221/24/2025
high
156233Debian DSA-5027-1 : xorg-server - security updateNessusDebian Local Security Checks12/21/20211/24/2025
high
147010RHEL 8 : kpatch-patch (RHSA-2021:0689)NessusRed Hat Local Security Checks3/3/202111/7/2024
high
182140CBL Mariner 2.0 Security Update: kernel (CVE-2023-4206)NessusMarinerOS Local Security Checks9/28/20232/10/2025
high
182161CBL Mariner 2.0 Security Update: kernel (CVE-2023-4207)NessusMarinerOS Local Security Checks9/28/20232/10/2025
high
118557RHEL 7 : xorg-x11-server (RHSA-2018:3410)NessusRed Hat Local Security Checks10/31/20182/28/2025
medium
186536Trellix Enterprise Security Manager < 11.6.7 Command InjectionNessusCGI abuses12/4/202312/5/2023
high
164095SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP2) (SUSE-SU-2022:2781-1)NessusSuSE Local Security Checks8/13/202210/25/2023
high
41985openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-6347)NessusSuSE Local Security Checks10/6/20091/14/2021
high
111776RHEL 6 : flash-plugin (RHSA-2018:2435)NessusRed Hat Local Security Checks8/16/20188/21/2024
critical
150740SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2021:1930-1)NessusSuSE Local Security Checks6/12/20217/13/2023
high
266666RockyLinux 10 : xorg-x11-server-Xwayland (RLSA-2025:7458)NessusRocky Linux Local Security Checks10/6/202510/6/2025
high
148422CentOS 8 : kernel (CESA-2021:1093)NessusCentOS Local Security Checks4/9/20211/5/2024
high
94239openSUSE Security Update : the Linux Kernel (openSUSE-2016-1211) (Dirty COW)NessusSuSE Local Security Checks10/25/20163/8/2022
high
181667SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3682-1)NessusSuSE Local Security Checks9/20/20239/24/2025
high
182563SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3969-1)NessusSuSE Local Security Checks10/5/20239/24/2025
high
127272NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0070)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
112465WordPress 4.2.x < 4.2.28 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112467WordPress 4.4.x < 4.4.23 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112471WordPress 4.7.x < 4.7.18 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium