Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
189705EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1122)NessusHuawei Local Security Checks1/26/20242/2/2024
high
60691Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
189109SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0117-1)NessusSuSE Local Security Checks1/17/20246/26/2024
high
189110SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0120-1)NessusSuSE Local Security Checks1/17/20246/26/2024
high
239165TencentOS Server 2: systemd (TSSA-2024:0531)NessusTencent Local Security Checks6/16/20256/16/2025
high
44660SeaMonkey < 2.0.3 Multiple VulnerabilitiesNessusWindows2/18/20107/27/2018
high
152353RHEL 7 : microcode_ctl (RHSA-2021:3028)NessusRed Hat Local Security Checks8/9/202111/7/2024
high
127694RHEL 7 : procps-ng (RHSA-2019:2189)NessusRed Hat Local Security Checks8/12/20192/24/2025
high
60936Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20123/28/2022
medium
211765RHEL 8 : tigervnc (RHSA-2024:9819)NessusRed Hat Local Security Checks11/24/202411/24/2024
high
211769RHEL 8 : tigervnc (RHSA-2024:9820)NessusRed Hat Local Security Checks11/24/202411/24/2024
high
210921RHEL 9 : tigervnc (RHSA-2024:9601)NessusRed Hat Local Security Checks11/13/202411/13/2024
high
207080Adobe Reader < 2015.006.30464 / 2017.011.30113 / 2019.010.20069 Multiple Vulnerabilities (APSB19-02) (macOS)NessusMacOS X Local Security Checks9/12/202411/21/2024
critical
186483Progress MOVEit Transfer < 2022.0.9 / 2022.1 < 2022.1.10 / 2023.0 < 2023.0.7 / 2023.1.1 Multiple Vulnerabilities (November 2023)NessusWindows11/30/20231/18/2024
high
190044Amazon Linux AMI : kernel (ALAS-2024-1912)NessusAmazon Linux Local Security Checks2/6/20241/6/2025
high
173846RHEL 9 : tigervnc (RHSA-2023:1599)NessusRed Hat Local Security Checks4/4/202311/7/2024
high
173878RHEL 9 : tigervnc (RHSA-2023:1592)NessusRed Hat Local Security Checks4/5/202311/7/2024
high
142246EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2020-2442)NessusHuawei Local Security Checks11/3/20202/12/2024
high
142297EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2020-2424)NessusHuawei Local Security Checks11/3/20202/12/2024
high
155213SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2021:3650-1)NessusSuSE Local Security Checks11/11/20217/13/2023
high
159121RHEL 8 : virt:av and virt-devel:av qemu-kvm (RHSA-2022:0973)NessusRed Hat Local Security Checks3/22/202211/7/2024
high
157055Debian DLA-2894-1 : aide - LTS security updateNessusDebian Local Security Checks1/25/20221/24/2025
high
142432RHEL 8 : bluez (RHSA-2020:4481)NessusRed Hat Local Security Checks11/4/202011/7/2024
high
152351RHEL 8 : microcode_ctl (RHSA-2021:3027)NessusRed Hat Local Security Checks8/9/20213/6/2025
high
158950RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2022:0886)NessusRed Hat Local Security Checks3/15/20224/8/2025
high
158248RHEL 8 : kpatch-patch (RHSA-2022:0590)NessusRed Hat Local Security Checks2/22/202211/7/2024
high
62317Debian DSA-2552-1 : tiff - several vulnerabilitiesNessusDebian Local Security Checks9/27/20121/11/2021
high
65802Firefox < 20 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks4/4/201311/27/2019
critical
65803Thunderbird < 17.0.5 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks4/4/201311/27/2019
critical
56775Ubuntu 10.04 LTS / 10.10 : firefox, xulrunner-1.9.2 vulnerabilities (USN-1251-1)NessusUbuntu Local Security Checks11/11/20119/19/2019
high
159120RHEL 8 : virt:av and virt-devel:av (RHSA-2022:0971)NessusRed Hat Local Security Checks3/22/20224/14/2025
high
184120SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP4) (SUSE-SU-2023:4301-1)NessusSuSE Local Security Checks11/1/202311/1/2023
high
177473RHEL 9 : kpatch-patch (RHSA-2023:3705)NessusRed Hat Local Security Checks6/21/20233/6/2025
high
167809Rocky Linux 8 : dovecot (RLSA-2022:7623)NessusRocky Linux Local Security Checks11/17/202211/7/2023
high
211622Debian dla-3959 : guix - security updateNessusDebian Local Security Checks11/19/202411/19/2024
high
201027SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:2208-1)NessusSuSE Local Security Checks6/26/202412/16/2024
high
232938RockyLinux 9 : microcode_ctl (RLSA-2024:9401)NessusRocky Linux Local Security Checks3/19/20253/19/2025
medium
200258Ubuntu 22.04 LTS / 23.10 : Node.js vulnerabilities (USN-6822-1)NessusUbuntu Local Security Checks6/10/20248/27/2024
critical
153509Debian DSA-4977-1 : xen - security updateNessusDebian Local Security Checks9/21/20211/24/2025
high
44659Firefox 3.5 < 3.5.8 Multiple VulnerabilitiesNessusWindows2/18/20107/16/2018
high
235643SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:1506-1)NessusSuSE Local Security Checks5/9/20255/10/2025
critical
67952Oracle Linux 4 : kernel (ELSA-2009-1541)NessusOracle Linux Local Security Checks7/12/20138/24/2021
high
127921Debian DLA-1885-1 : linux-4.9 security updateNessusDebian Local Security Checks8/20/20195/2/2024
high
6736Mozilla Thunderbird < 17.0.5 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients4/4/20133/6/2019
critical
100455RHEL 6:MRG (RHSA-2017:1297)NessusRed Hat Local Security Checks5/26/201711/4/2024
high
152964RHEL 7:核心 (RHSA-2021: 3321)NessusRed Hat Local Security Checks9/2/202111/7/2024
high
181465Docker Desktop < 4.6.0 DirtyPipeNessusMacOS X Local Security Checks9/15/20236/25/2024
high
97509RHEL 7:核心 (RHSA-2017:0386)NessusRed Hat Local Security Checks3/3/201711/4/2024
high
182846Oracle Linux 9:glibc (ELSA-2023-5453)NessusOracle Linux Local Security Checks10/10/202311/2/2024
high
206825Nutanix AHV:多個弱點 (NXSA-AHV-20230302.2008)NessusMisc.9/9/20242/19/2025
high