Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
112638WordPress 4.4.x < 4.4.24 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/12/20203/14/2023
critical
112639WordPress 4.5.x < 4.5.23 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/12/20203/14/2023
critical
112644WordPress 5.0.x < 5.0.11 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/12/20203/14/2023
critical
112647WordPress 5.3.x < 5.3.5 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/12/20203/14/2023
critical
159025SUSE SLES11 Security Update : zsh (SUSE-SU-2022:14910-1)NessusSuSE Local Security Checks3/17/20227/14/2023
critical
134974VMware Fusion 11.0.x < 11.5.3 'setuid' 權限提升 (VMSA-2020-0005)NessusMacOS X Local Security Checks3/27/20205/4/2023
high
123678Ubuntu 18.04 LTS:Linux 核心弱點 (USN-3931-1)NessusUbuntu Local Security Checks4/3/20198/27/2024
high
123679Ubuntu 14.04 LTS / 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3931-2)NessusUbuntu Local Security Checks4/3/20198/27/2024
high
157716AlmaLinux 8核心 (ALSA-2021:3057)NessusAlma Linux Local Security Checks2/9/20221/16/2023
high
158743Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-067-01)NessusSlackware Local Security Checks3/9/20221/16/2023
high
123680Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3932-1)NessusUbuntu Local Security Checks4/3/20198/27/2024
high
79507OracleVM 2.2:核心 (OVMSA-2013-0039)NessusOracleVM Local Security Checks11/26/20141/4/2021
high
104566RHEL 6:核心 (RHSA-2017:3200)NessusRed Hat Local Security Checks11/15/20174/15/2025
high
182454Amazon Linux 2023:compat-libpthread-nonshared、glibc、glibc-all-langpacks (ALAS2023-2023-359)NessusAmazon Linux Local Security Checks10/3/202312/11/2024
high
182576Oracle Linux 9:glibc (ELSA-2023-12850)NessusOracle Linux Local Security Checks10/5/202311/1/2024
high
182611Oracle Linux 8:glibc (ELSA-2023-12851)NessusOracle Linux Local Security Checks10/5/202311/1/2024
high
182698Oracle Linux 9:glibc (ELSA-2023-12854)NessusOracle Linux Local Security Checks10/6/202311/1/2024
high
182847Oracle Linux 8:glibc (ELSA-2023-5455)NessusOracle Linux Local Security Checks10/10/202311/2/2024
high
166523AlmaLinux 8 : kernel-rt (ALSA-2022:7134)NessusAlma Linux Local Security Checks10/26/20221/16/2024
high
166675AlmaLinux 8 : kernel (ALSA-2022:7110)NessusAlma Linux Local Security Checks10/28/20221/16/2024
high
190226RHCOS 4:OpenShift Container Platform 4.11.58 (RHSA-2024: 0684)NessusRed Hat Local Security Checks2/8/20242/9/2024
high
190235RHEL 8/9:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190236RHEL 9:runc (RHSA-2024: 0756)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190237RHEL 8:container-tools:rhel8 (RHSA-2024:0759)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190100AlmaLinux 9runc (ALSA-2024:0670)NessusAlma Linux Local Security Checks2/7/20242/9/2024
high
100987Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-3335-2)NessusUbuntu Local Security Checks6/22/20174/2/2025
high
68126Oracle Linux 5 : glibc (ELSA-2010-0793)NessusOracle Linux Local Security Checks7/12/201311/1/2024
critical
162824F5 Networks BIG-IP : Linux kernel vulnerability (K06524534)NessusF5 Networks Local Security Checks7/7/20221/4/2024
high
67842Oracle Linux 5 : udev (ELSA-2009-0427)NessusOracle Linux Local Security Checks7/12/201310/23/2024
critical
64039RHEL 5 : kernel (RHSA-2012:0720)NessusRed Hat Local Security Checks1/24/20134/27/2024
high
35305openSUSE 10 Security Update : java-1_5_0-sun (java-1_5_0-sun-5875)NessusSuSE Local Security Checks1/7/20091/14/2021
critical
35306openSUSE 10 Security Update : java-1_6_0-sun (java-1_6_0-sun-5876)NessusSuSE Local Security Checks1/7/20091/14/2021
critical
40002openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-376)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
41526SuSE 10 Security Update : Sun Java 1.4.2 (ZYPP Patch Number 5852)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
104106CentOS 7 : kernel (CESA-2017:2930)NessusCentOS Local Security Checks10/24/20171/4/2021
high
164555Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1045)NessusMisc.9/1/20222/19/2025
medium
800738Firefox < 2.0.0.6 Multiple VulnerabilitiesLog Correlation EngineWeb Clients
high
167480NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089)NessusNewStart CGSL Local Security Checks11/15/20221/12/2023
high
188715EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-3085)NessusHuawei Local Security Checks1/16/20243/31/2025
high
96142Samba 4.3.x < 4.3.13 / 4.4.x < 4.4.8 / 4.5.x < 4.5.3 Multiple VulnerabilitiesNessusMisc.12/27/201611/13/2019
high
239497TencentOS Server 2: xorg-x11-server (TSSA-2024:0003)NessusTencent Local Security Checks6/16/20256/16/2025
high
240017TencentOS Server 3: sudo (TSSA-2023:0015)NessusTencent Local Security Checks6/16/20256/16/2025
high
238734TencentOS Server 3: linux-firmware (TSSA-2024:0218)NessusTencent Local Security Checks6/16/20256/16/2025
high
175491EulerOS 2.0 SP9 : systemd (EulerOS-SA-2023-1855)NessusHuawei Local Security Checks5/13/20235/13/2023
high
164882SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:3108-1)NessusSuSE Local Security Checks9/8/20221/22/2024
high
120951Adobe Acrobat < 2015.006.30464 / 2017.011.30113 / 2019.010.20069 Multiple Vulnerabilities (APSB19-02)NessusWindows1/4/201911/21/2024
critical
140386SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:2544-1)NessusSuSE Local Security Checks9/8/20202/21/2024
high
147242NewStart CGSL MAIN 6.02 : cyrus-imapd Multiple Vulnerabilities (NS-SA-2021-0086)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
critical
146643SUSE SLED15 / SLES15 Security Update : qemu (SUSE-SU-2021:0521-1)NessusSuSE Local Security Checks2/22/20211/22/2024
high
148958McAfee DLPe Agent < 11.6.100.41 Multiple Vulnerabilities (SB10357)NessusWindows4/23/20216/18/2021
high