Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
110325Apple TV < 11.4 Multiple VulnerabilitiesNessusMisc.6/5/20189/25/2024
high
47150VMSA-2010-0010 : 服務主控台核心的 ESX 3.5 第三方更新NessusVMware ESX Local Security Checks6/28/20101/6/2021
high
157116Slackware Linux 14.0 / 14.1 / 14.2 / 最新版 polkit 弱點 (SSA:2022-025-02)NessusSlackware Local Security Checks1/26/20221/16/2023
high
157259Debian DSA-5059-1:policykit-1 - 安全性更新NessusDebian Local Security Checks1/31/20221/16/2023
high
801561Fedora 2004-581 Security CheckLog Correlation EngineGeneric
high
127867Debian DSA-4497-1 : linux - security updateNessusDebian Local Security Checks8/14/20195/3/2024
high
157306SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2022:0254-1)NessusSuSE Local Security Checks2/2/20228/21/2024
high
157341SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP2) (SUSE-SU-2022:0292-1)NessusSuSE Local Security Checks2/3/20228/21/2024
high
9716IBM WebSphere Application Server 8.5 < 8.5.5.6 Multiple Vulnerabilities (FREAK)Nessus Network MonitorWeb Servers10/26/20163/6/2019
high
112892Joomla! 2.5.x < 3.9.28 多个漏洞Web App ScanningComponent Vulnerability7/9/20213/14/2023
high
182903SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4030-1)NessusSuSE Local Security Checks10/11/202310/11/2023
high
186482Zyxel USG / VPN < 5.37 Privilege ManagementNessusFirewalls11/30/202312/4/2023
medium
77168MS14-050: Vulnerability in Microsoft SharePoint Server Could Allow Elevation of Privilege (2977202)NessusWindows : Microsoft Bulletins8/12/20141/28/2021
high
59460MS12-042: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167)NessusWindows : Microsoft Bulletins6/13/201212/4/2019
high
182656Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-040)NessusAmazon Linux Local Security Checks10/6/202312/11/2024
high
107811Solaris 10 (x86) : 119214-27 (BEAST)NessusSolaris Local Security Checks3/12/201812/5/2022
medium
107308Solaris 10 (sparc) : 119213-27 (BEAST)NessusSolaris Local Security Checks3/12/201812/5/2022
medium
123927SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0901-1)NessusSuSE Local Security Checks4/9/20195/20/2022
high
148919Amazon Linux 2 : kernel (ALAS-2021-1627)NessusAmazon Linux Local Security Checks4/22/202112/17/2024
high
40743RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2009:0445)NessusRed Hat Local Security Checks8/24/20091/14/2021
critical
125100EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1494)NessusHuawei Local Security Checks5/15/20193/8/2022
high
193998RHEL 5 : kernel (RHSA-2019:1932)NessusRed Hat Local Security Checks4/27/202411/6/2024
high
194001RHEL 5 : kernel (RHSA-2019:1931)NessusRed Hat Local Security Checks4/27/202411/6/2024
high
164309SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2854-1)NessusSuSE Local Security Checks8/20/20227/14/2023
high
164577Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2267)NessusMisc.9/1/20222/19/2025
critical
124806EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1482)NessusHuawei Local Security Checks5/13/20195/20/2022
high
123445SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0767-1)NessusSuSE Local Security Checks3/28/20195/20/2022
high
123635SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0828-1)NessusSuSE Local Security Checks4/2/20195/20/2022
high
125588EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1636)NessusHuawei Local Security Checks5/30/20195/17/2024
high
104814MacOS 10.13 root Authentication Bypass (Security Update 2017-001)NessusMacOS X Local Security Checks11/28/20172/18/2025
critical
190364Docker Desktop < 4.27.1 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2/9/20249/23/2024
critical
176553Splunk Enterprise 8.1.0 < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0602)NessusCGI abuses6/1/20234/26/2024
high
130007Oracle Solaris Critical Patch Update : oct2019_SRU11_4_12_5_0NessusSolaris Local Security Checks10/17/20198/11/2022
high
152536Ubuntu 16.04 ESM : Linux kernel vulnerability (USN-5039-1)NessusUbuntu Local Security Checks8/12/20218/27/2024
high
208601CentOS 7 : docker (RHSA-2024:1270)NessusCentOS Local Security Checks10/9/202410/10/2024
high
190429Rocky Linux 8 : container-tools:rhel8 (RLSA-2024:0752)NessusRocky Linux Local Security Checks2/12/20242/13/2024
high
152970CentOS 7 : kernel (RHSA-2021:3327)NessusCentOS Local Security Checks9/2/202110/9/2024
high
106672SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:0383-1) (Spectre)NessusSuSE Local Security Checks2/8/20181/23/2020
critical
106740openSUSE Security Update : the Linux Kernel (openSUSE-2018-153) (Spectre)NessusSuSE Local Security Checks2/12/20181/19/2021
critical
65101Ubuntu 10.04 LTS : linux-lts-backport-maverick vulnerabilities (USN-1083-1)NessusUbuntu Local Security Checks3/9/20135/14/2023
critical
164029Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5564-1)NessusUbuntu Local Security Checks8/10/20228/27/2024
high
163068SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2376-1)NessusSuSE Local Security Checks7/13/20227/13/2023
high
163925SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP3) (SUSE-SU-2022:2696-1)NessusSuSE Local Security Checks8/9/20227/14/2023
high
164002SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:2727-1)NessusSuSE Local Security Checks8/10/20227/14/2023
high
164055SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP3) (SUSE-SU-2022:2770-1)NessusSuSE Local Security Checks8/11/20227/14/2023
high
164421Ubuntu 20.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-5582-1)NessusUbuntu Local Security Checks8/25/20228/27/2024
high
203393Photon OS 4.0: Polkit PHSA-2022-4.0-0147NessusPhotonOS Local Security Checks7/23/20247/24/2024
high
801226Mozilla Browser < 1.7.13 Multiple VulnerabilitiesLog Correlation EngineWeb Clients
high
150985Debian DLA-2689-1 : linux security updateNessusDebian Local Security Checks6/24/202112/21/2023
high
68141Oracle Linux 6:glibc (ELSA-2010-0872)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high