Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
167755SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2022:4039-1)NessusSuSE Local Security Checks11/17/20221/15/2024
high
232617KB5053596: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2025)NessusWindows : Microsoft Bulletins3/11/20254/18/2025
high
232622KB5053887: Windows Server 2012 R2 Security Update (March 2025)NessusWindows : Microsoft Bulletins3/11/20254/18/2025
high
157344SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP2) (SUSE-SU-2022:0291-1)NessusSuSE Local Security Checks2/3/20228/21/2024
high
190098RHEL 7:runc (RHSA-2024: 0717)NessusRed Hat Local Security Checks2/7/202411/7/2024
high
190228RHEL 8:container-tools: 3.0 (RHSA-2024: 0760)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190329RHEL 8:container-tools:rhel8 (RHSA-2024:0764)NessusRed Hat Local Security Checks2/9/202411/7/2024
high
108878Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3619-2)NessusUbuntu Local Security Checks4/6/20188/27/2024
high
177909Amazon Linux AMI:内核 (ALAS-2023-1773)NessusAmazon Linux Local Security Checks7/3/202312/11/2024
high
161744SUSE SLES12 Security Update : mailman (SUSE-SU-2022:1886-1)NessusSuSE Local Security Checks6/1/20227/14/2023
high
169640EulerOS 2.0 SP9 : linux-firmware (EulerOS-SA-2023-1131)NessusHuawei Local Security Checks1/6/20231/6/2023
high
163713SUSE SLES12 Security Update : dovecot22 (SUSE-SU-2022:2618-1)NessusSuSE Local Security Checks8/2/20227/14/2023
high
163383SUSE SLES15 Security Update : dovecot23 (SUSE-SU-2022:2431-1)NessusSuSE Local Security Checks7/22/20227/13/2023
high
156110SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2021:4099-1)NessusSuSE Local Security Checks12/16/20217/14/2023
high
155170RHEL 8 : glib2 (RHSA-2021:4385)NessusRed Hat Local Security Checks11/11/202111/8/2024
medium
149722RHEL 8 : dotnet3.1 (RHSA-2021:2037)NessusRed Hat Local Security Checks5/19/202111/28/2024
high
13677Fedora Core 1 : XFree86-4.3.0-55 (2004-069)NessusFedora Local Security Checks7/23/20041/11/2021
critical
144529Virtuozzo 6 : sudo / sudo-devel (VZLSA-2019-3755)NessusVirtuozzo Local Security Checks12/22/20201/18/2023
high
140385SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2540-1) (Spectre)NessusSuSE Local Security Checks9/8/20202/21/2024
high
129191EulerOS 2.0 SP3 : systemd (EulerOS-SA-2019-1998)NessusHuawei Local Security Checks9/24/20197/30/2021
high
12466RHEL 3 : XFree86 (RHSA-2004:061)NessusRed Hat Local Security Checks7/6/20041/14/2021
critical
127247NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Vulnerability (NS-SA-2019-0057)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
175676Debian dla-3422 : libecpg-compat3 - security updateNessusDebian Local Security Checks5/15/20231/22/2025
high
173763Debian dla-3377 : libnss-myhostname - security updateNessusDebian Local Security Checks4/2/20231/22/2025
high
164060SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 29 for SLE 15) (SUSE-SU-2022:2750-1)NessusSuSE Local Security Checks8/11/202210/25/2023
high
158336SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP3) (SUSE-SU-2022:0552-1)NessusSuSE Local Security Checks2/24/202211/7/2023
high
158447SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2022:0576-1)NessusSuSE Local Security Checks2/26/20227/13/2023
medium
30210SeaMonkey < 1.1.8 Multiple VulnerabilitiesNessusWindows2/8/20087/27/2018
high
40174openSUSE Security Update : MozillaFirefox (MozillaFirefox-1000)NessusSuSE Local Security Checks7/21/20091/14/2021
high
43167Mandriva Linux Security Advisory : postgresql (MDVSA-2009:333)NessusMandriva Local Security Checks12/16/20091/6/2021
medium
33093Ubuntu 8.04 LTS : linux vulnerabilities (USN-614-1)NessusUbuntu Local Security Checks6/4/20081/19/2021
high
55901Firefox 3.6 < 3.6.20 Multiple VulnerabilitiesNessusWindows8/18/201111/15/2018
high
84899SUSE SLED12 / SLES12 Security Update : MozillaFirefox, mozilla-nspr, mozilla-nss (SUSE-SU-2015:1269-1)NessusSuSE Local Security Checks7/21/201512/5/2022
critical
168848RHEL 9 : kpatch-patch (RHSA-2022:9082)NessusRed Hat Local Security Checks12/16/202211/7/2024
high
160514RHEL 8 : Red Hat Single Sign-On 7.5.2 security update on RHEL 8 (Moderate) (RHSA-2022:1712)NessusRed Hat Local Security Checks5/4/202211/7/2024
critical
121551CentOS 7 : firefox (CESA-2019:0219)NessusCentOS Local Security Checks2/4/20196/25/2024
critical
185722Amazon Linux 2023 : microcode_ctl (ALAS2023-2023-436)NessusAmazon Linux Local Security Checks11/15/202312/11/2024
high
137571Amazon Linux 2 : kernel (ALAS-2020-1440)NessusAmazon Linux Local Security Checks6/18/20208/5/2025
high
250844Linux Distros Unpatched Vulnerability : CVE-2021-32739NessusMisc.8/18/20258/18/2025
high
95596openSUSE Security Update : mariadb (openSUSE-2016-1416)NessusSuSE Local Security Checks12/7/20161/19/2021
high
181262SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP1) (SUSE-SU-2023:3571-1)NessusSuSE Local Security Checks9/12/20233/31/2025
high
233649Mozilla Thunderbird < 137.0NessusWindows4/1/20254/17/2025
critical
69343SuSE 11.2 / 11.3 Security Update : Mozilla Firefox (SAT Patch Numbers 8187 / 8191)NessusSuSE Local Security Checks8/14/20131/19/2021
critical
145745EulerOS 2.0 SP8 : sudo (EulerOS-SA-2021-1173)NessusHuawei Local Security Checks2/1/20211/18/2023
high
236807RHEL 9 : thunderbird (RHSA-2025:7692)NessusRed Hat Local Security Checks5/15/20256/5/2025
critical
236810RHEL 8 : thunderbird (RHSA-2025:7690)NessusRed Hat Local Security Checks5/15/20256/5/2025
critical
236816RHEL 9 : thunderbird (RHSA-2025:7695)NessusRed Hat Local Security Checks5/16/20256/5/2025
critical
182601RHEL 9 : glibc (RHSA-2023:5453)NessusRed Hat Local Security Checks10/5/202311/7/2024
high
194199RHEL 8 : Red Hat Ansible Automation Platform 2.1.3 (RHSA-2022:6078)NessusRed Hat Local Security Checks4/28/202411/7/2024
medium
172180Potentially Dangerous PATH VariablesNessusGeneral3/7/20238/27/2025
medium