Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
112477WordPress 5.2.x < 5.2.7 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112633WordPress 3.9.x < 3.9.33 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/12/20203/14/2023
critical
112636WordPress 4.2.x < 4.2.29 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/12/20203/14/2023
critical
112648WordPress 5.4.x < 5.4.3 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/12/20203/14/2023
critical
190226RHCOS 4:OpenShift Container Platform 4.11.58 (RHSA-2024: 0684)NessusRed Hat Local Security Checks2/8/20242/9/2024
high
190235RHEL 8/9:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190236RHEL 9:runc (RHSA-2024: 0756)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190100AlmaLinux 9runc (ALSA-2024:0670)NessusAlma Linux Local Security Checks2/7/20242/9/2024
high
190237RHEL 8:container-tools:rhel8 (RHSA-2024:0759)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
169428Debian dla-3250 : kpartx - security updateNessusDebian Local Security Checks12/30/20221/22/2025
high
186524Debian dla-3681 : amanda-client - security updateNessusDebian Local Security Checks12/3/20231/22/2025
high
106955Debian DSA-4120-1 : linux - security update (Meltdown) (Spectre)NessusDebian Local Security Checks2/23/201810/29/2025
high
191898CentOS 7 : kernel (RHSA-2024:1249)NessusCentOS Local Security Checks3/12/20246/20/2024
high
147406NewStart CGSL MAIN 4.06 : sudo Multiple Vulnerabilities (NS-SA-2021-0001)NessusNewStart CGSL Local Security Checks3/10/20213/23/2023
high
181499SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:3623-1)NessusSuSE Local Security Checks9/16/20233/4/2024
high
181594SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP3) (SUSE-SU-2023:3627-1)NessusSuSE Local Security Checks9/19/20233/4/2024
high
190226RHCOS 4 : OpenShift Container Platform 4.11.58 (RHSA-2024: 0684)NessusRed Hat Local Security Checks2/8/20242/9/2024
high
190235RHEL 8 / 9 : OpenShift Container Platform 4.14.11 (RHSA-2024: 0645)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190236RHEL 9: runc (RHSA-2024: 0756)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190100AlmaLinux 9runcALSA-2024:0670NessusAlma Linux Local Security Checks2/7/20242/9/2024
high
190237RHEL 8 : container-tools:rhel8 (RHSA-2024:0759)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
47410Fedora 12:java-1.6.0-openjdk-1.6.0.0-37.b17.fc12(2010-6025)NessusFedora Local Security Checks7/1/20105/25/2022
high
47426Fedora 13:java-1.6.0-openjdk-1.6.0.0-37.b17.fc13(2010-6279)NessusFedora Local Security Checks7/1/20105/25/2022
high
101202SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:1742-1)NessusSuSE Local Security Checks7/3/20171/6/2021
high
162764SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2268-1)NessusSuSE Local Security Checks7/6/20221/16/2024
high
17802MySQL < 4.1.21 / 5.0.24 Privilege PersistenceNessusDatabases1/16/20127/16/2018
low
100455RHEL 6:MRG (RHSA-2017:1297)NessusRed Hat Local Security Checks5/26/201711/4/2024
high
181465Docker Desktop < 4.6.0 DirtyPipeNessusMacOS X Local Security Checks9/15/20236/25/2024
high
97509RHEL 7:核心 (RHSA-2017:0386)NessusRed Hat Local Security Checks3/3/201711/4/2024
high
182846Oracle Linux 9:glibc (ELSA-2023-5453)NessusOracle Linux Local Security Checks10/10/20239/9/2025
high
206825Nutanix AHV:多個弱點 (NXSA-AHV-20230302.2008)NessusMisc.9/9/20242/19/2025
high
223654Linux Distros 未修補弱點:CVE-2021-22555NessusMisc.3/4/202510/28/2025
high
94635MS16-134: Security Update for Common Log File System Driver (3193706)NessusWindows : Microsoft Bulletins11/8/201611/14/2019
high
91600MS16-072: Security Update for Group Policy (3163622)NessusWindows : Microsoft Bulletins6/14/20162/18/2025
critical
97738MS17-018: Security Update for Windows Kernel-Mode Drivers (4013083)NessusWindows : Microsoft Bulletins3/15/20177/30/2018
high
502897Siemens SIMATIC and SCALANCE Devices Use After Free (CVE-2023-4623)Tenable OT SecurityTenable.ot2/24/202510/29/2025
high
190226RHCOS 4:OpenShift Container Platform 4.11.58 (RHSA-2024: 0684)NessusRed Hat Local Security Checks2/8/20242/9/2024
high
190235RHEL 8/9:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190236RHEL 9:runc (RHSA-2024: 0756)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190100AlmaLinux 9runc (ALSA-2024:0670)NessusAlma Linux Local Security Checks2/7/20242/9/2024
high
190237RHEL 8:container-tools:rhel8 (RHSA-2024:0759)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
178431RHEL 8 : kernel (RHSA-2023:4130)NessusRed Hat Local Security Checks7/18/202311/7/2024
high
75958openSUSE Security Update : mozilla-js192 (mozilla-js192-5010)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
181495SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:3607-1)NessusSuSE Local Security Checks9/16/20233/4/2024
high
6736Mozilla Thunderbird < 17.0.5 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients4/4/20133/6/2019
critical
157306SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2022:0254-1)NessusSuSE Local Security Checks2/2/20228/21/2024
high
157341SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP2) (SUSE-SU-2022:0292-1)NessusSuSE Local Security Checks2/3/20228/21/2024
high
114024WP Data Access Plugin for WordPress < 5.3.8 特权提升Web App ScanningComponent Vulnerability9/13/202310/5/2023
high
190098RHEL 7:runc (RHSA-2024: 0717)NessusRed Hat Local Security Checks2/7/202411/7/2024
high
190228RHEL 8:container-tools:3.0 (RHSA-2024: 0760)NessusRed Hat Local Security Checks2/8/202411/7/2024
high