Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165855EulerOS 2.0 SP8 : dovecot (EulerOS-SA-2022-2456)NessusHuawei Local Security Checks10/9/202212/1/2022
high
173646McAfee Total Protection < 16.0.30 Multiple Vulnerabilities (TS103114)NessusWindows3/29/20233/29/2023
high
158242SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2022:0541-1)NessusSuSE Local Security Checks2/22/20227/13/2023
medium
157329F5 Networks BIG-IP : Linux kernel vulnerability (K67416037)NessusF5 Networks Local Security Checks2/2/20223/27/2025
high
210417RHEL 8 : python-gevent (RHSA-2024:8834)NessusRed Hat Local Security Checks11/6/202411/6/2024
critical
209019RHEL 8 : python-gevent (RHSA-2024:8105)NessusRed Hat Local Security Checks10/15/202410/15/2024
critical
208255RHEL 8 : python-gevent (RHSA-2024:7785)NessusRed Hat Local Security Checks10/8/202410/8/2024
critical
20679Ubuntu 4.10 : linux-source-2.6.8.1 vulnerabilities (USN-60-0)NessusUbuntu Local Security Checks1/15/20061/19/2021
medium
61741FreeBSD : mozilla -- multiple vulnerabilities (2b8cad90-f289-11e1-a215-14dae9ebcf89)NessusFreeBSD Local Security Checks8/31/20121/6/2021
critical
59904IBM DB2 9.7 < Fix Pack 6 Multiple VulnerabilitiesNessusDatabases7/10/20124/11/2022
high
158347RHEL 8 : kernel (RHSA-2022:0636)NessusRed Hat Local Security Checks2/24/202211/7/2024
high
64830Sun Java JRE Multiple Vulnerabilities (263408 / 263409 / 263428 ..) (Unix)NessusMisc.2/22/20134/7/2022
critical
89909openSUSE Security Update : exim (openSUSE-2016-326)NessusSuSE Local Security Checks3/14/20161/19/2021
high
240099RHEL 10 : kea (RHSA-2025:9178)NessusRed Hat Local Security Checks6/17/20256/17/2025
high
181869SUSE SLES12 Security Update : kernel (Live Patch 47 for SLE 12 SP5) (SUSE-SU-2023:3748-1)NessusSuSE Local Security Checks9/26/20239/26/2023
high
205295Debian dsa-5745 : libecpg-compat3 - security updateNessusDebian Local Security Checks8/9/202411/22/2024
high
27128openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-2421)NessusSuSE Local Security Checks10/17/20071/14/2021
high
182119SUSE SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP1) (SUSE-SU-2023:3811-1)NessusSuSE Local Security Checks9/28/20239/28/2023
high
242486Alibaba Cloud Linux 3 : 0116: idm:DL1 (ALINUX3-SA-2025:0116)NessusAlibaba Cloud Linux Local Security Checks7/22/20257/22/2025
critical
200829SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP4) (SUSE-SU-2024:2163-1)NessusSuSE Local Security Checks6/22/202412/16/2024
high
181126OracleVM 3.4 : kernel-uek (OVMSA-2023-0020)NessusOracleVM Local Security Checks9/7/20239/7/2023
high
147025EulerOS Virtualization for ARM 64 3.0.6.0 : sudo (EulerOS-SA-2021-1575)NessusHuawei Local Security Checks3/4/20211/18/2023
high
235653RHEL 9 : firefox (RHSA-2025:4756)NessusRed Hat Local Security Checks5/9/20256/5/2025
critical
236803RHEL 8 : thunderbird (RHSA-2025:7689)NessusRed Hat Local Security Checks5/15/20256/5/2025
critical
236805RHEL 9 : thunderbird (RHSA-2025:7694)NessusRed Hat Local Security Checks5/15/20256/5/2025
critical
236808RHEL 8 : thunderbird (RHSA-2025:7691)NessusRed Hat Local Security Checks5/15/20256/5/2025
critical
43142HP-UX PHSS_40374 : s700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 25NessusHP-UX Local Security Checks12/14/20091/11/2021
critical
174101NewStart CGSL CORE 5.05 / MAIN 5.05 : samba Multiple Vulnerabilities (NS-SA-2023-0016)NessusNewStart CGSL Local Security Checks4/11/20234/18/2023
high
232620KB5053599: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (March 2025)NessusWindows : Microsoft Bulletins3/11/20254/18/2025
high
193720SUSE SLES15 Security Update : kernel RT (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:1364-1)NessusSuSE Local Security Checks4/23/202412/13/2024
high
159698SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1163-1)NessusSuSE Local Security Checks4/13/20227/13/2023
high
112388LearnPress Plugin for WordPress < 3.2.6.9 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability5/14/20203/14/2023
high
100344Oracle Linux 7 : samba (ELSA-2017-1265)NessusOracle Linux Local Security Checks5/23/201711/1/2024
high
100329CentOS 7 : samba (CESA-2017:1265)NessusCentOS Local Security Checks5/23/20171/4/2021
high
165564SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3450-1)NessusSuSE Local Security Checks9/29/20227/14/2023
high
89680VMware ESX/ESXi サードパーティライブラリの複数の脆弱性(VMSA-2011-0012)(remote check)NessusMisc.3/4/20165/14/2023
high
93556RHEL 7:kernel-rt(RHSA-2016:1875)NessusRed Hat Local Security Checks9/16/20164/15/2025
high
108840Ubuntu 17.10:linux-raspi2の脆弱性(USN-3617-3)NessusUbuntu Local Security Checks4/5/201811/20/2024
high
108835Ubuntu 16.04 LTS : Linux (HWE) の脆弱性 (USN-3617-2)NessusUbuntu Local Security Checks4/4/20188/27/2024
high
92694RHEL 7: kernel(RHSA-2016:1539)NessusRed Hat Local Security Checks8/3/20164/15/2025
high
164790Oracle Linux 6/7 : Unbreakable Enterprise Kernel (ELSA-2022-9761)NessusOracle Linux Local Security Checks9/7/202210/22/2024
high
158774openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0755-1)NessusSuSE Local Security Checks3/10/20221/16/2023
high
158777openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0760-1)NessusSuSE Local Security Checks3/10/20221/16/2023
high
181466Docker Desktop for Windows < 4.6.0 DirtyPipeNessusWindows9/15/20239/16/2023
high
97930RHEL 6:Gluster Storage (RHSA-2017:0494)NessusRed Hat Local Security Checks3/24/201710/24/2019
medium
88648MS16-016:适用于 WebDAV 的安全更新,用于解决权限提升 (3136041)NessusWindows : Microsoft Bulletins2/9/201611/20/2019
high
212480Amazon Linux 2022:polkit、polkit-devel、polkit-libs (ALAS2022-2022-016)NessusAmazon Linux Local Security Checks12/11/202412/12/2024
high
157164Oracle Linux 6:polkit (ELSA-2022-9073)NessusOracle Linux Local Security Checks1/28/202210/22/2024
high
182731Rocky Linux 8glibc (RLSA-2023:5455)NessusRocky Linux Local Security Checks10/6/20231/29/2024
high
123677Ubuntu 18.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3930-2)NessusUbuntu Local Security Checks4/3/20198/27/2024
high