Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
158795Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2022-9211)NessusOracle Linux Local Security Checks3/10/202210/23/2024
high
159186Oracle Linux 8:Unbreakable Enterprise 核心 (ELSA-2022-9244)NessusOracle Linux Local Security Checks3/23/202210/22/2024
high
176729Debian DLA-3446-1:linux-5.10 - LTS 安全性更新NessusDebian Local Security Checks6/6/20237/4/2025
high
141809Oracle Enterprise Manager Cloud Control (2020 年 10 月 CPU)NessusMisc.10/22/202012/5/2022
medium
114024WP Data Access Plugin for WordPress < 5.3.8 特权提升Web App ScanningComponent Vulnerability9/13/202310/5/2023
high
112466WordPress 4.3.x < 4.3.24 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112472WordPress 4.8.x < 4.8.14 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112477WordPress 5.2.x < 5.2.7 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112633WordPress 3.9.x < 3.9.33 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/12/20203/14/2023
critical
112636WordPress 4.2.x < 4.2.29 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/12/20203/14/2023
critical
112648WordPress 5.4.x < 5.4.3 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/12/20203/14/2023
critical
95767MS16-150: Security Update for Secure Kernel Mode (3205642)NessusWindows : Microsoft Bulletins12/13/201611/13/2019
high
34727MySQL Enterprise Server 5.0 < 5.0.70 Privilege BypassNessusDatabases11/9/200811/15/2018
medium
17771Oracle WebLogic Portal Elevation of Privilege (CVE-2008-5462)NessusWeb Servers1/10/20124/11/2022
medium
89779MS16-033: Security Update for Windows USB Mass Storage Class Driver to Address Elevation of Privilege (3143142)NessusWindows : Microsoft Bulletins3/9/20169/4/2020
medium
94640MS16-139: Security Update for Windows Kernel (3199720)NessusWindows : Microsoft Bulletins11/8/201611/14/2019
medium
108757KB4100480: Windows Kernel Elevation of Privilege VulnerabilityNessusWindows : Microsoft Bulletins3/30/201811/22/2024
high
88648MS16-016: Security Update for WebDAV to Address Elevation of Privilege (3136041)NessusWindows : Microsoft Bulletins2/9/201611/20/2019
high
159184Oracle Linux 8: Unbreakable Enterprise kernel-container(ELSA-2022-9245)NessusOracle Linux Local Security Checks3/23/202210/22/2024
high
108279SUSE SLES11セキュリティ更新プログラム:kernel(SUSE-SU-2018:0660-1)(Spectre)NessusSuSE Local Security Checks3/13/20182/4/2025
critical
163360SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2424-1)NessusSuSE Local Security Checks7/21/20227/13/2023
high
163378SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2520-1)NessusSuSE Local Security Checks7/22/20221/16/2024
high
160189Oracle Linux 7:Unbreakable Enterprise kernel-container (ELSA-2022-9314)NessusOracle Linux Local Security Checks4/25/202210/22/2024
high
175664Debian DSA-5402-1 : linux - セキュリティ更新NessusDebian Local Security Checks5/14/20237/4/2025
high
157107openSUSE 15 セキュリティ更新: polkit (openSUSE-SU-2022:0190-1)NessusSuSE Local Security Checks1/26/20221/16/2023
high
208651CentOS 7 : kpatch-patch (RHSA-2021:3381)NessusCentOS Local Security Checks10/9/202410/6/2025
high
96521OracleVM 3.3 : xen (OVMSA-2017-0008)NessusOracleVM Local Security Checks1/16/20171/4/2021
high
156084SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 22 for SLE 12 SP4) (SUSE-SU-2021:4038-1)NessusSuSE Local Security Checks12/15/20217/14/2023
high
202007RHEL 9 : kernel-rt (RHSA-2024:4412)NessusRed Hat Local Security Checks7/9/202411/7/2024
high
49179CentOS 4 : kernel (CESA-2010:0676)NessusCentOS Local Security Checks9/12/20101/4/2021
high
83693SUSE SLED12 / SLES12 Security Update : dbus-1 (SUSE-SU-2015:0457-1)NessusSuSE Local Security Checks5/20/20151/6/2021
high
174838EulerOS Virtualization 2.9.0 : linux-firmware (EulerOS-SA-2023-1661)NessusHuawei Local Security Checks4/27/20234/27/2023
high
155863CentOS 7 : mailman (RHSA-2021:4913)NessusCentOS Local Security Checks12/6/202110/9/2024
high
89966Amazon Linux AMI : kernel (ALAS-2016-669)NessusAmazon Linux Local Security Checks3/17/20164/18/2018
high
97060RHEL 7 : nagios (RHSA-2017:0258)NessusRed Hat Local Security Checks2/8/201710/24/2019
critical
127249NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Vulnerability (NS-SA-2019-0058)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
194339RHEL 8 : Red Hat Ansible Automation Platform 2.1 ansible-runner (RHSA-2022:0460)NessusRed Hat Local Security Checks4/28/202411/7/2024
high
166389Dell SupportAssist < 3.11.4 Multiple VulnerabilitiesNessusWindows10/21/20222/22/2023
high
17301phpBB <= 2.0.13 Multiple VulnerabilitiesNessusCGI abuses3/9/20054/11/2022
medium
33128IBM DB2 < 9 Fix Pack 5 Multiple VulnerabilitiesNessusDatabases6/10/20084/11/2022
critical
207969RHEL 8 : python-gevent (RHSA-2024:7421)NessusRed Hat Local Security Checks10/1/202410/8/2024
critical
209017RHEL 8 : python-gevent (RHSA-2024:8102)NessusRed Hat Local Security Checks10/15/202410/15/2024
critical
163356SUSE SLES15 Security Update : dovecot23 (SUSE-SU-2022:2448-1)NessusSuSE Local Security Checks7/21/20227/13/2023
high
167523RHEL 9 : dovecot (RHSA-2022:8208)NessusRed Hat Local Security Checks11/15/202211/7/2024
high
13679Fedora Core 1 : kernel-2.4.22-1.2173.nptl (2004-079)NessusFedora Local Security Checks7/23/20041/11/2021
high
30120GLSA-200801-15 : PostgreSQL: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/29/20081/6/2021
high
149723RHEL 8 : dotnet5.0 (RHSA-2021:2036)NessusRed Hat Local Security Checks5/19/202111/28/2024
high
121060SUSE SLES12 Security Update : systemd (SUSE-SU-2019:0053-1)NessusSuSE Local Security Checks1/10/20196/27/2024
high
79807Debian DSA-3093-1 : linux - security updateNessusDebian Local Security Checks12/9/20141/11/2021
medium
51120Firefox < 3.5.16 Multiple VulnerabilitiesNessusWindows12/10/201011/15/2018
high