Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
97060RHEL 7 : nagios (RHSA-2017:0258)NessusRed Hat Local Security Checks2/8/201710/24/2019
critical
127249NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Vulnerability (NS-SA-2019-0058)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
194339RHEL 8 : Red Hat Ansible Automation Platform 2.1 ansible-runner (RHSA-2022:0460)NessusRed Hat Local Security Checks4/28/202411/7/2024
high
166389Dell SupportAssist < 3.11.4 Multiple VulnerabilitiesNessusWindows10/21/20222/22/2023
high
17301phpBB <= 2.0.13 Multiple VulnerabilitiesNessusCGI abuses3/9/20054/11/2022
medium
33128IBM DB2 < 9 Fix Pack 5 Multiple VulnerabilitiesNessusDatabases6/10/20084/11/2022
critical
207969RHEL 8 : python-gevent (RHSA-2024:7421)NessusRed Hat Local Security Checks10/1/202410/8/2024
critical
209017RHEL 8 : python-gevent (RHSA-2024:8102)NessusRed Hat Local Security Checks10/15/202410/15/2024
critical
163356SUSE SLES15 Security Update : dovecot23 (SUSE-SU-2022:2448-1)NessusSuSE Local Security Checks7/21/20227/13/2023
high
167523RHEL 9 : dovecot (RHSA-2022:8208)NessusRed Hat Local Security Checks11/15/202211/7/2024
high
13679Fedora Core 1 : kernel-2.4.22-1.2173.nptl (2004-079)NessusFedora Local Security Checks7/23/20041/11/2021
high
30120GLSA-200801-15 : PostgreSQL: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/29/20081/6/2021
high
149723RHEL 8 : dotnet5.0 (RHSA-2021:2036)NessusRed Hat Local Security Checks5/19/202111/28/2024
high
121060SUSE SLES12 Security Update : systemd (SUSE-SU-2019:0053-1)NessusSuSE Local Security Checks1/10/20196/27/2024
high
79807Debian DSA-3093-1 : linux - security updateNessusDebian Local Security Checks12/9/20141/11/2021
medium
51120Firefox < 3.5.16 Multiple VulnerabilitiesNessusWindows12/10/201011/15/2018
high
51121Firefox 3.6 < 3.6.13 Multiple VulnerabilitiesNessusWindows12/10/20107/16/2018
high
188015AlmaLinux 8 : kpatch-patch (ALSA-2024:0089)NessusAlma Linux Local Security Checks1/12/20241/12/2024
high
20708Ubuntu 4.10 : lesstif1-1 vulnerabilities (USN-83-2)NessusUbuntu Local Security Checks1/15/20061/19/2021
critical
39883openSUSE Security Update : MozillaFirefox (MozillaFirefox-233)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
39891openSUSE Security Update : MozillaFirefox (MozillaFirefox-1000)NessusSuSE Local Security Checks7/21/20091/14/2021
high
154545NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0113)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
160794NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0034)NessusNewStart CGSL Local Security Checks5/9/20225/9/2022
high
43041Mandriva Linux Security Advisory : mono (MDVSA-2009:322)NessusMandriva Local Security Checks12/8/20091/6/2021
high
233361Debian dsa-5887 : exim4 - security updateNessusDebian Local Security Checks3/26/20254/4/2025
critical
235918RHEL 8 : firefox (RHSA-2025:7544)NessusRed Hat Local Security Checks5/14/20256/5/2025
critical
235920RHEL 8 : firefox (RHSA-2025:7545)NessusRed Hat Local Security Checks5/14/20256/5/2025
critical
235928RHEL 8 : firefox (RHSA-2025:7543)NessusRed Hat Local Security Checks5/14/20256/5/2025
critical
163990SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 26 for SLE 12 SP4) (SUSE-SU-2022:2710-1)NessusSuSE Local Security Checks8/10/202210/25/2023
high
161398Debian DLA-3013-1 : needrestart - LTS security updateNessusDebian Local Security Checks5/20/20221/24/2025
high
80278openSUSE Security Update : docker (openSUSE-SU-2014:1722-1)NessusSuSE Local Security Checks12/29/20141/19/2021
high
42357RHEL 4 : kernel (RHSA-2009:1541)NessusRed Hat Local Security Checks11/4/200911/4/2024
high
182821RHEL 7 : kernel-rt (RHSA-2023:5621)NessusRed Hat Local Security Checks10/10/202311/7/2024
critical
184434Debian DSA-5547-1 : pmix - security updateNessusDebian Local Security Checks11/4/20231/24/2025
high
192970RHEL 9 : nodejs:20 (RHSA-2024:1688)NessusRed Hat Local Security Checks4/8/20244/3/2025
critical
167755SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2022:4039-1)NessusSuSE Local Security Checks11/17/20221/15/2024
high
167472NewStart CGSL CORE 5.04 / MAIN 5.04 : samba Multiple Vulnerabilities (NS-SA-2022-0081)NessusNewStart CGSL Local Security Checks11/15/20222/3/2023
high
146240EulerOS 2.0 SP9 : sudo (EulerOS-SA-2021-1257)NessusHuawei Local Security Checks2/5/20211/18/2023
high
147107EulerOS Virtualization 3.0.6.6 : sudo (EulerOS-SA-2021-1520)NessusHuawei Local Security Checks3/4/20211/18/2023
high
121550CentOS 6 : firefox (CESA-2019:0218)NessusCentOS Local Security Checks2/4/20196/25/2024
critical
232617KB5053596: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2025)NessusWindows : Microsoft Bulletins3/11/20259/17/2025
high
232622KB5053887: Windows Server 2012 R2 Security Update (March 2025)NessusWindows : Microsoft Bulletins3/11/20259/17/2025
high
193721SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP4) (SUSE-SU-2024:1386-1)NessusSuSE Local Security Checks4/23/202412/13/2024
high
88648MS16-016:适用于 WebDAV 的安全更新,用于解决权限提升 (3136041)NessusWindows : Microsoft Bulletins2/9/201611/20/2019
high
157164Oracle Linux 6:polkit (ELSA-2022-9073)NessusOracle Linux Local Security Checks1/28/202210/22/2024
high
212480Amazon Linux 2022:polkit、polkit-devel、polkit-libs (ALAS2022-2022-016)NessusAmazon Linux Local Security Checks12/11/202412/12/2024
high
182731Rocky Linux 8glibc (RLSA-2023:5455)NessusRocky Linux Local Security Checks10/6/20231/29/2024
high
146470SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0434-1)NessusSuSE Local Security Checks2/12/20212/9/2023
critical
127192NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0028)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
130333openSUSE Security Update : procps (openSUSE-2019-2376)NessusSuSE Local Security Checks10/28/20194/16/2024
critical