Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
176616Ubuntu 20.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6134-1)NessusUbuntu Local Security Checks6/2/20237/4/2025
high
174806Ubuntu 22.04 LTS:Linux 核心弱點 (USN-6043-1)NessusUbuntu Local Security Checks4/26/20237/4/2025
high
97595RHEL 6:Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455)NessusRed Hat Local Security Checks3/8/201711/4/2024
critical
182603RHEL 9:glibc (RHSA-2023: 5454)NessusRed Hat Local Security Checks10/5/202311/7/2024
high
182621RHEL 8:glibc (RHSA-2023: 5476)NessusRed Hat Local Security Checks10/5/202311/7/2024
high
80493MS15-004: Vulnerability in Windows Components Could Allow Elevation of Privilege (3025421)NessusWindows : Microsoft Bulletins1/13/20155/25/2022
high
90510MS16-047: Security Update for SAM and LSAD Remote Protocols (3148527) (Badlock) (uncredentialed check)NessusWindows4/13/20167/23/2019
medium
88650MS16-018: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3136082)NessusWindows : Microsoft Bulletins2/9/201611/20/2019
high
85406MS15-087: Vulnerability in UDDI Services Could Allow Elevation of Privilege (3082459)NessusWindows : Microsoft Bulletins8/14/201511/15/2018
medium
179693HP Printer Software Elevation of Privilege (HPSBPI03857)NessusWindows8/11/20238/24/2023
high
89680VMware ESX / ESXi Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0012) (remote check)NessusMisc.3/4/20165/14/2023
high
108840Ubuntu 17.10 : linux-raspi2 vulnerabilities (USN-3617-3)NessusUbuntu Local Security Checks4/5/201811/20/2024
high
93556RHEL 7 : kernel-rt (RHSA-2016:1875)NessusRed Hat Local Security Checks9/16/20164/15/2025
high
108835Ubuntu 16.04 LTS : Linux (HWE) vulnerabilities (USN-3617-2)NessusUbuntu Local Security Checks4/4/20188/27/2024
high
164790Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9761)NessusOracle Linux Local Security Checks9/7/202210/22/2024
high
158774openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0755-1)NessusSuSE Local Security Checks3/10/20221/16/2023
high
158777openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0760-1)NessusSuSE Local Security Checks3/10/20221/16/2023
high
188881EulerOS 2.0 SP11 : glibc (EulerOS-SA-2023-3269)NessusHuawei Local Security Checks1/16/20241/29/2024
high
40731RHEL 4 / 5 : java-1.6.0-sun (RHSA-2008:1018)NessusRed Hat Local Security Checks8/24/20091/14/2021
critical
92694RHEL 7 : kernel (RHSA-2016:1539)NessusRed Hat Local Security Checks8/3/20164/15/2025
high
171475SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0394-1)NessusSuSE Local Security Checks2/15/20237/14/2023
high
151880SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2408-1)NessusSuSE Local Security Checks7/21/20217/13/2023
high
151997SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:2438-1)NessusSuSE Local Security Checks7/22/20217/13/2023
high
51164MS10-092: 工作排程器中的弱點可允許權限提升 (2305420)NessusWindows : Microsoft Bulletins12/15/20108/5/2020
high
182468Ubuntu 22.04 LTS/23.04:GNU C Library 弱點 (USN-6409-1)NessusUbuntu Local Security Checks10/3/20239/3/2025
high
152493Oracle Linux 8:核心 (ELSA-2021-3057)NessusOracle Linux Local Security Checks8/11/202111/2/2024
high
152924RHEL 7:kernel-rt (RHSA-2021: 3328)NessusRed Hat Local Security Checks8/31/202111/7/2024
high
158877Rocky Linux 8核心 (RLSA-2022:825)NessusRocky Linux Local Security Checks3/12/20221/13/2023
high
168576Amazon Linux 2022:polkit (ALAS2022-2022-220)NessusAmazon Linux Local Security Checks12/9/202212/11/2024
high
182549Fedora 38 : glibc (2023-2b8c11ee75)NessusFedora Local Security Checks10/4/202311/14/2024
high
182731Rocky Linux 8 : glibc (RLSA-2023:5455)NessusRocky Linux Local Security Checks10/6/20231/29/2024
high
185266Fedora 39 : glibc (2023-63e5a77522)NessusFedora Local Security Checks11/7/202311/14/2024
high
158724Amazon Linux 2 : microcode_ctl (ALAS-2022-1762)NessusAmazon Linux Local Security Checks3/8/202212/11/2024
medium
49129RHEL 4 : kernel (RHSA-2010:0676)NessusRed Hat Local Security Checks9/8/201011/4/2024
critical
176535RHEL 8 : qatzip (RHSA-2023:3397)NessusRed Hat Local Security Checks5/31/202311/7/2024
high
165426SUSE SLES12 Security Update : kernel (Live Patch 24 for SLE 12 SP5) (SUSE-SU-2022:3350-1)NessusSuSE Local Security Checks9/24/20227/13/2023
high
165608SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP2) (SUSE-SU-2022:3476-1)NessusSuSE Local Security Checks10/1/20227/14/2023
high
156083SUSE SLES12 Security Update : kernel (Live Patch 41 for SLE 12 SP3) (SUSE-SU-2021:4052-1)NessusSuSE Local Security Checks12/15/20217/13/2023
medium
161086SUSE SLES12 Security Update : kernel (Live Patch 44 for SLE 12 SP3) (SUSE-SU-2022:1641-1)NessusSuSE Local Security Checks5/12/20227/14/2023
high
155581SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 12 for SLE 12 SP5) (SUSE-SU-2021:3684-1)NessusSuSE Local Security Checks11/18/202111/23/2023
high
21086RHEL 3 : initscripts (RHSA-2006:0015)NessusRed Hat Local Security Checks3/16/20061/14/2021
high
152965RHEL 7 : microcode_ctl (RHSA-2021:3323)NessusRed Hat Local Security Checks9/2/202111/7/2024
high
83624SUSE SLES10 Security Update : Mozilla Firefox (SUSE-SU-2014:0727-1)NessusSuSE Local Security Checks5/20/20151/19/2021
critical
211509Debian dsa-5812 : libecpg-compat3 - security updateNessusDebian Local Security Checks11/18/20242/21/2025
high
197302Tenable Nessus Agent < 10.6.4 Multiple Vulnerabilities (TNS-2024-09)NessusMisc.5/17/20245/27/2025
high
160054McAfee Agent < 5.7.6 Multiple Vulnerabilities (SB10382)NessusWindows4/21/20226/26/2025
high
141335EulerOS 2.0 SP9 : net-snmp (EulerOS-SA-2020-2179)NessusHuawei Local Security Checks10/9/20202/15/2024
high
131369EulerOS 2.0 SP8 : samba (EulerOS-SA-2019-2303)NessusHuawei Local Security Checks11/27/20194/9/2024
medium
121502RHEL 7 : firefox (RHSA-2019:0219)NessusRed Hat Local Security Checks1/31/201911/6/2024
critical
207475RHEL 8 : Red Hat Single Sign-On 7.6.11 security update on RHEL 8 (Important) (RHSA-2024:6879)NessusRed Hat Local Security Checks9/19/202411/7/2024
high