Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
50340RHEL 5 : kernel (RHSA-2010:0792)NessusRed Hat Local Security Checks10/26/201011/4/2024
high
46873CentOS 5 : java-1.6.0-openjdk (CESA-2010:0339)NessusCentOS Local Security Checks6/14/20105/25/2022
high
157122Oracle Linux 8 : polkit (ELSA-2022-0267)NessusOracle Linux Local Security Checks1/26/202211/1/2024
high
190215CentOS 8 : glibc (CESA-2023:5455)NessusCentOS Local Security Checks2/8/20242/9/2024
high
151847openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2415-1)NessusSuSE Local Security Checks7/21/202110/6/2025
high
151851openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2409-1)NessusSuSE Local Security Checks7/21/202110/6/2025
high
174091NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2023-0017)NessusNewStart CGSL Local Security Checks4/11/202310/6/2025
high
188948EulerOS Virtualization 3.0.2.2 : kernel (EulerOS-SA-2023-1262)NessusHuawei Local Security Checks1/16/202410/6/2025
high
190564Oracle Linux 8:container-tools: 4.0 (ELSA-2024-0748)NessusOracle Linux Local Security Checks2/15/20249/9/2025
high
187269Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.1011)NessusMisc.12/22/20232/19/2025
low
187614RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033)NessusRed Hat Local Security Checks1/3/202411/7/2024
high
152929RHEL 7:kpatch-patch (RHSA-2021: 3381)NessusRed Hat Local Security Checks9/1/202110/6/2025
high
157745Rocky Linux 8内核 (RLSA-2021:3057)NessusRocky Linux Local Security Checks2/9/202210/6/2025
high
79550OracleVM 3.3 : cups (OVMSA-2014-0035)NessusOracleVM Local Security Checks11/26/20141/4/2021
high
256363Linux Distros Unpatched Vulnerability : CVE-2025-27148NessusMisc.8/27/202510/14/2025
high
190423Rocky Linux 8 : tigervnc (RLSA-2024:0607)NessusRocky Linux Local Security Checks2/12/20242/12/2024
critical
182603RHEL 9:glibc (RHSA-2023: 5454)NessusRed Hat Local Security Checks10/5/202311/7/2024
high
182621RHEL 8:glibc (RHSA-2023: 5476)NessusRed Hat Local Security Checks10/5/202311/7/2024
high
97595RHEL 6:Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455)NessusRed Hat Local Security Checks3/8/201711/4/2024
critical
174806Ubuntu 22.04 LTS:Linux 核心弱點 (USN-6043-1)NessusUbuntu Local Security Checks4/26/20237/4/2025
high
176616Ubuntu 20.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6134-1)NessusUbuntu Local Security Checks6/2/20237/4/2025
high
256696SAP NetWeaver AS ABAP Privileges Escalation (3623440)NessusWeb Servers8/27/20258/27/2025
high
63920RHEL 5:kvm (RHSA-2010:0126)NessusRed Hat Local Security Checks1/24/20131/14/2021
high
179693HP Printer Software Elevation of Privilege (HPSBPI03857)NessusWindows8/11/20238/24/2023
high
88650MS16-018: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3136082)NessusWindows : Microsoft Bulletins2/9/201611/20/2019
high
85406MS15-087: Vulnerability in UDDI Services Could Allow Elevation of Privilege (3082459)NessusWindows : Microsoft Bulletins8/14/201511/15/2018
medium
90510MS16-047: Security Update for SAM and LSAD Remote Protocols (3148527) (Badlock) (uncredentialed check)NessusWindows4/13/20167/23/2019
medium
80493MS15-004: Vulnerability in Windows Components Could Allow Elevation of Privilege (3025421)NessusWindows : Microsoft Bulletins1/13/20155/25/2022
high
270368Microsoft Xbox Gaming Services < 31.105.17001.0 Elevation of Privilege (October 2025)NessusWindows10/14/202510/14/2025
high
157807Rocky Linux 8polkit (RLSA-2022:267)NessusRocky Linux Local Security Checks2/9/20221/16/2023
high
127590Oracle Linux 8:内核 (ELSA-2019-1479)NessusOracle Linux Local Security Checks8/12/201911/1/2024
high
107003Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3583-1)NessusUbuntu Local Security Checks2/26/201810/29/2024
critical
152195Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2021-9395)NessusOracle Linux Local Security Checks8/4/202110/6/2025
high
152596CentOS 8:内核 (CESA-2021: 3057)NessusCentOS Local Security Checks8/16/202110/6/2025
high
188798EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-3418)NessusHuawei Local Security Checks1/16/20243/31/2025
high
210629Debian dsa-5805 : guix - security updateNessusDebian Local Security Checks11/8/202411/8/2024
high
208241RHEL 7 : systemd (RHSA-2024:7705)NessusRed Hat Local Security Checks10/7/20241/14/2025
high
63952RHEL 4 : kernel (RHSA-2010:0677)NessusRed Hat Local Security Checks1/24/20131/14/2021
high
44924RHEL 5 : sudo (RHSA-2010:0122)NessusRed Hat Local Security Checks3/1/20101/14/2021
medium
210324RHEL 6 / 7 : rh-postgresql94-postgresql (RHSA-2017:3403)NessusRed Hat Local Security Checks11/5/202411/5/2024
medium
70877ESXi 5.0 < Build 1022489 Multiple Vulnerabilities (remote check)NessusMisc.11/13/201311/27/2019
high
119120Debian DLA-1592-1 : otrs2 security updateNessusDebian Local Security Checks11/26/20187/19/2024
medium
127623RHEL 7 : kernel-rt (RHSA-2019:1891)NessusRed Hat Local Security Checks8/12/201911/6/2024
high
148592EulerOS Virtualization 2.9.0 : sudo (EulerOS-SA-2021-1757)NessusHuawei Local Security Checks4/15/20211/4/2024
high
141323EulerOS 2.0 SP9 : net-snmp (EulerOS-SA-2020-2169)NessusHuawei Local Security Checks10/9/20202/15/2024
high
176656RHEL 8 : kernel (RHSA-2023:3349)NessusRed Hat Local Security Checks6/3/20233/6/2025
high
111650EulerOS 2.0 SP3 : procps-ng (EulerOS-SA-2018-1230)NessusHuawei Local Security Checks8/10/20183/26/2025
high
134192RHEL 6 : kernel-rt (RHSA-2020:0609)NessusRed Hat Local Security Checks3/2/202011/7/2024
critical
182388SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP2) (SUSE-SU-2023:3891-1)NessusSuSE Local Security Checks9/30/202311/2/2023
high
131776NewStart CGSL MAIN 4.06 : kernel Multiple Vulnerabilities (NS-SA-2019-0212)NessusNewStart CGSL Local Security Checks12/6/20194/5/2024
high