Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
109517Debian DSA-4187-1:linux - 安全更新 (Spectre)NessusDebian Local Security Checks5/2/201810/15/2024
critical
190229RHEL 8:container-tools: 4.0 (RHSA-2024: 0748)NessusRed Hat Local Security Checks2/8/20243/6/2025
high
152619RHEL 8:kpatch-patch (RHSA-2021: 3181)NessusRed Hat Local Security Checks8/17/202111/7/2024
high
168669macOS 12.x < 12.6.2 多个漏洞 (HT213533)NessusMacOS X Local Security Checks12/13/20226/25/2024
critical
168670macOS 11.x < 11.7.2 多个漏洞 (HT213534)NessusMacOS X Local Security Checks12/13/20225/28/2024
critical
214111KB5050004:Windows Server 2012 安全更新(2025 年 1 月)NessusWindows : Microsoft Bulletins1/14/20254/18/2025
high
214115KB5050008:Windows 10 1809 版/Windows Server 2019 安全更新(2025 年 1 月)NessusWindows : Microsoft Bulletins1/14/20254/18/2025
high
214123KB5049993:Windows 10 1607 版/Windows Server 2016 安全更新(2025 年 1 月)NessusWindows : Microsoft Bulletins1/14/20254/18/2025
high
174130RHEL 9:kernel-rt (RHSA-2023: 1691)NessusRed Hat Local Security Checks4/11/20237/4/2025
high
174730RHEL 9:内核 (RHSA-2023: 1970)NessusRed Hat Local Security Checks4/25/20237/4/2025
high
182549Fedora 38 : glibc (2023-2b8c11ee75)NessusFedora Local Security Checks10/4/202311/14/2024
high
182731Rocky Linux 8 : glibc (RLSA-2023:5455)NessusRocky Linux Local Security Checks10/6/20231/29/2024
high
185266Fedora 39 : glibc (2023-63e5a77522)NessusFedora Local Security Checks11/7/202311/14/2024
high
800756Firefox < 3.0.2 Multiple VulnerabilitiesLog Correlation EngineWeb Clients
high
157085Ubuntu 16.04 ESM:PolicyKit 弱點 (USN-5252-2)NessusUbuntu Local Security Checks1/26/202210/29/2024
high
68028Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2010-0339)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
42179VMSA-2009-0014 : 適用於 DHCP 的 VMware ESX 修補程式、服務主控台核心和 JRE 解決了多個安全性問題NessusVMware ESX Local Security Checks10/19/20091/6/2021
high
214125KB5050013:Windows 10 LTS 1507 的安全性更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins1/14/20254/18/2025
high
158794Oracle Linux 8:核心 (ELSA-2022-0825)NessusOracle Linux Local Security Checks3/10/202211/1/2024
high
158804RHEL 8:kernel-rt (RHSA-2022: 0822)NessusRed Hat Local Security Checks3/11/202211/7/2024
high
173973Oracle Linux 8:核心 (ELSA-2023-1566)NessusOracle Linux Local Security Checks4/6/20237/4/2025
high
191581RHEL 8 : systemd (RHSA-2024:1105)NessusRed Hat Local Security Checks3/5/202411/7/2024
high
213630Mozilla Thunderbird ESR < 128.6NessusMacOS X Local Security Checks1/9/20251/31/2025
high
213986Debian dla-4011 : firefox-esr - security updateNessusDebian Local Security Checks1/11/20251/31/2025
high
103342Fedora 25 : xen (2017-ed735463e3)NessusFedora Local Security Checks9/20/20171/6/2021
high
102954SUSE SLES11 Security Update : xen (SUSE-SU-2017:2339-1)NessusSuSE Local Security Checks9/5/20171/19/2021
high
202167Debian dsa-5727 : firefox-esr - security updateNessusDebian Local Security Checks7/11/20247/12/2024
critical
120088SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2018:2539-1)NessusSuSE Local Security Checks1/2/20197/10/2024
high
118349SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3328-1)NessusSuSE Local Security Checks10/24/20182/4/2022
high
209888Debian dsa-5800 : xnest - security updateNessusDebian Local Security Checks10/29/202410/31/2024
high
150951RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.16 (Important) (RHSA-2021:2519)NessusRed Hat Local Security Checks6/22/202111/7/2024
high
163428SUSE SLES15 Security Update : git (SUSE-SU-2022:2535-1)NessusSuSE Local Security Checks7/23/20227/13/2023
high
133675Symantec Endpoint Protection Client 14.x < 14.2.5569.2100 Multiple Vulnerabilities (SYMSA1505)NessusWindows2/13/20202/25/2021
high
39893openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-236)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
91927Debian DSA-3616-1 : linux - security updateNessusDebian Local Security Checks7/5/20161/11/2021
high
86166Fedora 23 : wordpress-4.3.1-1.fc23 (2015-15983)NessusFedora Local Security Checks9/28/20151/11/2021
medium
40794Ubuntu 8.04 LTS / 8.10 / 9.04 : mono vulnerabilities (USN-826-1)NessusUbuntu Local Security Checks8/27/20091/19/2021
medium
205083Debian dsa-5739 : eapoltest - security updateNessusDebian Local Security Checks8/6/20249/18/2024
high
184102SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP4) (SUSE-SU-2023:4322-1)NessusSuSE Local Security Checks11/1/202311/1/2023
high
208576CentOS 6 : chromium-browser (RHSA-2020:3740)NessusCentOS Local Security Checks10/9/202410/9/2024
critical
164097SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP2) (SUSE-SU-2022:2783-1)NessusSuSE Local Security Checks8/13/202210/25/2023
high
250507Linux Distros Unpatched Vulnerability : CVE-2019-19579NessusMisc.8/18/20258/18/2025
medium
202178SUSE SLES15 Security Update : kernel RT (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:2382-1)NessusSuSE Local Security Checks7/11/20247/12/2024
high
237848RHEL 10 : xorg-x11-server-Xwayland (RHSA-2025:7458)NessusRed Hat Local Security Checks6/5/20256/5/2025
high
83637SUSE SLES11 Security Update : glibc (SUSE-SU-2014:1122-1)NessusSuSE Local Security Checks5/20/20151/19/2021
high
258117Debian dsa-5991 : libnode-dev - security updateNessusDebian Local Security Checks8/29/20258/29/2025
high
94463RHEL 6 : kernel (RHSA-2016:2133)NessusRed Hat Local Security Checks11/2/20163/10/2025
high
123783SUSE SLED15 / SLES15 Security Update : Recommended update for xen (SUSE-SU-2019:0875-1)NessusSuSE Local Security Checks4/5/20196/5/2024
medium
162830Amazon Linux AMI : kernel (ALAS-2022-1604)NessusAmazon Linux Local Security Checks7/8/20223/17/2025
high
157112Ubuntu 18.04 LTS / 20.04 LTS:PolicyKit 漏洞 (USN-5252-1)NessusUbuntu Local Security Checks1/26/20228/27/2024
high