Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
160425Amazon Linux 2 内核 --advisory ALAS2KERNEL-5。10-2022-011 (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks5/2/202210/8/2025
high
157182Amazon Linux 2:polkit (ALAS-2022-1745)NessusAmazon Linux Local Security Checks1/28/202212/11/2024
high
184577Rocky Linux 8polkit (RLSA-2022:0267)NessusRocky Linux Local Security Checks11/6/202311/7/2023
high
250285Security Updates for Azure File Sync Agent (August 2025)NessusWindows8/15/20258/15/2025
high
168483Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2022-341-01)NessusSlackware Local Security Checks12/7/20229/20/2023
critical
172609SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2023:0748-1)NessusSuSE Local Security Checks3/16/20238/31/2023
critical
102550Debian DSA-3945-1 : linux - security update (Stack Clash)NessusDebian Local Security Checks8/18/201711/26/2025
high
155634Debian DSA-5011-1 : salt - security updateNessusDebian Local Security Checks11/19/20214/1/2022
critical
160804NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Multiple Vulnerabilities (NS-SA-2022-0028)NessusNewStart CGSL Local Security Checks5/9/20221/13/2023
high
123783SUSE SLED15 / SLES15 Security Update : Recommended update for xen (SUSE-SU-2019:0875-1)NessusSuSE Local Security Checks4/5/20196/5/2024
medium
162830Amazon Linux AMI : kernel (ALAS-2022-1604)NessusAmazon Linux Local Security Checks7/8/20229/25/2025
high
202767RHEL 8:Red Hat Product OCP Tools 4.15 OpenShift Jenkins (RHSA-2024:4597)NessusRed Hat Local Security Checks7/22/202411/7/2024
critical
157133RHEL 8:polkit (RHSA-2022:0267)NessusRed Hat Local Security Checks1/26/20223/6/2025
high
157134RHEL 7:polkit (RHSA-2022: 0272)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
170564Nutanix AHV:多个漏洞 (NXSA-AHV-20220304.242)NessusMisc.1/25/20232/19/2025
critical
159595RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263)NessusRed Hat Local Security Checks4/7/202211/7/2024
critical
6883WordPress < 3.5.2 Multiple VulnerabilitiesNessus Network MonitorCGI5/25/20133/6/2019
low
4746Flash Player APSB08-18 / APSB08-20 Multiple VulnerabilitiesNessus Network MonitorWeb Clients11/12/20083/6/2019
medium
152977RHEL 7:kernel(RHSA-2021:3399)NessusRed Hat Local Security Checks9/2/202110/6/2025
high
153370RHEL 7:kpatch-patch(RHSA-2021:3523)NessusRed Hat Local Security Checks9/14/202110/6/2025
high
107055SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2018:0555-1)(Meltdown)(Spectre)NessusSuSE Local Security Checks2/28/201810/27/2025
critical
157182Amazon Linux 2: polkit (ALAS-2022-1745)NessusAmazon Linux Local Security Checks1/28/202212/11/2024
high
160425Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。10-2022-011 ALASKERNEL-5.10-2022-011NessusAmazon Linux Local Security Checks5/2/202210/8/2025
high
174133RHEL 9 : kernel (RHSA-2023: 1703)NessusRed Hat Local Security Checks4/11/20237/4/2025
high
184577Rocky Linux 8polkitRLSA-2022:0267NessusRocky Linux Local Security Checks11/6/202311/7/2023
high
48285MS10-048: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2160329)NessusWindows : Microsoft Bulletins8/11/201011/15/2018
high
126031Slackware 14.2/最新版本:内核 (SSA:2019-169-01)(SACK 错误)(SACK 延迟)NessusSlackware Local Security Checks6/19/20195/15/2024
high
125737Exim 4.87 < 4.92 远程命令执行NessusSMTP problems6/6/201912/5/2022
critical
127100Exim deliver_message() 函数远程命令执行漏洞(远程)NessusSMTP problems7/29/20197/14/2025
critical
104090RHEL 6:MRG (RHSA-2017:2918)NessusRed Hat Local Security Checks10/23/201711/5/2024
high
157111RHEL 8:polkit (RHSA-2022: 0265)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157095RHEL 6:polkit (RHSA-2022:0269)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157106RHEL 7:polkit (RHSA-2022:0273)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157135RHEL 8:polkit (RHSA-2022: 0266)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
89117VMware ESX / ESXi 多个漏洞 (VMSA-2009-0016)(远程检查)NessusMisc.3/3/20161/6/2021
critical
208576CentOS 6 : chromium-browser (RHSA-2020:3740)NessusCentOS Local Security Checks10/9/202410/9/2024
critical
163428SUSE SLES15 Security Update : git (SUSE-SU-2022:2535-1)NessusSuSE Local Security Checks7/23/20227/13/2023
high
250507Linux Distros Unpatched Vulnerability : CVE-2019-19579NessusMisc.8/18/20258/18/2025
medium
213630Mozilla Thunderbird ESR < 128.6NessusMacOS X Local Security Checks1/9/20251/31/2025
high
213986Debian dla-4011 : firefox-esr - security updateNessusDebian Local Security Checks1/11/20251/31/2025
high
184102SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP4) (SUSE-SU-2023:4322-1)NessusSuSE Local Security Checks11/1/202311/1/2023
high
133675Symantec Endpoint Protection Client 14.x < 14.2.5569.2100 Multiple Vulnerabilities (SYMSA1505)NessusWindows2/13/20202/25/2021
high
91927Debian DSA-3616-1 : linux - security updateNessusDebian Local Security Checks7/5/20161/11/2021
high
83637SUSE SLES11 Security Update : glibc (SUSE-SU-2014:1122-1)NessusSuSE Local Security Checks5/20/20151/19/2021
high
120088SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2018:2539-1)NessusSuSE Local Security Checks1/2/20197/10/2024
high
39893openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-236)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
40794Ubuntu 8.04 LTS / 8.10 / 9.04 : mono vulnerabilities (USN-826-1)NessusUbuntu Local Security Checks8/27/20091/19/2021
medium
237848RHEL 10 : xorg-x11-server-Xwayland (RHSA-2025:7458)NessusRed Hat Local Security Checks6/5/20256/5/2025
high
209888Debian dsa-5800 : xnest - security updateNessusDebian Local Security Checks10/29/202410/31/2024
high
202178SUSE SLES15 Security Update : kernel RT (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:2382-1)NessusSuSE Local Security Checks7/11/20247/12/2024
high