Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
157106RHEL 7: polkit(RHSA-2022:0273)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157111RHEL 8: polkit (RHSA-2022: 0265)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157135RHEL 8: polkit (RHSA-2022: 0266)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
104090RHEL 6:MRG(RHSA-2017:2918)NessusRed Hat Local Security Checks10/23/201711/5/2024
high
176979SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 11) (SUSE-SU-2023: 2428)NessusSuSE Local Security Checks6/8/20237/4/2025
high
157133RHEL 8:polkit (RHSA-2022:0267)NessusRed Hat Local Security Checks1/26/20223/6/2025
high
157134RHEL 7:polkit (RHSA-2022: 0272)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
170564Nutanix AHV:多個弱點 (NXSA-AHV-20220304.242)NessusMisc.1/25/20232/19/2025
critical
202767RHEL 8:Red Hat 產品 OCP Tools 4.15 OpenShift Jenkins (RHSA-2024:4597)NessusRed Hat Local Security Checks7/22/202411/7/2024
critical
157112Ubuntu 18.04 LTS / 20.04 LTS : PolicyKit の脆弱性 (USN-5252-1)NessusUbuntu Local Security Checks1/26/20228/27/2024
high
157138CentOS 7:polkit(RHSA-2022:0274)NessusCentOS Local Security Checks1/26/202210/9/2024
high
214122KB5049983: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins1/14/20254/18/2025
high
158809RHEL 8:kernel(RHSA-2022:0831)NessusRed Hat Local Security Checks3/11/202211/8/2024
high
174725RHEL 9 : kernel-rt (RHSA-2023: 1980)NessusRed Hat Local Security Checks4/25/20237/4/2025
high
801959Cisco AnyConnect Secure Mobility Client 2.0.0343 through 4.1.0 DLL Side Loading Local Privilege EscalationLog Correlation EngineGeneric
high
20646Ubuntu 4.10 : linux-source-2.6.8.1 vulnerabilities (USN-30-1)NessusUbuntu Local Security Checks1/15/20061/19/2021
critical
198184EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2024-1758)NessusHuawei Local Security Checks5/30/20245/30/2024
critical
97696SUSE SLES12 Security Update : qemu (SUSE-SU-2017:0661-1)NessusSuSE Local Security Checks3/13/20176/3/2021
critical
149766CentOS 8 : ghostscript (CESA-2021:1852)NessusCentOS Local Security Checks5/19/202112/29/2023
high
156950Debian DSA-5050-1 : linux - security updateNessusDebian Local Security Checks1/21/20221/24/2025
high
154615NewStart CGSL CORE 5.04 / MAIN 5.04 : sudo Multiple Vulnerabilities (NS-SA-2021-0101)NessusNewStart CGSL Local Security Checks10/28/20211/17/2023
high
125250SUSE SLES11 Security Update : kernel (SUSE-SU-2019:14051-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusSuSE Local Security Checks5/17/20192/18/2025
medium
84489Mac OS X Multiple Vulnerabilities (Security Update 2015-005) (GHOST) (Logjam)NessusMacOS X Local Security Checks7/1/20155/28/2024
critical
4806Mozilla Thunderbird < 2.0.0.19 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients1/6/20093/6/2019
medium
5731SeaMonkey 2.0.x < 2.0.11 Multiple Vulnerabilities Nessus Network MonitorWeb Clients12/10/20103/6/2019
high
5264Mozilla Firefox < 3.0.16 / 3.5.6 Multiple VulnerabilitiesNessus Network MonitorWeb Clients12/16/20093/6/2019
medium
5109Adobe AIR < 1.5.2 Multiple Vulnerabilities (APSB09-10)Nessus Network MonitorWeb Clients7/31/20093/6/2019
medium
214135KB5050048: Windows Server 2012 R2 Security Update (January 2025)NessusWindows : Microsoft Bulletins1/14/20254/18/2025
high
152613RHEL 8 : kernel (RHSA-2021:3173)NessusRed Hat Local Security Checks8/17/202111/7/2024
high
154070RHEL 7 : kpatch-patch (RHSA-2021:3814)NessusRed Hat Local Security Checks10/13/202111/7/2024
high
160425Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks5/2/202212/17/2024
high
174133RHEL 9 : kernel (RHSA-2023:1703)NessusRed Hat Local Security Checks4/11/20237/4/2025
high
204026Photon OS 3.0: Linux PHSA-2022-3.0-0370NessusPhotonOS Local Security Checks7/24/20247/25/2024
high
190477Security Updates for Azure File Sync Agent (February 2024)NessusWindows2/13/20247/19/2024
medium
190491Security Updates for Azure Connected Machine Agent (February 2024)NessusWindows2/13/20244/19/2024
high
77162MS14-044: Vulnerability in SQL Server Could Allow Elevation of Privilege (2984340)NessusWindows : Microsoft Bulletins8/12/20144/11/2022
low
152688RHEL 8:Red Hat Virtualization Hostのセキュリティとバグ修正の更新[ovirt-4.4.7](重要度高)(RHSA-2021:3235)NessusRed Hat Local Security Checks8/19/202111/7/2024
high
165135RHEL 7:RHV-Hセキュリティ更新(redhat-virtualization-host) 4.3.18 (重要度高)(RHSA-2021:3477)NessusRed Hat Local Security Checks9/15/202211/7/2024
critical
176974SUSE SLES15セキュリティ更新プログラム: kernel RT (SLE 15 SP4 用の Live Patch 1) (SUSE-SU-2023:2371-1)NessusSuSE Local Security Checks6/8/20237/4/2025
high
177057SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 0) (SUSE-SU-2023:2468-1)NessusSuSE Local Security Checks6/9/20237/4/2025
high
177060SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 3) (SUSE-SU-2023:2455-1)NessusSuSE Local Security Checks6/9/20237/4/2025
high
163619EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2181)NessusHuawei Local Security Checks7/29/202212/7/2023
high
187777Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-033)NessusAmazon Linux Local Security Checks1/9/20245/23/2025
high
142690KB4586830: Windows 10 Version 1607 and Windows Server 2016 November 2020 Security UpdateNessusWindows : Microsoft Bulletins11/10/20206/17/2024
critical
190356AlmaLinux 8 container-tools:4.0 (ALSA-2024:0748)NessusAlma Linux Local Security Checks2/9/20241/13/2025
high
157071RHEL 7:polkit (RHSA-2022: 0270)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157091RHEL 7:polkit (RHSA-2022:0271)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157132RHEL 8:polkit (RHSA-2022: 0268)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157136RHEL 7:polkit (RHSA-2022:0274)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
182608RHEL 8:glibc (RHSA-2023: 5455)NessusRed Hat Local Security Checks10/5/202311/8/2024
high