Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
134055Fedora 30 : NetworkManager-ssh (2020-76d608179d)NessusFedora Local Security Checks2/26/20202/26/2020
high
100349Scientific Linux Security Update : kdelibs on SL7.x x86_64 (20170522)NessusScientific Linux Local Security Checks5/23/20171/14/2021
high
32134Mozilla Thunderbird < 2.0.0.14 Multiple VulnerabilitiesNessusWindows5/6/20088/10/2018
high
20004MS05-051: Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution (902400)NessusWindows : Microsoft Bulletins10/11/200511/15/2018
critical
137283Debian DLA-2241-2 : linux security updateNessusDebian Local Security Checks6/10/20203/7/2024
high
127489Debian DSA-4493-1 : postgresql-11 - security updateNessusDebian Local Security Checks8/12/20195/7/2024
high
205655Zoom Workplace Desktop App for macOS < 6.1.5 Improper Privilege Management (ZSB-24034)NessusMacOS X Local Security Checks8/16/202410/3/2025
high
12398RHEL 2.1 : sharutils (RHSA-2003:180)NessusRed Hat Local Security Checks7/6/20041/14/2021
high
150592SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2020:14553-1)NessusSuSE Local Security Checks6/10/202112/26/2023
high
164086Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00709) (remote check)NessusWeb Servers8/12/202212/7/2022
critical
180219Rocky Linux 8 : subscription-manager (RLSA-2023:4706)NessusRocky Linux Local Security Checks8/28/202311/8/2023
high
187262CentOS 7 : subscription-manager (RHSA-2023:4701)NessusCentOS Local Security Checks12/22/202312/22/2023
high
109991RHEL 5 / 6 : Red Hat JBoss Enterprise Application Platform (RHSA-2018:1609)NessusRed Hat Local Security Checks5/23/201811/5/2024
high
87580Scientific Linux Security Update : abrt and libreport on SL7.x x86_64 (20151123)NessusScientific Linux Local Security Checks12/22/20151/14/2021
medium
154865openSUSE 15 Security Update : mailman (openSUSE-SU-2021:1436-1)NessusSuSE Local Security Checks11/3/20211/20/2022
high
260012Linux Distros Unpatched Vulnerability : CVE-2022-31690NessusMisc.8/31/202510/22/2025
high
77163MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2984615)NessusWindows : Microsoft Bulletins8/12/201411/15/2018
high
157707AlmaLinux 8 : sudo (ALSA-2021:0218)NessusAlma Linux Local Security Checks2/9/20221/16/2023
high
130145SUSE SLED15 / SLES15 Security Update : procps (SUSE-SU-2019:2730-1)NessusSuSE Local Security Checks10/22/20194/17/2024
critical
74480Mandriva Linux Security Advisory : chkrootkit (MDVSA-2014:122)NessusMandriva Local Security Checks6/12/20141/6/2021
low
60904Scientific Linux Security Update : systemtap on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
83736Lenovo System Update < 5.06.0034 Multiple VulnerabilitiesNessusWindows5/21/20157/12/2018
high
100997Solaris 11 : Multiple Kernel VulnerabilitiesNessusSolaris Local Security Checks6/22/20171/14/2021
high
100044openSUSE Security Update : the Linux Kernel (openSUSE-2017-562)NessusSuSE Local Security Checks5/9/20171/19/2021
high
100506Oracle Linux 7 : kernel (ELSA-2017-1308-1)NessusOracle Linux Local Security Checks5/30/20171/14/2021
high
96579openSUSE Security Update : pcsc-lite (openSUSE-2017-106)NessusSuSE Local Security Checks1/18/20171/19/2021
high
35663Debian DSA-1722-1 : libpam-heimdal - programming errorNessusDebian Local Security Checks2/13/20091/4/2021
medium
230474Linux Distros 未修補弱點:CVE-2024-57885NessusMisc.3/6/202512/4/2025
medium
78313Amazon Linux AMI : chkrootkit (ALAS-2014-370)NessusAmazon Linux Local Security Checks10/12/20144/18/2018
low
74500Fedora 20 : chkrootkit-0.49-9.fc20 (2014-7071)NessusFedora Local Security Checks6/13/20141/11/2021
low
93445openSUSE Security Update : the Linux Kernel (openSUSE-2016-1076)NessusSuSE Local Security Checks9/13/20161/19/2021
critical
99927openSUSE Security Update : the Linux Kernel (openSUSE-2017-532)NessusSuSE Local Security Checks5/2/20171/19/2021
high
134096Fedora 31 : NetworkManager-ssh (2020-28ae68ec60)NessusFedora Local Security Checks2/27/20202/27/2020
high
192701Security Updates for Microsoft Office Products C2R (March 2024)NessusWindows3/29/20244/1/2024
high
56881Debian DSA-2348-1:systemtap - 數個弱點NessusDebian Local Security Checks11/22/20111/11/2021
high
96481Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心NessusScientific Linux Local Security Checks1/13/20171/14/2021
critical
99733Debian DLA-922-1:linux 安全性更新NessusDebian Local Security Checks5/1/20171/11/2021
high
127183NewStart CGSL CORE 5.04 / MAIN 5.04:glibc 多個弱點 (NS-SA-2019-0024)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
100585OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0111)NessusOracleVM Local Security Checks6/2/20171/4/2021
high
112880ProfilePress Plugin for WordPress 3.x < 3.1.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability7/5/20213/14/2023
critical
219263Linux Distros Unpatched Vulnerability : CVE-2016-2126NessusMisc.3/4/20253/4/2025
medium
56881Debian DSA-2348-1:systemtap - 数个漏洞NessusDebian Local Security Checks11/22/20111/11/2021
high
96481Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernelNessusScientific Linux Local Security Checks1/13/20171/14/2021
critical
100585OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0111)NessusOracleVM Local Security Checks6/2/20171/4/2021
high
127183NewStart CGSL CORE 5.04 / MAIN 5.04:glibc 多个漏洞 (NS-SA-2019-0024)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
99733Debian DLA-922-1:linux 安全更新NessusDebian Local Security Checks5/1/20171/11/2021
high
157126McAfee Agent < 5.7.5 Multiple Vulnerabilities (SB10378)NessusWindows1/26/20225/6/2022
high
82600Fedora 20 : glpi-0.84.8-4.fc20 (2015-4516)NessusFedora Local Security Checks4/7/20151/11/2021
high
55821FreeBSD : libXfont -- possible local privilege escalation (304409c3-c3ef-11e0-8aa5-485d60cb5385)NessusFreeBSD Local Security Checks8/12/20111/6/2021
high
71318MS13-103: Vulnerability in ASP.NET SignalR Could Allow Elevation of Privilege (2905244)NessusWindows : Microsoft Bulletins12/11/20134/11/2022
medium