Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
127489Debian DSA-4493-1 : postgresql-11 - security updateNessusDebian Local Security Checks8/12/20195/7/2024
high
35663Debian DSA-1722-1 : libpam-heimdal - programming errorNessusDebian Local Security Checks2/13/20091/4/2021
medium
96579openSUSE Security Update : pcsc-lite (openSUSE-2017-106)NessusSuSE Local Security Checks1/18/20171/19/2021
high
154865openSUSE 15 Security Update : mailman (openSUSE-SU-2021:1436-1)NessusSuSE Local Security Checks11/3/20211/20/2022
high
77163MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2984615)NessusWindows : Microsoft Bulletins8/12/201411/15/2018
high
157707AlmaLinux 8 : sudo (ALSA-2021:0218)NessusAlma Linux Local Security Checks2/9/20221/16/2023
high
92920FreeBSD : FreeBSD -- Linux compatibility layer issetugid(2) system call (7ac28df1-600a-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
high
83439Firefox < 38.0 Multiple VulnerabilitiesNessusWindows5/13/201511/22/2019
critical
73101SeaMonkey < 2.25 Multiple VulnerabilitiesNessusWindows3/19/20147/27/2018
high
58639Fedora 16 : sectool-0.9.5-7.fc16 (2012-5432)NessusFedora Local Security Checks4/9/20121/11/2021
medium
501091Siemens Industrial Products Intel CPUs Missing Encryption of Sensitive Data (CVE-2020-12357)Tenable OT SecurityTenable.ot5/2/20239/4/2024
medium
74502Fedora 19:chkrootkit-0.49-9.fc19 (2014-7090)NessusFedora Local Security Checks6/13/20141/11/2021
low
103273GLSA-201709-05:chkrootkit:本機權限提升NessusGentoo Local Security Checks9/18/20171/11/2021
low
192701Security Updates for Microsoft Office Products C2R (March 2024)NessusWindows3/29/20244/1/2024
high
100997Solaris 11:複数のカーネルの脆弱性NessusSolaris Local Security Checks6/22/20171/14/2021
high
60904Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の systemtapNessusScientific Linux Local Security Checks8/1/20121/14/2021
high
837365.06.0034 より前の Lenovo System Update の複数の脆弱性NessusWindows5/21/20157/12/2018
high
74480Mandriva Linux セキュリティアドバイザリ:chkrootkit(MDVSA-2014:122)NessusMandriva Local Security Checks6/12/20141/6/2021
low
100044openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2017-562)NessusSuSE Local Security Checks5/9/20171/19/2021
high
100506Oracle Linux 7:カーネル(ELSA-2017-1308-1)NessusOracle Linux Local Security Checks5/30/20171/14/2021
high
99224Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20170321)NessusScientific Linux Local Security Checks4/6/20171/14/2021
medium
99225Scientific Linux Security Update : samba on SL6.x i386/x86_64 (20170321)NessusScientific Linux Local Security Checks4/6/20171/14/2021
medium
139203VMware Horizon View Client 5.x < 5.4.3 Privilege Escalation (VMSA-2020-0017) (macOS)NessusMacOS X Local Security Checks7/31/20208/3/2020
high
154928Cisco AnyConnect Secure Mobility Client Privilege Escalation (cisco-sa-anyconnect-nam-priv-yCsRNUGT)NessusCISCO11/5/20216/12/2023
high
205658Schneider Electric Accutech Manager Buffer OverflowNessusSCADA8/16/20247/14/2025
high
97312FreeBSD : xen-tools -- cirrus_bitblt_cputovideo does not check if memory region is safe (8cbd9c08-f8b9-11e6-ae1b-002590263bf5)NessusFreeBSD Local Security Checks2/22/20176/3/2021
critical
25837Mozilla Thunderbird < 1.5.0.13 / 2.0.0.6 Multiple VulnerabilitiesNessusWindows8/2/20077/16/2018
high
157126McAfee Agent < 5.7.5 Multiple Vulnerabilities (SB10378)NessusWindows1/26/20225/6/2022
high
503052Siemens InsydeH2O Exposure of Sensitive Information to an Unauthorized Actor (CVE-2021-43613)Tenable OT SecurityTenable.ot3/12/20253/12/2025
medium
99224Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba4(20170321)NessusScientific Linux Local Security Checks4/6/20171/14/2021
medium
99225Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba(20170321)NessusScientific Linux Local Security Checks4/6/20171/14/2021
medium
128772.NET Core SDKのセキュリティ更新プログラム(2019年9月)NessusWindows9/13/20196/3/2021
high
137283Debian DLA-2241-2 : linux security updateNessusDebian Local Security Checks6/10/20203/7/2024
high
18062Mac OS X 10.3.x < 10.3.9 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/16/20055/28/2024
high
138737openSUSE Security Update : openldap2 (openSUSE-2020-956)NessusSuSE Local Security Checks7/20/20202/29/2024
high
66570Debian DSA-2686-1 : libxcb - several vulnerabilitiesNessusDebian Local Security Checks5/24/20131/11/2021
medium
66572Debian DSA-2688-1 : libxres - several vulnerabilitiesNessusDebian Local Security Checks5/24/20131/11/2021
medium
66574Debian DSA-2690-1 : libxxf86dga - several vulnerabilitiesNessusDebian Local Security Checks5/24/20131/11/2021
medium
66602Debian DSA-2693-1 : libx11 - several vulnerabilitiesNessusDebian Local Security Checks5/28/20131/11/2021
medium
31367Fedora 7 : kronolith-2.1.7-1.fc7 (2008-2212)NessusFedora Local Security Checks3/7/20081/11/2021
critical
180177AlmaLinux 8 : subscription-manager (ALSA-2023:4706)NessusAlma Linux Local Security Checks8/24/202311/8/2023
high
132005SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3258-1)NessusSuSE Local Security Checks12/12/20191/19/2023
high
157108SUSE SLES15 Security Update : polkit (SUSE-SU-2022:0191-1)NessusSuSE Local Security Checks1/26/20227/14/2023
high
158856AlmaLinux 8 : polkit (ALSA-2022:0267)NessusAlma Linux Local Security Checks3/11/20221/16/2023
high
160797NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0073)NessusNewStart CGSL Local Security Checks5/9/20221/13/2023
high
167483NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0094)NessusNewStart CGSL Local Security Checks11/15/20221/12/2023
high
184577Rocky Linux 8 : polkit (RLSA-2022:0267)NessusRocky Linux Local Security Checks11/6/202311/7/2023
high
191221CentOS 9 : polkit-0.117-8.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
239822TencentOS Server 3: linux-firmware bug fix and enhancement update (Important) (TSSA-2024:1152)NessusTencent Local Security Checks6/16/20256/16/2025
high
171476openSUSE 15 Security Update : timescaledb (openSUSE-SU-2023:0046-1)NessusSuSE Local Security Checks2/15/20232/15/2023
high