Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
99224Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20170321)NessusScientific Linux Local Security Checks4/6/20171/14/2021
medium
99225Scientific Linux Security Update : samba on SL6.x i386/x86_64 (20170321)NessusScientific Linux Local Security Checks4/6/20171/14/2021
medium
501284Cisco NX-OS Software Bash Shell Privilege Escalation (CVE-2019-1596)Tenable OT SecurityTenable.ot7/25/20237/26/2023
high
501266Cisco NX-OS Software Python Parser Privilege Escalation (CVE-2019-1727)Tenable OT SecurityTenable.ot7/25/20237/26/2023
medium
128772.NET Core SDK 的安全性更新 (2019 年 9 月)NessusWindows9/13/20196/3/2021
high
119481FreeBSD : Flash Player -- multiple vulnerabilities (49cbe200-f92a-11e8-a89d-d43d7ef03aa6)NessusFreeBSD Local Security Checks12/7/20182/23/2022
critical
87991Amazon Linux AMI : kernel (ALAS-2016-642)NessusAmazon Linux Local Security Checks1/20/20164/11/2019
high
166232Debian DSA-5257-1 : linux - security updateNessusDebian Local Security Checks10/19/20221/24/2025
high
87580Scientific Linux Security Update : abrt and libreport on SL7.x x86_64 (20151123)NessusScientific Linux Local Security Checks12/22/20151/14/2021
medium
262914Linux Distros Unpatched Vulnerability : CVE-2019-16687NessusMisc.9/10/20259/10/2025
medium
70242Mandriva Linux Security Advisory : davfs2 (MDVSA-2013:244)NessusMandriva Local Security Checks10/1/20131/6/2021
high
135385openSUSE Security Update : gnuhealth (openSUSE-2020-490)NessusSuSE Local Security Checks4/10/20204/10/2020
medium
82608Fedora 21 : glpi-0.84.8-4.fc21 (2015-4684)NessusFedora Local Security Checks4/7/20151/11/2021
high
100878Debian DSA-3887-1 : glibc - security update (Stack Clash)NessusDebian Local Security Checks6/20/20171/4/2021
high
20008MS05-051: Vulnerabilities in MSDTC Could Allow Remote Code Execution (902400) (uncredentialed check)NessusWindows10/12/200511/15/2018
critical
501417Cisco Nexus 7000 Devices Virtual Device Context Privilege Escalation (CVE-2015-4231)Tenable OT SecurityTenable.ot7/25/202312/14/2023
high
180177AlmaLinux 8 : subscription-manager (ALSA-2023:4706)NessusAlma Linux Local Security Checks8/24/202311/8/2023
high
184577Rocky Linux 8 : polkit (RLSA-2022:0267)NessusRocky Linux Local Security Checks11/6/202311/7/2023
high
167483NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0094)NessusNewStart CGSL Local Security Checks11/15/20221/12/2023
high
132005SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3258-1)NessusSuSE Local Security Checks12/12/20191/19/2023
high
157108SUSE SLES15 Security Update : polkit (SUSE-SU-2022:0191-1)NessusSuSE Local Security Checks1/26/20227/14/2023
high
158856AlmaLinux 8 : polkit (ALSA-2022:0267)NessusAlma Linux Local Security Checks3/11/20221/16/2023
high
160797NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0073)NessusNewStart CGSL Local Security Checks5/9/20221/13/2023
high
191221CentOS 9 : polkit-0.117-8.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
176952SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:2416)NessusSuSE Local Security Checks6/8/20237/12/2023
high
134055Fedora 30 : NetworkManager-ssh (2020-76d608179d)NessusFedora Local Security Checks2/26/20202/26/2020
high
100349Scientific Linux Security Update : kdelibs on SL7.x x86_64 (20170522)NessusScientific Linux Local Security Checks5/23/20171/14/2021
high
32134Mozilla Thunderbird < 2.0.0.14 Multiple VulnerabilitiesNessusWindows5/6/20088/10/2018
high
20004MS05-051: Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution (902400)NessusWindows : Microsoft Bulletins10/11/200511/15/2018
critical
60903Scientific Linux Security Update : systemtap on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
91736openSUSE Security Update : the Linux Kernel (openSUSE-2016-753)NessusSuSE Local Security Checks6/22/20161/19/2021
critical
95705openSUSE Security Update : the Linux Kernel (openSUSE-2016-1431)NessusSuSE Local Security Checks12/12/20161/19/2021
critical
801128MySQL MERGE Table Privilege EscalationLog Correlation EngineDatabase
low
186999SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2023:4867-1)NessusSuSE Local Security Checks12/15/20238/9/2024
high
162477RHEL 7 : kernel (RHSA-2022:5157)NessusRed Hat Local Security Checks6/22/202211/7/2024
high
163696RHEL 7 : kernel (RHSA-2022:5806)NessusRed Hat Local Security Checks8/2/202211/7/2024
high
81263MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (3036220)NessusWindows : Microsoft Bulletins2/10/201511/15/2018
high
158923RHEL 8 : kpatch-patch (RHSA-2022:0851)NessusRed Hat Local Security Checks3/15/202211/7/2024
high
127489Debian DSA-4493-1 : postgresql-11 - security updateNessusDebian Local Security Checks8/12/20195/7/2024
high
130145SUSE SLED15 / SLES15 Security Update : procps (SUSE-SU-2019:2730-1)NessusSuSE Local Security Checks10/22/20194/17/2024
critical
99224Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba4(20170321)NessusScientific Linux Local Security Checks4/6/20171/14/2021
medium
99225Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba(20170321)NessusScientific Linux Local Security Checks4/6/20171/14/2021
medium
122607openSUSE Security Update : procps (openSUSE-2019-291)NessusSuSE Local Security Checks3/5/20196/17/2024
critical
129760Puppet Enterprise 2016.x < 2016.4.12 / 2017.x < 2017.3.7 / 2018.x < 2018.1.1 Arbitrary Code Execution VulnerabilityNessusCGI abuses10/9/201910/17/2019
high
60997Scientific Linux Security Update : conga on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
118651F5 Networks BIG-IP : TMUI vulnerability (K30500703)NessusF5 Networks Local Security Checks11/2/201811/3/2023
high
96933Debian DSA-3780-1 : ntfs-3g - security updateNessusDebian Local Security Checks2/2/20171/11/2021
high
99757Solaris 10 (x86):152650-02:dtappgather 任意目錄建立本機權限提升 (EXTREMEPARR)NessusSolaris Local Security Checks5/1/20171/14/2021
high
68573Oracle Linux 5:kernel (ELSA-2012-1061-1)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
93216openSUSE 安全性更新:Linux 核心 (openSUSE-2016-1029)NessusSuSE Local Security Checks8/30/20161/19/2021
high