Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
145657CentOS 8 : freeradius:3.0 (CESA-2019:3353)NessusCentOS Local Security Checks1/29/20212/8/2023
high
150270SUSE SLES15 Security Update : polkit (SUSE-SU-2021:1844-1)NessusSuSE Local Security Checks6/4/202112/27/2023
high
151717openSUSE 15 Security Update : polkit (openSUSE-SU-2021:1843-1)NessusSuSE Local Security Checks7/16/202112/8/2023
high
219263Linux Distros Unpatched Vulnerability : CVE-2016-2126NessusMisc.3/4/20253/4/2025
medium
18154SUSE-SA:2005:028: Mozilla. Mozilla FirefoxNessusSuSE Local Security Checks4/28/20051/14/2021
high
171680SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2023:0454-1)NessusSuSE Local Security Checks2/21/20237/14/2023
medium
55942Debian DSA-2297-1 : icedove - several vulnerabilitiesNessusDebian Local Security Checks8/23/20111/11/2021
critical
158201Debian DSA-5080-1 : snapd - security updateNessusDebian Local Security Checks2/21/202212/13/2022
high
186873SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP2) (SUSE-SU-2023:4802-1)NessusSuSE Local Security Checks12/14/20238/9/2024
high
159256EulerOS 2.0 SP8 : polkit (EulerOS-SA-2022-1359)NessusHuawei Local Security Checks3/28/20221/13/2023
high
160009EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1512)NessusHuawei Local Security Checks4/20/20221/13/2023
high
160698EulerOS Virtualization 3.0.2.0 : polkit (EulerOS-SA-2022-1698)NessusHuawei Local Security Checks5/7/20221/13/2023
high
165914EulerOS Virtualization 3.0.6.6 : polkit (EulerOS-SA-2022-2527)NessusHuawei Local Security Checks10/9/20221/12/2023
high
189094Debian dla-3710 : hyperv-daemons - security updateNessusDebian Local Security Checks1/16/20243/31/2025
critical
79819openSUSE Security Update : docker (openSUSE-SU-2014:1596-1)NessusSuSE Local Security Checks12/9/20141/19/2021
high
92055Fedora 23:核心 (2016-06f1572324)NessusFedora Local Security Checks7/14/20161/11/2021
high
92195Fedora 24:核心 (2016-ef973efab7)NessusFedora Local Security Checks7/14/20161/11/2021
high
95574Ubuntu 16.10:linux-raspi2 弱點 (USN-3152-2)NessusUbuntu Local Security Checks12/6/20161/12/2023
high
97513RHEL 6:MRG (RHSA-2017:0402)NessusRed Hat Local Security Checks3/3/201710/24/2019
high
500705Siemens SIMATIC S7-1500 Improper Initialization (CVE-2020-8744)Tenable OT SecurityTenable.ot11/7/20229/4/2024
high
79626AIX Java Advisory : java_oct2014_advisory.asc (POODLE)NessusAIX Local Security Checks11/28/20146/26/2023
critical
53579FreeBSD : Mozilla -- multiple vulnerabilities (04b7d46c-7226-11e0-813a-6c626dd55a41)NessusFreeBSD Local Security Checks4/29/20111/6/2021
high
163215Rocky Linux 8 : kernel (RLSA-2022:5564)NessusRocky Linux Local Security Checks7/15/202211/6/2023
high
74197Debian DSA-2937-1 : mod-wsgi - security updateNessusDebian Local Security Checks5/28/20141/11/2021
high
262273Linux Distros Unpatched Vulnerability : CVE-2023-22294NessusMisc.9/10/20259/10/2025
high
184459Veeam Agent for Microsoft Windows 2.x < 4.0.2.2208 / 5.x < 5.0.3.4708 Privilege EscalationNessusWindows11/6/202310/23/2024
high
262900Linux Distros Unpatched Vulnerability : CVE-2019-18361NessusMisc.9/10/20259/10/2025
medium
107279Debian DSA-4134-1 : util-linux - security updateNessusDebian Local Security Checks3/12/201811/13/2018
high
78515Drupal Database Abstraction API SQLiNessusCGI abuses10/16/20144/11/2022
high
15754GLSA-200411-26 : GIMPS, SETI@home, ChessBrain: Insecure installationNessusGentoo Local Security Checks11/18/20041/6/2021
high
134353Debian DSA-4637-1 : network-manager-ssh - security updateNessusDebian Local Security Checks3/10/20203/25/2024
critical
122096Amazon Linux AMI : docker (ALAS-2019-1156)NessusAmazon Linux Local Security Checks2/12/20196/20/2024
high
111721FreeBSD : Flash Player -- multiple vulnerabilities (98b603c8-9ff3-11e8-ad63-6451062f0f7a)NessusFreeBSD Local Security Checks8/15/20188/21/2024
critical
230474Linux Distros 未修補弱點:CVE-2024-57885NessusMisc.3/6/20259/29/2025
low
193080Zoom Client for Meetings < 5.17.10 Vulnerability (ZSB-24012)NessusMacOS X Local Security Checks4/9/20248/1/2025
medium
258726Linux Distros Unpatched Vulnerability : CVE-2024-39684NessusMisc.8/30/20259/3/2025
high
31155FreeBSD : mozilla -- multiple vulnerabilities (810a5197-e0d9-11dc-891a-02061b08fc24)NessusFreeBSD Local Security Checks2/25/20081/6/2021
high
52624Fedora 15 : logwatch-7.3.6-66.20110203svn25.fc15 (2011-2396)NessusFedora Local Security Checks3/11/20111/11/2021
critical
153176Citrix ADM Authentication Bypass (CTX247738)NessusCGI abuses9/9/20219/13/2021
critical
90606FreeBSD : ansible -- use of predictable paths in lxc_container (253c6889-06f0-11e6-925f-6805ca0b3d42)NessusFreeBSD Local Security Checks4/21/20161/4/2021
high
72930MS14-012: Cumulative Security Update for Internet Explorer (2925418)NessusWindows : Microsoft Bulletins3/11/20145/7/2025
high
92923FreeBSD : FreeBSD -- Buffer overflow in keyboard driver (7bbc0e8c-600a-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
high
60874Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の glibcNessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
119628AIX 7.1 TL 5:xorg(IJ11545)NessusAIX Local Security Checks12/13/20184/21/2023
high
119631AIX 7.2 TL 2:xorg(IJ11549)NessusAIX Local Security Checks12/13/20184/21/2023
high
119633AIX 5.3 TL 12:xorg(IJ11551)NessusAIX Local Security Checks12/13/20184/21/2023
high
87046RHEL 7:abrt および libreport(RHSA-2015:2505)NessusRed Hat Local Security Checks11/24/201510/24/2019
medium
50656Fedora 12:systemtap-1.3-3.fc12(2010-17868)NessusFedora Local Security Checks11/19/20101/11/2021
high
54836Fedora 14:systemtap-1.4-6.fc14(2011-7302)NessusFedora Local Security Checks5/27/20111/11/2021
high
92007openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-862)NessusSuSE Local Security Checks7/12/20161/19/2021
high