Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
176862EulerOS Virtualization 2.11.1 : multipath-tools (EulerOS-SA-2023-2046)NessusHuawei Local Security Checks6/7/20236/7/2023
high
169005EulerOS 2.0 SP10 : linux-firmware (EulerOS-SA-2022-2826)NessusHuawei Local Security Checks12/21/202212/21/2022
high
190004SUSE SLES15 Security Update : kernel RT (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:0348-1)NessusSuSE Local Security Checks2/6/20246/19/2024
high
174852EulerOS Virtualization 2.9.1 : multipath-tools (EulerOS-SA-2023-1643)NessusHuawei Local Security Checks4/27/20234/27/2023
high
172345EulerOS 2.0 SP9 : multipath-tools (EulerOS-SA-2023-1452)NessusHuawei Local Security Checks3/9/20233/9/2023
high
169815EulerOS Virtualization 2.10.0 : linux-firmware (EulerOS-SA-2023-1171)NessusHuawei Local Security Checks1/10/20231/10/2023
high
241456TencentOS Server 2: udisks2 (TSSA-2025:0482)NessusTencent Local Security Checks7/7/20257/7/2025
high
97712openSUSE Security Update : xen (openSUSE-2017-329)NessusSuSE Local Security Checks3/14/20176/3/2021
critical
179131SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:3063-1)NessusSuSE Local Security Checks8/1/20238/1/2023
high
184756Rocky Linux 8 : kernel-rt (RLSA-2021:3088)NessusRocky Linux Local Security Checks11/6/202312/22/2023
high
207917CentOS 9 : microcode_ctl-20240910-1.el9NessusCentOS Local Security Checks9/30/20249/30/2024
high
163187EulerOS Virtualization 2.10.0 : polkit (EulerOS-SA-2022-2033)NessusHuawei Local Security Checks7/15/20221/13/2023
high
97513RHEL 6 : MRG (RHSA-2017:0402)NessusRed Hat Local Security Checks3/3/201710/24/2019
high
92055Fedora 23 : kernel (2016-06f1572324)NessusFedora Local Security Checks7/14/20161/11/2021
high
92195Fedora 24 : kernel (2016-ef973efab7)NessusFedora Local Security Checks7/14/20161/11/2021
high
95574Ubuntu 16.10 : linux-raspi2 vulnerabilities (USN-3152-2)NessusUbuntu Local Security Checks12/6/20161/12/2023
high
61429Nagios XI < 2011R1.9 複数の脆弱性NessusCGI abuses8/6/20121/19/2021
medium
99287KB4015221: Windows 10 Version 1507 April 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins4/11/20172/18/2025
critical
140653Cisco Data Center Network Manager 权限升级 (cisco-sa-20180905-cdcnm-escalation)NessusCISCO9/18/20209/21/2020
high
141356Cisco StarOS 權限提升 (cisco-sa-staros-privilege-esc-pyb7YTd)NessusCISCO10/9/202010/19/2020
medium
132073SUSE SLES12 Security Update : xen (SUSE-SU-2019:3297-1)NessusSuSE Local Security Checks12/16/20194/4/2024
critical
159319RHEL 7 : kernel (RHSA-2022:1106)NessusRed Hat Local Security Checks3/29/202211/7/2024
high
197188Intel Extreme Tuning Utility < 7.14.0.15 Insecure Permission Vulnerability (intel-sa-01066)NessusWindows5/16/20246/10/2024
high
176577F5 Networks BIG-IP : Intel BIOS vulnerability (K000130240)NessusF5 Networks Local Security Checks6/2/20235/7/2024
medium
244174Linux Distros Unpatched Vulnerability : CVE-2023-2598NessusMisc.8/6/20258/6/2025
high
244466Linux Distros Unpatched Vulnerability : CVE-2021-0606NessusMisc.8/6/20258/6/2025
medium
248550Linux Distros Unpatched Vulnerability : CVE-2020-0066NessusMisc.8/12/20258/12/2025
medium
130587Ubuntu 16.04 LTS / 18.04 LTS : HAproxy vulnerability (USN-4174-1)NessusUbuntu Local Security Checks11/6/20198/28/2024
high
147774openSUSE Security Update : kernel-firmware (openSUSE-2021-407)NessusSuSE Local Security Checks3/15/20215/10/2022
high
187006SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2023:4835-1)NessusSuSE Local Security Checks12/15/20238/9/2024
high
188480EulerOS Virtualization 2.11.1 : perl (EulerOS-SA-2023-3365)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
158044Debian DSA-5072-1 : debian-edu-config - security updateNessusDebian Local Security Checks2/14/20222/23/2022
critical
186224Debian DSA-5563-1 : intel-microcode - security updateNessusDebian Local Security Checks11/23/202312/19/2023
high
186323Fedora 39 : kubernetes (2023-fbdb7e13df)NessusFedora Local Security Checks11/27/202311/14/2024
high
21499FreeBSD : heimdal -- Multiple vulnerabilities (b62c80c2-b81a-11da-bec5-00123ffe8333)NessusFreeBSD Local Security Checks5/13/20061/6/2021
high
229904Linux Distros Unpatched Vulnerability : CVE-2020-25697NessusMisc.3/5/20253/5/2025
high
92796Fedora 23 : xen (2016-0049aa6e5d) (Bunker Buster)NessusFedora Local Security Checks8/9/20161/11/2021
high
244475Linux Distros Unpatched Vulnerability : CVE-2020-27066NessusMisc.8/6/20258/6/2025
medium
244692Linux Distros Unpatched Vulnerability : CVE-2023-0179NessusMisc.8/7/20258/7/2025
high
184378Zoom Client for Meetings < 5.14.5 Vulnerability (ZSB-23026)NessusWindows11/3/202311/3/2023
high
246217Linux Distros Unpatched Vulnerability : CVE-2023-35788NessusMisc.8/8/20258/8/2025
high
226330Linux Distros Unpatched Vulnerability : CVE-2023-2176NessusMisc.3/5/20258/8/2025
high
229727Linux Distros Unpatched Vulnerability : CVE-2022-1011NessusMisc.3/5/20258/12/2025
high
94278SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:2592-1) (Dirty COW)NessusSuSE Local Security Checks10/26/20163/8/2022
high
94279SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2593-1) (Dirty COW)NessusSuSE Local Security Checks10/26/20163/8/2022
high
241122Oracle Linux 8 : pam (ELSA-2025-10027)NessusOracle Linux Local Security Checks7/1/20257/1/2025
high
65700Viscosity ViscosityHelper 符號連結攻擊本機權限提升NessusMacOS X Local Security Checks3/27/20137/14/2018
high
91881Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3018-2)NessusUbuntu Local Security Checks6/28/20161/12/2023
high
92442Fedora 22:kernel (2016-63ee0999e4)NessusFedora Local Security Checks7/20/20161/11/2021
high
71167GLSA-201312-01 : GNU C Library:多個弱點NessusGentoo Local Security Checks12/3/20131/6/2021
medium