Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
22197CentOS 4 : krb5 (CESA-2006:0612)NessusCentOS Local Security Checks8/10/20061/4/2021
high
158438CentOS 7 : kernel (RHSA-2022:0620)NessusCentOS Local Security Checks2/25/202210/9/2024
high
105621Debian DLA-1230-1 : xen security updateNessusDebian Local Security Checks1/8/20181/11/2021
high
221116Linux Distros Unpatched Vulnerability : CVE-2017-5455NessusMisc.3/4/20253/4/2025
high
186322Fedora 38 : kubernetes (2023-39ecb65aaf)NessusFedora Local Security Checks11/27/202311/14/2024
high
188569EulerOS Virtualization 2.11.0 : perl (EulerOS-SA-2023-3383)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188639EulerOS 2.0 SP11 : perl (EulerOS-SA-2023-3017)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
179725SUSE SLED15 / SLES15 / openSUSE 15 Security Update : qatengine (SUSE-SU-2023:3290-1)NessusSuSE Local Security Checks8/12/20238/12/2023
high
68031Oracle Linux 5 : kdebase (ELSA-2010-0348)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
211659Oracle Linux 9 : tigervnc (ELSA-2024-10090)NessusOracle Linux Local Security Checks11/20/202411/20/2024
high
96589Oracle Linux 6 / 7 : docker-engine / docker-engine-selinux (ELSA-2017-3511)NessusOracle Linux Local Security Checks1/18/20172/18/2025
medium
184358Zoom Client for Meetings < 5.14.5 Vulnerability (ZSB-23027)NessusWindows11/3/202311/3/2023
high
244385Linux Distros Unpatched Vulnerability : CVE-2018-9517NessusMisc.8/6/20258/6/2025
medium
223534Linux Distros Unpatched Vulnerability : CVE-2020-27067NessusMisc.3/4/20258/8/2025
medium
165790AlmaLinux 8 : open-vm-tools (ALSA-2022:6357)NessusAlma Linux Local Security Checks10/8/202211/29/2022
high
247432Linux Distros Unpatched Vulnerability : CVE-2019-2181NessusMisc.8/10/20258/10/2025
high
107123Debian DSA-4131-1 : xen - security updateNessusDebian Local Security Checks3/5/201811/13/2018
high
121706Photon OS 1.0: Linux PHSA-2017-0022NessusPhotonOS Local Security Checks2/7/20193/20/2025
high
60891Scientific Linux Security Update : glibc on SL6.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
71167GLSA-201312-01 : GNU C Library: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/3/20131/6/2021
medium
92442Fedora 22 : kernel (2016-63ee0999e4)NessusFedora Local Security Checks7/20/20161/11/2021
high
91881Ubuntu 12.04 LTS : linux-lts-trusty vulnerabilities (USN-3018-2)NessusUbuntu Local Security Checks6/28/20161/12/2023
high
96477Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3508)NessusOracle Linux Local Security Checks1/13/201710/22/2024
high
96478Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3509)NessusOracle Linux Local Security Checks1/13/201710/22/2024
high
109105Oracle Linux 7 : glibc (ELSA-2018-0805)NessusOracle Linux Local Security Checks4/18/201811/1/2024
critical
84316Ubuntu 12.04 LTS : linux regression (USN-2640-2)NessusUbuntu Local Security Checks6/22/20151/19/2021
high
87761Ubuntu 15.10 : linux-raspi2 vulnerability (USN-2858-3)NessusUbuntu Local Security Checks1/6/20161/17/2023
medium
100350Scientific Linux 安全更新:SL7.x (x86_64) 中的 sambaNessusScientific Linux Local Security Checks5/23/20171/14/2021
high
61565IBM Rational ClearQuest 7.x < 7.1.2.7 / 8.0.0.x < 8.0.0.3 多种漏洞(凭据检查)NessusWindows8/16/201212/4/2019
medium
501527Moxa EDR-810 Web RSA Key Generation Command Injection (CVE-2017-12121)Tenable OT SecurityTenable.ot8/2/20238/3/2023
high
34318openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-5640)NessusSuSE Local Security Checks10/1/20081/14/2021
critical
20668Ubuntu 4.10 : cupsys vulnerabilities (USN-50-1)NessusUbuntu Local Security Checks1/15/20061/19/2021
high
147875SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0835-1)NessusSuSE Local Security Checks3/18/20211/9/2024
high
193724SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:1380-1)NessusSuSE Local Security Checks4/23/202412/13/2024
high
193795SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:1405-1)NessusSuSE Local Security Checks4/24/202412/13/2024
high
195151SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2024:1537-1)NessusSuSE Local Security Checks5/8/20245/30/2024
high
130832EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2019-2123)NessusHuawei Local Security Checks11/12/20194/12/2024
medium
50373openSUSE Security Update : glibc (openSUSE-SU-2010:0913-1)NessusSuSE Local Security Checks10/28/20101/14/2021
high
68574Oracle Linux 5 : kernel (ELSA-2012-1061)NessusOracle Linux Local Security Checks7/12/201311/1/2024
medium
93677Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3618)NessusOracle Linux Local Security Checks9/23/201611/1/2024
high
105433Debian DSA-4073-1 : linux - security updateNessusDebian Local Security Checks12/26/20171/4/2021
high
87160CentOS 7 : abrt / libreport (CESA-2015:2505)NessusCentOS Local Security Checks12/2/20151/4/2021
medium
50795CentOS 5 : glibc (CESA-2010:0787)NessusCentOS Local Security Checks11/24/20101/4/2021
medium
85004Scientific Linux Security Update : libuser on SL7.x x86_64 (20150723)NessusScientific Linux Local Security Checks7/27/20151/14/2021
high
85210Scientific Linux Security Update : libuser on SL6.x i386/x86_64 (20150723)NessusScientific Linux Local Security Checks8/4/20151/14/2021
high
60648Scientific Linux Security Update : kernel on SL3.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
41973Fedora 10 : kernel-2.6.27.35-170.2.94.fc10 (2009-10165)NessusFedora Local Security Checks10/5/20091/11/2021
high
102475SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2142-1)NessusSuSE Local Security Checks8/14/20171/6/2021
high
103179SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2423-1)NessusSuSE Local Security Checks9/13/20171/6/2021
high
103181SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2436-1)NessusSuSE Local Security Checks9/13/20171/6/2021
high