搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
102415SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:2131-1)NessusSuSE Local Security Checks2017/8/112021/1/6
high
103185SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2440-1)NessusSuSE Local Security Checks2017/9/132021/1/6
high
103210SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2442-1)NessusSuSE Local Security Checks2017/9/142021/1/6
high
103211SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2443-1)NessusSuSE Local Security Checks2017/9/142021/1/6
high
103214SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2448-1)NessusSuSE Local Security Checks2017/9/142021/1/6
high
103293SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2497-1)NessusSuSE Local Security Checks2017/9/182021/1/6
high
79477OracleVM 3.1 : xen (OVMSA-2012-0021)NessusOracleVM Local Security Checks2014/11/262021/1/4
high
163480Debian DSA-5191-1 : linux - security updateNessusDebian Local Security Checks2022/7/272024/3/27
high
165049EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2292)NessusHuawei Local Security Checks2022/9/142023/1/13
high
127408NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0143)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
165821EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2428)NessusHuawei Local Security Checks2022/10/82023/1/13
high
105150SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3249-1) (Dirty COW)NessusSuSE Local Security Checks2017/12/112021/1/6
high
4794SeaMonkey < 1.1.14 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2008/12/172019/3/6
medium
209341Debian dla-3925 : asterisk - security updateNessusDebian Local Security Checks2024/10/202024/12/3
high
179619AlmaLinux 8 : kpatch-patch (ALSA-2023:4531)NessusAlma Linux Local Security Checks2023/8/92023/8/9
high
180974Oracle Linux 7 : Unbreakable Enterprise kernel-container kata-image kata-runtime kata kubernetes kubernetes istio olcne (ELSA-2020-5765)NessusOracle Linux Local Security Checks2023/9/72024/10/23
high
191090RHEL 9 : kernel (RHSA-2024:1018)NessusRed Hat Local Security Checks2024/2/282024/11/7
high
109489EulerOS 2.0 SP2 : zsh (EulerOS-SA-2018-1091)NessusHuawei Local Security Checks2018/5/22024/10/15
critical
128491FreeBSD : mozilla -- multiple vulnerabilities (05463e0a-abd3-4fa4-bd5f-cd5ed132d4c6)NessusFreeBSD Local Security Checks2019/9/42024/4/29
critical
151804SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP2) (SUSE-SU-2021:2377-1)NessusSuSE Local Security Checks2021/7/172023/7/13
high
185761ManageEngine ServiceDesk Plus < 14.2 Build 14202NessusCGI abuses2023/11/152024/11/1
medium
62948Sophos Anti-Virus < 10.0.9 / 10.2.1 Multiple VulnerabilitiesNessusWindows2012/11/162018/8/8
high
36570Fedora 10 : git-1.6.0.6-1.fc10 (2008-11678)NessusFedora Local Security Checks2009/4/232021/1/11
high
156434openSUSE 15 Security Update : getdata (openSUSE-SU-2021:1645-1)NessusSuSE Local Security Checks2021/12/312021/12/31
critical
177759CBL Mariner 2.0 Security Update: kernel (CVE-2023-2598)NessusMarinerOS Local Security Checks2023/6/292025/2/10
high
133509Debian DLA-2095-1 : storebackup security updateNessusDebian Local Security Checks2020/2/62024/3/28
high
258238Linux Distros Unpatched Vulnerability : CVE-2025-4563NessusMisc.2025/8/302025/9/3
low
60996Scientific Linux Security Update : conga on SL4.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
high
221754Linux Distros Unpatched Vulnerability : CVE-2018-1083NessusMisc.2025/3/42025/3/4
high
20615Ubuntu 4.10 : ruby1.8 vulnerability (USN-20-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
medium
254747Linux Distros Unpatched Vulnerability : CVE-2019-3461NessusMisc.2025/8/252025/8/25
high
49292Debian DSA-2113-1 : drupal6 - several vulnerabilitiesNessusDebian Local Security Checks2010/9/212021/1/4
medium
173693SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2023:1679-1)NessusSuSE Local Security Checks2023/3/302023/7/14
high
185621CentOS 8 : xorg-x11-server-Xwayland (CESA-2023:6917)NessusCentOS Local Security Checks2023/11/142023/11/14
high
185633CentOS 8 : xorg-x11-server (CESA-2023:6916)NessusCentOS Local Security Checks2023/11/142023/11/14
high
20236GLSA-200511-15 : Smb4k: Local unauthorized file accessNessusGentoo Local Security Checks2005/11/212021/1/6
low
227945Linux Distros Unpatched Vulnerability : CVE-2024-0229NessusMisc.2025/3/52025/8/30
high
180288Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0805)NessusCGI abuses2023/8/302024/4/26
high
262145Linux Distros Unpatched Vulnerability : CVE-2023-21123NessusMisc.2025/9/102025/9/10
high
111557Debian DSA-4266-1 : linux - security updateNessusDebian Local Security Checks2018/8/72024/8/26
high
100875Debian DLA-992-1 : eglibc security update (Stack Clash)NessusDebian Local Security Checks2017/6/202021/1/11
high
20495Ubuntu 4.10 : mysql-dfsg vulnerability (USN-109-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
medium
155757CentOS 7 : openssh (RHSA-2021:4782)NessusCentOS Local Security Checks2021/12/12025/9/3
high
81737MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege (3034344)NessusWindows : Microsoft Bulletins2015/3/102019/11/22
high
27885Ubuntu 5.10 / 6.06 LTS : ppp vulnerability (USN-310-1)NessusUbuntu Local Security Checks2007/11/102021/1/19
high
83970SUSE SLES12 Security Update : docker (SUSE-SU-2015:0984-1)NessusSuSE Local Security Checks2015/6/32021/1/6
high
142068EulerOS 2.0 SP5 : net-snmp (EulerOS-SA-2020-2292)NessusHuawei Local Security Checks2020/10/302024/2/13
high
31193Mozilla Thunderbird < 2.0.0.12 Multiple VulnerabilitiesNessusWindows2008/2/272018/7/16
high
73008Oracle Linux 6 : 389-ds-base (ELSA-2014-0292)NessusOracle Linux Local Security Checks2014/3/142024/10/22
critical
227134Linux Distros Unpatched Vulnerability : CVE-2023-39198NessusMisc.2025/3/52025/9/30
medium