搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
103211SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2443-1)NessusSuSE Local Security Checks2017/9/142021/1/6
high
103214SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2448-1)NessusSuSE Local Security Checks2017/9/142021/1/6
high
103293SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2497-1)NessusSuSE Local Security Checks2017/9/182021/1/6
high
79477OracleVM 3.1 : xen (OVMSA-2012-0021)NessusOracleVM Local Security Checks2014/11/262021/1/4
high
163480Debian DSA-5191-1 : linux - security updateNessusDebian Local Security Checks2022/7/272024/3/27
high
165049EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2292)NessusHuawei Local Security Checks2022/9/142023/1/13
high
127408NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0143)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
165821EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2428)NessusHuawei Local Security Checks2022/10/82023/1/13
high
105150SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3249-1) (Dirty COW)NessusSuSE Local Security Checks2017/12/112021/1/6
high
503257ABB M2M Gateway Improper Privilege Management in embedded Sudo (CVE-2023-22809)Tenable OT SecurityTenable.ot2025/5/272025/5/27
high
107310Solaris 10 (sparc):119213-31NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107812Solaris 10 (x86):119214-30NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107815Solaris 10 (x86):119214-33NessusSolaris Local Security Checks2018/3/122021/1/14
medium
91085Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-2965-4)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
75552openSUSE 安全更新:kernel (openSUSE-SU-2010:0902-1)NessusSuSE Local Security Checks2014/6/132023/5/14
high
51615SuSE 11.1 安全更新:Linux 内核(SAT 修补程序编号 3462/3463)NessusSuSE Local Security Checks2011/1/212023/5/14
high
87758Ubuntu 14.04 LTS:Linux 内核 (Vivid HWE) 漏洞 (USN-2857-2)NessusUbuntu Local Security Checks2016/1/62024/8/27
medium
102367Amazon Linux AMI : kernel (ALAS-2017-868)NessusAmazon Linux Local Security Checks2017/8/112019/6/10
high
107309Solaris 10 (sparc):119213-30NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107311Solaris 10 (sparc):119213-32NessusSolaris Local Security Checks2018/3/122021/1/14
medium
109884Solaris 10 (x86):119214-38NessusSolaris Local Security Checks2018/5/172020/1/8
medium
91883Ubuntu 14.04 LTS:Linux 内核 (Vivid HWE) 漏洞 (USN-3020-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91873Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3016-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
121068Juniper Junos Space 18.4.x < 18.4R1 多种漏洞 (JSA10917)NessusJunos Local Security Checks2019/1/102022/5/24
critical
91880Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3018-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
60877Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernelNessusScientific Linux Local Security Checks2012/8/12023/5/14
high
103365Debian DSA-3981-1:linux - 安全更新 (BlueBorne) (Stack Clash)NessusDebian Local Security Checks2017/9/212021/1/4
high
63896RHEL 5:kernel (RHSA-2009:1457)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
159310RHEL 7 : kpatch-patch (RHSA-2022:1103)NessusRed Hat Local Security Checks2022/3/292024/11/8
high
164244EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2257)NessusHuawei Local Security Checks2022/8/172024/1/16
high
179824SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:3309-1)NessusSuSE Local Security Checks2023/8/152025/3/31
high
84639IBM WebSphere Application Server 7.0 < 7.0.0.39 (FP39) / 8.0 < 8.0.0.11 (FP11) / 8.5 < 8.5.5.6 (FP6) Multiple Vulnerabilities (Bar Mitzvah) (FREAK)NessusWeb Servers2015/7/92018/8/6
high
185433NVIDIA Windows GPU Display Driver (October 2023)NessusWindows2023/11/92024/3/8
high
158599SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:0725-1)NessusSuSE Local Security Checks2022/3/52023/7/14
high
158771SUSE SLES12 Security Update : mariadb (SUSE-SU-2022:0782-1)NessusSuSE Local Security Checks2022/3/102023/7/14
high
170213openSUSE 15 Security Update : mariadb (SUSE-SU-2022:0731-2)NessusSuSE Local Security Checks2023/1/202023/9/7
high
158613SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:0726-1)NessusSuSE Local Security Checks2022/3/52023/7/14
high
186871SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4810-1)NessusSuSE Local Security Checks2023/12/142024/1/5
critical
161914SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP3) (SUSE-SU-2022:1989-1)NessusSuSE Local Security Checks2022/6/72023/7/14
high
190764GLSA-202402-22 : intel-microcode: Multiple VulnerabilitiesNessusGentoo Local Security Checks2024/2/202024/2/20
medium
214307Dell Display Manager Multiple Vulnerabilities (DSA-2025-033)NessusWindows2025/1/172025/2/5
high
214541JetBrains YouTrack 2024.3.55417 Multiple VulnerabilitiesNessusMisc.2025/1/232025/5/22
high
250705Linux Distros Unpatched Vulnerability : CVE-2024-52867NessusMisc.2025/8/182025/8/18
high
100573Tenable Nessus Agent 6.10.x < 6.10.5 Multiple Vulnerabilities (TNS-2017-10)NessusMisc.2017/6/12025/2/25
high
258724Linux Distros Unpatched Vulnerability : CVE-2020-5212NessusMisc.2025/8/302025/8/30
critical
46783Exim < 4.72 Multiple VulnerabilitiesNessusSMTP problems2010/6/22018/11/15
medium
173983Rocky Linux 9 : tigervnc (RLSA-2023:1592)NessusRocky Linux Local Security Checks2023/4/62023/11/6
high
131085Debian DLA-1994-1 : postgresql-common security updateNessusDebian Local Security Checks2019/11/182024/4/11
high
88727Debian DSA-3476-1 : postgresql-9.4 - security updateNessusDebian Local Security Checks2016/2/152021/1/11
high
60241Scientific Linux Security Update : kernel on SL3.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
medium