搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
91882Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) vulnerabilities (USN-3019-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
36172Debian DSA-1772-1 : udev - several vulnerabilitiesNessusDebian Local Security Checks2009/4/172021/1/4
high
124991EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1538)NessusHuawei Local Security Checks2019/5/142021/1/6
critical
92702CentOS 7 : kernel (CESA-2016:1539)NessusCentOS Local Security Checks2016/8/42021/1/4
high
102418Ubuntu 17.04 : linux, linux-raspi2 vulnerabilities (USN-3384-1)NessusUbuntu Local Security Checks2017/8/112023/1/12
high
59138SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 6437)NessusSuSE Local Security Checks2012/5/172021/1/14
high
147588EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2021-1386)NessusHuawei Local Security Checks2021/3/102023/2/9
critical
238779TencentOS Server 4: linux-firmware (TSSA-2024:0603)NessusTencent Local Security Checks2025/6/162025/6/16
high
25010Debian DSA-1276-1 : krb5 - several vulnerabilitiesNessusDebian Local Security Checks2007/4/102021/1/4
high
194366RHEL 8 : Red Hat OpenStack Platform 17.1 (openstack-tripleo-common) (RHSA-2024:0191)NessusRed Hat Local Security Checks2024/4/282025/5/8
high
110873EulerOS 2.0 SP3 : zsh (EulerOS-SA-2018-1209)NessusHuawei Local Security Checks2018/7/32024/9/6
high
16166Fedora Core 3 : kernel-2.6.10-1.741_FC3 (2005-025)NessusFedora Local Security Checks2005/1/142021/1/11
critical
216037EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2025-1200)NessusHuawei Local Security Checks2025/2/102025/2/28
high
215924Azure Linux 3.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2024-9632)NessusAzure Linux Local Security Checks2025/2/102025/2/28
high
186869SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP5) (SUSE-SU-2023:4799-1)NessusSuSE Local Security Checks2023/12/142023/12/19
high
158410EulerOS 2.0 SP10 : openssh (EulerOS-SA-2022-1231)NessusHuawei Local Security Checks2022/2/252023/2/9
high
158423EulerOS 2.0 SP10 : openssh (EulerOS-SA-2022-1212)NessusHuawei Local Security Checks2022/2/252023/2/9
high
76114IBM DB2 9.7 < Fix Pack 9a Multiple VulnerabilitiesNessusDatabases2014/6/182022/4/11
high
77633EMC Documentum Content Server Multiple Vulnerabilities (ESA-2014-046)NessusWindows2014/9/112018/11/15
high
65804Thunderbird ESR 17.x < 17.0.5 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2013/4/42019/11/27
critical
67205Plone spamProtect mailaddress Parameter XSSNessusCGI abuses : XSS2013/7/82025/5/14
medium
211707CBL Mariner 2.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2024-9632)NessusMarinerOS Local Security Checks2024/11/212025/2/28
high
209357Adobe Connect <= 9.7.5 Multiple Vulnerabilities (APSB18-22)NessusCGI abuses2024/10/212024/11/20
critical
209412Adobe Illustrator < 24.0 Multiple Vulnerabilities (APSB19-36)NessusWindows2024/10/212024/11/20
critical
201744CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-6111)NessusMarinerOS Local Security Checks2024/7/32024/7/3
high
236552Alibaba Cloud Linux 3 : 0098: edk2 (ALINUX3-SA-2022:0098)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
87897Debian DLA-384-1 : inspircd security and regression updateNessusDebian Local Security Checks2016/1/142021/1/11
high
207293Amazon Linux 2023 : microcode_ctl (ALAS2023-2024-716)NessusAmazon Linux Local Security Checks2024/9/162024/9/27
high
159875EulerOS Virtualization 2.10.1 : edk2 (EulerOS-SA-2022-1390)NessusHuawei Local Security Checks2022/4/182023/11/1
high
246412Linux Distros Unpatched Vulnerability : CVE-2020-10684NessusMisc.2025/8/82025/8/8
high
197657CentOS 8 : linux-firmware (CESA-2024:3178)NessusCentOS Local Security Checks2024/5/222024/5/22
medium
66477Thunderbird 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2013/5/162023/4/25
critical
166478RHEL 8 : kernel (RHSA-2022:7110)NessusRed Hat Local Security Checks2022/10/252024/1/16
high
244409Linux Distros Unpatched Vulnerability : CVE-2023-3776NessusMisc.2025/8/62025/8/21
high
159739SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:1183-1)NessusSuSE Local Security Checks2022/4/142023/7/13
high
4792Mozilla Firefox < 2.0.0.19 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2008/12/172019/3/6
medium
119672SUSE SLED12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2018:3587-2)NessusSuSE Local Security Checks2018/12/142024/7/16
high
109884Solaris 10 (x86) : 119214-38NessusSolaris Local Security Checks2018/5/172020/1/8
medium
106275Fedora 27 : kernel (2018-262eb7c289)NessusFedora Local Security Checks2018/1/242021/1/6
high
107309Solaris 10 (sparc) : 119213-30NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107311Solaris 10 (sparc) : 119213-32NessusSolaris Local Security Checks2018/3/122021/1/14
medium
60877Scientific Linux Security Update : kernel on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12023/5/14
high
50318Ubuntu 8.04 LTS / 9.04 / 9.10 / 10.04 LTS / 10.10 : glibc, eglibc vulnerabilities (USN-1009-1)NessusUbuntu Local Security Checks2010/10/242019/9/19
high
50388Slackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / current : glibc (SSA:2010-301-01)NessusSlackware Local Security Checks2010/10/292021/1/14
high
209843Fedora 39 : prometheus-podman-exporter (2024-ee9f0f22b6)NessusFedora Local Security Checks2024/10/282024/10/29
high
91873Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3016-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91880Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3018-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91883Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) vulnerabilities (USN-3020-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
102718Fedora 25 : kernel (2017-73f71456d7)NessusFedora Local Security Checks2017/8/242021/1/6
high
103365Debian DSA-3981-1 : linux - security update (BlueBorne) (Stack Clash)NessusDebian Local Security Checks2017/9/212021/1/4
high