搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
189894Amazon Linux 2:runc (ALASNITRO-ENCLAVES-2024-036)NessusAmazon Linux Local Security Checks2024/2/12024/12/11
high
96951Ubuntu 16.04 LTS:NTFS-3G 弱點 (USN-3182-1)NessusUbuntu Local Security Checks2017/2/22024/8/27
high
101149Ubuntu 12.04 LTS:linux 迴歸 (USN-3338-2) (Stack Clash)NessusUbuntu Local Security Checks2017/6/302023/1/17
high
180860Oracle Linux 6:glibc (ELSA-2017-3583)NessusOracle Linux Local Security Checks2023/9/72025/2/19
high
65103Ubuntu 10.04 LTS / 10.10:linux-mvl-dove 弱點 (USN-1093-1)NessusUbuntu Local Security Checks2013/3/82023/5/14
high
59467RHEL 5:核心 (RHSA-2012:0721)NessusRed Hat Local Security Checks2012/6/132025/3/20
high
165296Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9830)NessusOracle Linux Local Security Checks2022/9/222024/10/22
high
100507Oracle Linux 7:核心 (ELSA-2017-1308)NessusOracle Linux Local Security Checks2017/5/302024/10/22
high
188988EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-2935)NessusHuawei Local Security Checks2024/1/162024/3/4
high
4536IBM DB2 9.x < 9 Fix Pack 5 Multiple VulnerabilitiesNessus Network MonitorDatabase2004/8/182019/3/6
critical
69557Novell Client / Client 2 Multiple VulnerabilitiesNessusWindows2013/9/32018/11/15
high
106280Fedora 26 : kernel (2018-8dc60a4feb)NessusFedora Local Security Checks2018/1/242021/1/6
high
209839Fedora 39 : podman-tui (2024-1068d5c32b)NessusFedora Local Security Checks2024/10/282024/10/29
high
107313Solaris 10 (sparc) : 119213-36NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107814Solaris 10 (x86) : 119214-32NessusSolaris Local Security Checks2018/3/122021/1/14
medium
91084Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerabilities (USN-2965-3)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
93594CentOS 7 : kernel (CESA-2016:1847)NessusCentOS Local Security Checks2016/9/202021/1/4
high
50798CentOS 5 : glibc (CESA-2010:0793)NessusCentOS Local Security Checks2010/11/242021/1/4
high
190131CentOS 7 : runc (RHSA-2024:0717)NessusCentOS Local Security Checks2024/2/82024/2/9
high
118587SUSE SLED12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2018:3587-1)NessusSuSE Local Security Checks2018/11/12024/7/26
high
91876Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3016-4)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
44974RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2010:0130)NessusRed Hat Local Security Checks2010/3/42021/1/14
high
91083Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-2965-2)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
104371Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3637)NessusOracle Linux Local Security Checks2017/11/32024/11/1
high
40980Mandriva Linux Security Advisory : kernel (MDVSA-2009:233)NessusMandriva Local Security Checks2009/9/152021/1/6
high
63155Microsoft Windows Unquoted Service Path EnumerationNessusWindows2012/12/52025/5/29
high
113948Joomla! < 2.5.4の複数の脆弱性Web App ScanningComponent Vulnerability2023/5/312023/5/31
high
113948Joomla! < 2.5.4 多个漏洞Web App ScanningComponent Vulnerability2023/5/312023/5/31
high
98217WordPress 4.7.x < 4.7.2 REST API 'id' Parameter Privilege EscalationWeb App ScanningComponent Vulnerability2018/5/232021/9/7
high
183072SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4071-1)NessusSuSE Local Security Checks2023/10/142025/9/24
high
113948Joomla! < 2.5.4 多個弱點Web App ScanningComponent Vulnerability2023/5/312023/5/31
high
93418Debian DSA-3663-1 : xen - security updateNessusDebian Local Security Checks2016/9/122021/1/11
high
189054EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-3304)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
120575Fedora 28 : xorg-x11-server (2018-839720583a)NessusFedora Local Security Checks2019/1/32024/7/2
medium
211781Fedora 39 : needrestart (2024-6015ee69f0)NessusFedora Local Security Checks2024/11/252025/1/10
high
202968EulerOS 2.0 SP8 : docker-engine (EulerOS-SA-2024-2024)NessusHuawei Local Security Checks2024/7/222024/7/24
high
205353GLSA-202408-25 : runc: Multiple VulnerabilitiesNessusGentoo Local Security Checks2024/8/112024/8/12
high
100990Ubuntu 12.04 LTS : linux vulnerabilities (USN-3338-1)NessusUbuntu Local Security Checks2017/6/222023/1/17
high
100930Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3332-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
211780Fedora 40 : needrestart (2024-d2124788a8)NessusFedora Local Security Checks2024/11/252025/1/10
high
211901RHEL 9 : Red Hat build of MicroShift 4.16.24 (RHSA-2024:10149)NessusRed Hat Local Security Checks2024/11/272024/11/28
high
123061SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0683-1)NessusSuSE Local Security Checks2019/3/252024/6/13
high
123125SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0722-1)NessusSuSE Local Security Checks2019/3/262024/6/12
high
123545openSUSE Security Update : the Linux Kernel (openSUSE-2019-1085)NessusSuSE Local Security Checks2019/4/12024/6/6
high
104167Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3631)NessusOracle Linux Local Security Checks2017/10/262024/10/22
high
108705SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0834-1)NessusSuSE Local Security Checks2018/3/292024/11/22
critical
163577Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5540-1)NessusUbuntu Local Security Checks2022/7/292024/8/27
high
167658AlmaLinux 9 : kpatch-patch (ALSA-2022:6592)NessusAlma Linux Local Security Checks2022/11/162023/1/13
high
84964Amazon Linux AMI : usermode / libuser (ALAS-2015-572)NessusAmazon Linux Local Security Checks2015/7/242018/5/15
high
36177RHEL 5 : udev (RHSA-2009:0427)NessusRed Hat Local Security Checks2009/4/172021/1/14
high