搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
206763Debian dla-3880 : amanda-client - security updateNessusDebian Local Security Checks2024/9/72024/9/7
high
110830openSUSE Security Update : procps (openSUSE-2018-685)NessusSuSE Local Security Checks2018/7/22024/9/10
critical
22043RHEL 4 : vixie-cron (RHSA-2006:0539)NessusRed Hat Local Security Checks2006/7/132021/1/14
high
44942XMail < 1.27 Insecure Temporary File CreationNessusMisc.2010/3/12018/8/8
low
59256Fedora 17 : sectool-0.9.5-7.fc17 (2012-6334)NessusFedora Local Security Checks2012/5/292021/1/11
medium
76004openSUSE Security Update : python-virtualbox (openSUSE-SU-2011:0873-1)NessusSuSE Local Security Checks2014/6/132021/1/19
medium
17312Zorum <= 3.5 Multiple Remote VulnerabilitiesNessusCGI abuses2005/3/112025/9/29
high
113038PHP 8.0.x < 8.0.12 Privilege EscalationWeb App ScanningComponent Vulnerability2021/10/272023/3/14
high
26045Mandrake Linux Security Advisory : x11-server (MDKSA-2007:178)NessusMandriva Local Security Checks2007/9/142021/1/6
medium
159769SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP3) (SUSE-SU-2022:1223-1)NessusSuSE Local Security Checks2022/4/162023/7/13
high
99224Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20170321)NessusScientific Linux Local Security Checks2017/4/62021/1/14
medium
99225Scientific Linux Security Update : samba on SL6.x i386/x86_64 (20170321)NessusScientific Linux Local Security Checks2017/4/62021/1/14
medium
145523Debian DSA-4841-1 : slurm-llnl - security updateNessusDebian Local Security Checks2021/1/282024/1/25
critical
111422openSUSE Security Update : shadow (openSUSE-2018-770)NessusSuSE Local Security Checks2018/7/302024/9/2
high
184142Puppet Enterprise 2021.x < 2021.0 / 2023.x < 2023.2 RCE NessusMisc.2023/11/12023/11/2
critical
99224Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba4(20170321)NessusScientific Linux Local Security Checks2017/4/62021/1/14
medium
99225Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba(20170321)NessusScientific Linux Local Security Checks2017/4/62021/1/14
medium
129361Debian DLA-1930-1 : linux security updateNessusDebian Local Security Checks2019/9/262024/4/23
critical
89662VMware ESX / ESXi VMCI Privilege Escalation (VMSA-2013-0002) (remote check)NessusMisc.2016/3/42018/11/15
high
90432MS16-038: Cumulative Security Update for Microsoft Edge (3148532)NessusWindows : Microsoft Bulletins2016/4/122025/2/18
high
40385VMSA-2008-0018 : VMware Hosted products and patches for ESX and ESXi resolve two security issuesNessusVMware ESX Local Security Checks2009/7/272021/1/6
high
154464NewStart CGSL CORE 5.05 / MAIN 5.05 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0145)NessusNewStart CGSL Local Security Checks2021/10/272023/11/27
high
205659Schneider Electric Accutech Manager Buffer OverflowNessusSCADA2024/8/162025/7/14
high
124583openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2019-1314)NessusSuSE Local Security Checks2019/5/32024/5/29
high
92916FreeBSD : FreeBSD -- Linux compatibility layer incorrect futex handling (793fb19c-600a-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks2016/8/122021/1/4
high
84609RHEL 6:abrt (RHSA-2015:1210)NessusRed Hat Local Security Checks2015/7/82021/2/5
high
84475Fedora 21:abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193)NessusFedora Local Security Checks2015/7/12021/1/11
high
57721GLSA-201201-15:ktsuss:权限升级NessusGentoo Local Security Checks2012/1/302021/1/6
critical
100458Scientific Linux 安全更新:SL7.x x86_64 中的 kernelNessusScientific Linux Local Security Checks2017/5/262021/1/14
high
96188Debian DLA-772-1:linux 安全更新NessusDebian Local Security Checks2017/1/32021/1/11
critical
96517OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0004)NessusOracleVM Local Security Checks2017/1/162021/1/4
high
501284Cisco NX-OS Software Bash Shell Privilege Escalation (CVE-2019-1596)Tenable OT SecurityTenable.ot2023/7/252023/7/26
high
501266Cisco NX-OS Software Python Parser Privilege Escalation (CVE-2019-1727)Tenable OT SecurityTenable.ot2023/7/252025/10/16
medium
130369Debian DSA-4555-1 : pam-python - security updateNessusDebian Local Security Checks2019/10/302024/4/16
high
182969Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) (Direct Check)NessusCGI abuses2023/10/122025/11/3
critical
197885Foxit PDF Editor < 2024.2.2 VulnerabilityNessusWindows2024/5/242025/8/25
high
197929Foxit PDF Editor < 11.2.10 VulnerabilityNessusWindows2024/5/262025/8/25
high
128772.NET Core SDKのセキュリティ更新プログラム(2019年9月)NessusWindows2019/9/132021/6/3
high
70Rockwell Automation/Allen-Bradley MicroLogix 1400 SNMP Remote Privilege EscalationNessus Network MonitorSCADA2019/5/212019/9/30
high
29939Debian DSA-1462-1 : hplip - missing input sanitisingNessusDebian Local Security Checks2008/1/142021/1/4
high
56846HP-UX PHSS_42040 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1)NessusHP-UX Local Security Checks2012/3/62021/1/11
medium
96780Debian DSA-3771-1 : firefox-esr - security updateNessusDebian Local Security Checks2017/1/262021/1/11
critical
162159Debian DSA-5161-1 : linux - security updateNessusDebian Local Security Checks2022/6/132025/10/28
high
96045Symantec Endpoint Protection Client < 22.8.0.50 權限提升 (SYM16-021)NessusWindows2016/12/212018/8/1
high
22036CentOS 4 : vixie-cron (CESA-2006:0539)NessusCentOS Local Security Checks2006/7/132021/1/4
high
154533NewStart CGSL CORE 5.04 / MAIN 5.04 : docker-ce Vulnerability (NS-SA-2021-0103)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
medium
92614Debian DSA-3633-1 : xen - security update (Bunker Buster)NessusDebian Local Security Checks2016/7/292021/1/11
high
276024TencentOS Server 4: microcode_ctl (TSSA-2025:0227)NessusTencent Local Security Checks2025/11/202025/11/20
high
4146Oracle MySQL < 5.0.45 Multiple VulnerabilitiesNessus Network MonitorDatabase2007/7/302019/3/6
medium
147766Cisco SD-WAN Solution Privilege Escalation (cisco-sa-20190619-sdwan-privilescal)NessusCISCO2021/3/152021/3/16
high