搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
260937Linux Distros Unpatched Vulnerability : CVE-2023-6395NessusMisc.2025/9/32025/9/3
critical
167821Rocky Linux 8 : gdisk (RLSA-2022:7700)NessusRocky Linux Local Security Checks2022/11/172023/11/6
medium
172013SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ucode-intel (SUSE-SU-2023:0568-1)NessusSuSE Local Security Checks2023/3/12023/7/14
medium
178433RHEL 8 : kpatch-patch (RHSA-2023:4145)NessusRed Hat Local Security Checks2023/7/182024/11/7
high
187011SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP2) (SUSE-SU-2023:4866-1)NessusSuSE Local Security Checks2023/12/152024/8/9
high
187016SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP2) (SUSE-SU-2023:4833-1)NessusSuSE Local Security Checks2023/12/152024/8/9
high
191882EulerOS 2.0 SP8 : linux-firmware (EulerOS-SA-2024-1284)NessusHuawei Local Security Checks2024/3/122024/3/12
high
159800EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1419)NessusHuawei Local Security Checks2022/4/182023/1/13
high
159992EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1493)NessusHuawei Local Security Checks2022/4/202023/1/13
high
162572RHEL 7 : kernel-rt (RHSA-2022:5236)NessusRed Hat Local Security Checks2022/6/282025/9/12
high
502390Cognex In-Sight OPC Server Deserialization of Untrusted Data (CVE-2021-32935)Tenable OT SecurityTenable.ot2024/9/242024/12/4
critical
219263Linux Distros Unpatched Vulnerability : CVE-2016-2126NessusMisc.2025/3/42025/3/4
medium
89122Debian DSA-3503-1 : linux - security updateNessusDebian Local Security Checks2016/3/42021/1/11
critical
169294Debian dla-3245 : hyperv-daemons - security updateNessusDebian Local Security Checks2022/12/242025/1/22
high
148510SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1180-1)NessusSuSE Local Security Checks2021/4/142021/5/24
high
148521SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1179-1)NessusSuSE Local Security Checks2021/4/142021/5/24
high
148531SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1182-1)NessusSuSE Local Security Checks2021/4/142021/5/24
high
150065CentOS 8 : dotnet3.1 (CESA-2021:2037)NessusCentOS Local Security Checks2021/5/302024/11/28
high
121631Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20190204)NessusScientific Linux Local Security Checks2019/2/72024/6/24
critical
73869Debian DSA-2924-1 : icedove - security updateNessusDebian Local Security Checks2014/5/62021/1/11
critical
167440AlmaLinux 8 : gdisk (ALSA-2022:7700)NessusAlma Linux Local Security Checks2022/11/142022/11/14
medium
89035VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0009) (remote check)NessusMisc.2016/2/292021/1/6
high
191880EulerOS 2.0 SP8 : subscription-manager (EulerOS-SA-2024-1302)NessusHuawei Local Security Checks2024/3/122024/3/12
high
14115Mandrake Linux Security Advisory : kernel (MDKSA-2004:015)NessusMandriva Local Security Checks2004/7/312021/1/6
high
171688SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:0455-1)NessusSuSE Local Security Checks2023/2/212023/7/14
medium
177656RHEL 8 : kernel (RHSA-2023:3852)NessusRed Hat Local Security Checks2023/6/272024/11/7
high
55886Mozilla Thunderbird 3.1 < 3.1.12 Multiple VulnerabilitiesNessusWindows2011/8/172018/7/17
critical
87510Debian DSA-3427-1:blueman - 安全更新NessusDebian Local Security Checks2015/12/212021/1/11
high
96963Debian DLA-815-1:ntfs-3g 安全更新NessusDebian Local Security Checks2017/2/32021/1/11
high
111467Debian DLA-1454-1:network-manager-vpnc 安全更新NessusDebian Local Security Checks2018/8/22024/8/30
high
91886Debian DSA-3607-1:linux - 安全更新NessusDebian Local Security Checks2016/6/292021/1/11
critical
100456RHEL 7 : kernel-rt (RHSA-2017:1298)NessusRed Hat Local Security Checks2017/5/262019/10/24
high
75251openSUSE 安全更新:kernel (openSUSE-SU-2014:0204-1)NessusSuSE Local Security Checks2014/6/132021/1/19
high
95573Ubuntu 16.10:linux 漏洞 (USN-3152-1)NessusUbuntu Local Security Checks2016/12/62023/1/12
high
183491Debian dla-3623 : linux-config-5.10 - security updateNessusDebian Local Security Checks2023/10/202025/9/24
high
255555Linux Distros Unpatched Vulnerability : CVE-2020-9355NessusMisc.2025/8/262025/8/26
critical
72433MS14-010: Cumulative Security Update for Internet Explorer (2909921)NessusWindows : Microsoft Bulletins2014/2/122025/5/7
high
161004CentOS 8 : container-tools:3.0 (CESA-2022:2143)NessusCentOS Local Security Checks2022/5/112023/10/27
high
73844Debian DSA-2918-1 : iceweasel - security updateNessusDebian Local Security Checks2014/5/32021/1/11
critical
8213Mozilla Firefox < 29.0 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2014/5/52019/11/6
high
25749FreeBSD : mozilla -- multiple vulnerabilities (e190ca65-3636-11dc-a697-000c6ec775d9)NessusFreeBSD Local Security Checks2007/7/232021/1/6
high
97716openSUSE Security Update : openssh (openSUSE-2017-339)NessusSuSE Local Security Checks2017/3/142021/1/19
high
60135FreeBSD : p5-RT-Authen-ExternalAuth -- privilege escalation (cdc4ff0e-d736-11e1-8221-e0cb4e266481)NessusFreeBSD Local Security Checks2012/7/272021/1/6
medium
193332Cisco IOS XE Software Privilege Escalation (cisco-sa-iosxe-priv-esc-seAx6NLX)NessusCISCO2024/4/152024/9/27
medium
143153Cisco Secure Web Appliance Privilege Escalation (cisco-sa-wsa-prv-esc-nPzWZrQj)NessusCISCO2020/11/202021/6/3
high
238102Fortinet Fortigate Privilege escalation in GUI websocket module (FG-IR-25-006)NessusFirewalls2025/6/102025/7/8
medium
153435FreeBSD : seatd-launch -- privilege escalation with SUID (49c35943-0eeb-421c-af4f-78e04582e5fb)NessusFreeBSD Local Security Checks2021/9/162023/11/30
high
24830GLSA-200703-13 : SSH Communications Security's Secure Shell Server: SFTP privilege escalationNessusGentoo Local Security Checks2007/3/162021/1/6
medium
69505Debian DSA-2745-1 : linux - privilege escalation/denial of service/information leakNessusDebian Local Security Checks2013/8/302021/1/11
high
86005F5 Networks BIG-IP : BIG-IQ / BIG-IP privilege escalation vulnerability (K15229)NessusF5 Networks Local Security Checks2015/9/182021/3/10
high