搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
84708FreeBSD : xen-kernel -- Hypervisor memory corruption due to x86 emulator flaw (83a28417-27e3-11e5-a4a5-002590263bf5)NessusFreeBSD Local Security Checks2015/7/142021/1/6
high
251407Linux Distros Unpatched Vulnerability : CVE-2018-6176NessusMisc.2025/8/182025/8/18
high
127297NewStart CGSL CORE 5.05 / MAIN 5.05 : ovmf Vulnerability (NS-SA-2019-0083)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
125314Amazon Linux AMI : kernel (ALAS-2019-1212)NessusAmazon Linux Local Security Checks2019/5/222024/5/21
high
260610Linux Distros Unpatched Vulnerability : CVE-2022-36397NessusMisc.2025/9/22025/9/2
high
146099CentOS 7 : linux-firmware (RHSA-2021:0339)NessusCentOS Local Security Checks2021/2/32024/10/9
high
147276NewStart CGSL MAIN 6.02 : linux-firmware Vulnerability (NS-SA-2021-0082)NessusNewStart CGSL Local Security Checks2021/3/102021/3/10
high
223396Linux Distros Unpatched Vulnerability : CVE-2020-16021NessusMisc.2025/3/42025/9/14
high
174357Fedora 36 : tigervnc (2023-6f3f9ee721)NessusFedora Local Security Checks2023/4/152024/11/14
high
255485Linux Distros Unpatched Vulnerability : CVE-2020-29396NessusMisc.2025/8/262025/8/26
high
189077Intel BIOS Firmware CVE-2022-26006 (INTEL-SA-00688)NessusMisc.2024/1/162024/10/30
medium
133594SUSE SLED15 / SLES15 Security Update : pcp (SUSE-SU-2020:0355-1)NessusSuSE Local Security Checks2020/2/102024/3/27
high
209935SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:3786-1)NessusSuSE Local Security Checks2024/10/312025/2/28
high
234438Zoom Workplace Desktop App < 6.3.0 Buffer Underflow (ZSB-25011)NessusMisc.2025/4/152025/4/15
high
45398Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : libnss-db vulnerability (USN-922-1)NessusUbuntu Local Security Checks2010/4/12019/9/19
low
244507Linux Distros Unpatched Vulnerability : CVE-2022-29581NessusMisc.2025/8/62025/9/30
high
241045SUSE SLES15 Security Update : sudo (SUSE-SU-2025:02175-1)NessusSuSE Local Security Checks2025/7/12025/7/4
low
129982Cisco SPA100 Series Multiple VulnerabilitiesNessusCISCO2019/10/172024/10/2
high
238433Tenable Nessus Agent < 10.8.5 Multiple Vulnerabilities (TNS-2025-11) (Windows)NessusWindows2025/6/132025/7/8
high
66085Mandriva Linux Security Advisory : dbus-glib (MDVSA-2013:071)NessusMandriva Local Security Checks2013/4/202021/1/6
high
223588Linux Distros Unpatched Vulnerability : CVE-2021-0146NessusMisc.2025/3/42025/9/14
medium
225828Linux Distros Unpatched Vulnerability : CVE-2023-27517NessusMisc.2025/3/52025/8/27
high
138319SUSE SLED15 / SLES15 Security Update : openldap2 (SUSE-SU-2020:1856-1)NessusSuSE Local Security Checks2020/7/92024/3/1
high
147376NewStart CGSL MAIN 6.02 : bluez Vulnerability (NS-SA-2021-0072)NessusNewStart CGSL Local Security Checks2021/3/102021/3/11
high
260379Linux Distros Unpatched Vulnerability : CVE-2025-32917NessusMisc.2025/9/22025/9/2
medium
138318SUSE SLES12 Security Update : openldap2 (SUSE-SU-2020:1855-1)NessusSuSE Local Security Checks2020/7/92024/3/1
high
229636Linux Distros Unpatched Vulnerability : CVE-2022-21181NessusMisc.2025/3/52025/8/18
high
224777Linux Distros Unpatched Vulnerability : CVE-2022-34346NessusMisc.2025/3/52025/8/27
high
223630Linux Distros Unpatched Vulnerability : CVE-2021-23223NessusMisc.2025/3/42025/8/26
high
131997openSUSE Security Update : permissions (openSUSE-2019-2672)NessusSuSE Local Security Checks2019/12/122019/12/23
high
99067Oracle Linux 6 : openssh (ELSA-2017-0641)NessusOracle Linux Local Security Checks2017/3/302024/10/23
high
123530Debian DSA-4418-1 : dovecot - security updateNessusDebian Local Security Checks2019/4/12024/6/7
high
175758Fedora 38 : qemu (2023-e5a35f7197)NessusFedora Local Security Checks2023/5/162024/11/14
high
262859Linux Distros Unpatched Vulnerability : CVE-2020-7956NessusMisc.2025/9/102025/9/10
critical
77265AIX 7.1 TL 2 : malloc (IV62807)NessusAIX Local Security Checks2014/8/202023/4/21
high
77267AIX 5.3 TL 12 : malloc (IV62812)NessusAIX Local Security Checks2014/8/202023/4/21
high
262043Linux Distros Unpatched Vulnerability : CVE-2024-24980NessusMisc.2025/9/102025/9/10
medium
210438AlmaLinux 8 : xorg-x11-server and xorg-x11-server-Xwayland (ALSA-2024:8798)NessusAlma Linux Local Security Checks2024/11/62025/2/28
high
230812Linux Distros Unpatched Vulnerability : CVE-2024-7980NessusMisc.2025/3/62025/8/27
high
100918SUSE SLES11 Security Update : glibc (SUSE-SU-2017:1621-1) (Stack Clash)NessusSuSE Local Security Checks2017/6/202021/1/19
high
167750AlmaLinux 8 : python39:3.9 (ALSA-2022:8492)NessusAlma Linux Local Security Checks2022/11/172025/1/13
high
261152Oracle Linux 7 : pam (ELSA-2025-10357)NessusOracle Linux Local Security Checks2025/9/32025/9/11
high
224494Linux Distros Unpatched Vulnerability : CVE-2022-27635NessusMisc.2025/3/52025/9/1
medium
240953AlmaLinux 8 : idm:DL1 (ALSA-2025:9188)NessusAlma Linux Local Security Checks2025/6/302025/6/30
critical
78521FreeBSD : drupal7 -- SQL injection (6f825fa4-5560-11e4-a4c3-00a0986f28c4)NessusFreeBSD Local Security Checks2014/10/172021/1/6
high
94280SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2596-1) (Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
94281SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2614-1) (Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
5143Altiris Deployment Solution 6.9.x < 6.9.430 Multiple VulnerabilitiesNessus Network MonitorGeneric2009/8/272019/3/6
high
3638Thunderbird < 1.5.0.4 Multiple Vulnerabilities (deprecated)Nessus Network MonitorSMTP Clients2006/6/22019/3/6
medium
131062openSUSE Security Update : xen (openSUSE-2019-2508)NessusSuSE Local Security Checks2019/11/152024/4/11
critical