插件搜索

ID名称产品系列发布时间最近更新时间严重程度
191178CentOS 9 : xorg-x11-server-1.20.11-18.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
173916AlmaLinux 9 : tigervnc (ALSA-2023:1592)NessusAlma Linux Local Security Checks2023/4/52023/4/5
high
248734Linux Distros Unpatched Vulnerability : CVE-2020-25221NessusMisc.2025/8/122025/8/12
high
145913CentOS 8 : kernel (CESA-2020:2102)NessusCentOS Local Security Checks2021/2/12021/3/23
high
200746VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d Multiple Vulnerabilities (VMSA-2024-0012)NessusMisc.2024/6/192024/12/6
critical
190864GitLab 16.5 < 16.7.6 / 16.8 < 16.8.3 / 16.9 < 16.9.1 (CVE-2023-6477)NessusCGI abuses2024/2/212024/5/17
medium
250590Linux Distros Unpatched Vulnerability : CVE-2023-6477NessusMisc.2025/8/182025/8/18
medium
67210MS13-053: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (2850851)NessusWindows : Microsoft Bulletins2013/7/102022/3/29
high
160967CentOS 8 : container-tools:rhel8 (CESA-2022:1762)NessusCentOS Local Security Checks2022/5/102023/10/27
high
50341RHEL 5:glibc(RHSA-2010:0793)NessusRed Hat Local Security Checks2010/10/262021/1/14
high
51613SuSE 11.1 セキュリティ更新:Linuxカーネル(SATパッチ番号3433/3436/3445)NessusSuSE Local Security Checks2011/1/212023/5/14
high
91082Ubuntu 16.04 LTS: Linux カーネル脆弱性 (USN-2965-1)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
91875Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-3016-3)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91879Ubuntu 14.04 LTS : Linux kernel (Wily HWE) の脆弱性 (USN-3017-3)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
109911Solaris 10(sparc): 119213-37NessusSolaris Local Security Checks2018/5/182020/1/7
high
84976RHEL 6:libuser(RHSA-2015:1482)NessusRed Hat Local Security Checks2015/7/242021/2/5
high
106134Ubuntu 14.04 LTS / 16.04 LTS : GNU C ライブラリの脆弱性 (USN-3534-1)NessusUbuntu Local Security Checks2018/1/182024/8/27
critical
84211Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) の脆弱性 (USN-2644-1)NessusUbuntu Local Security Checks2015/6/162024/8/27
high
63899RHEL 4:カーネル(RHSA-2009:1469)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
87760Ubuntu 14.04 LTS: Linux カーネル (Wily HWE) の脆弱性 (USN-2858-2)NessusUbuntu Local Security Checks2016/1/62024/8/27
medium
4447Mozilla Firefox < 2.0.0.13 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2008/3/262019/3/6
high
192102SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sudo (SUSE-SU-2024:0876-1)NessusSuSE Local Security Checks2024/3/142024/3/15
high
20521Ubuntu 4.10 / 5.04 : tiff vulnerability (USN-130-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
high
202241Amazon Linux 2 : pki-core (ALAS-2024-2586)NessusAmazon Linux Local Security Checks2024/7/122024/12/11
high
190003SUSE SLES15 Security Update : kernel RT (Live Patch 17 for SLE 15 SP4) (SUSE-SU-2024:0339-1)NessusSuSE Local Security Checks2024/2/62024/2/6
high
190113SUSE SLES15 Security Update : kernel (Live Patch 45 for SLE 15 SP1) (SUSE-SU-2024:0418-1)NessusSuSE Local Security Checks2024/2/72024/2/7
high
209455Adobe Illustrator < 25.4.2 Multiple Vulnerabilities (APSB21-98) (macOS)NessusMacOS X Local Security Checks2024/10/212024/10/21
high
55570MS11-054: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2555917)NessusWindows : Microsoft Bulletins2011/7/122018/11/15
high
31652Firefox < 2.0.0.13 Multiple VulnerabilitiesNessusWindows2008/3/262018/7/16
high
173703SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:1680-1)NessusSuSE Local Security Checks2023/3/302023/7/12
high
160731NewStart CGSL MAIN 6.02 : openssh Vulnerability (NS-SA-2022-0070)NessusNewStart CGSL Local Security Checks2022/5/92023/2/9
high
156088SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 26 for SLE 12 SP5) (SUSE-SU-2021:4039-1)NessusSuSE Local Security Checks2021/12/152023/7/14
medium
154434Adobe Illustrator < 25.4.2 Multiple Vulnerabilities (APSB21-98)NessusWindows2021/10/262024/10/21
high
221561Linux Distros Unpatched Vulnerability : CVE-2018-1000225NessusMisc.2025/3/42025/3/4
medium
20723Ubuntu 4.10 : xfree86 vulnerability (USN-97-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
high
71050PineApp Mail-SeCure admin/confnetworking.html Multiple Parameter Remote Command InjectionNessusCGI abuses2013/11/222025/5/14
high
69154Mandriva Linux Security Advisory : phpmyadmin (MDVSA-2013:203)NessusMandriva Local Security Checks2013/7/312021/1/6
medium
149414Fedora 33 : salt (2021-5aaebdae8e)NessusFedora Local Security Checks2021/5/122024/1/2
high
151718openSUSE 15 Security Update : salt (openSUSE-SU-2021:1951-1)NessusSuSE Local Security Checks2021/7/162023/12/8
high
151759SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP1) (SUSE-SU-2021:2372-1)NessusSuSE Local Security Checks2021/7/162023/7/13
high
144022Debian DLA-2486-1 : xorg-server security updateNessusDebian Local Security Checks2020/12/102024/2/2
high
109658Debian DSA-4196-1 : linux - security updateNessusDebian Local Security Checks2018/5/102024/10/11
high
233894FreeBSD : Mozilla -- privilege scalation attack (ea51e89a-116c-11f0-8b2c-b42e991fc52e)NessusFreeBSD Local Security Checks2025/4/52025/4/5
medium
140751Ubuntu 18.04 LTS : Debian-LAN vulnerabilities (USN-4530-1)NessusUbuntu Local Security Checks2020/9/232024/8/27
high
142571Debian DLA-2430-1 : blueman security updateNessusDebian Local Security Checks2020/11/62020/11/20
high
85705RHEL 7 : kernel-rt (RHSA-2015:1565)NessusRed Hat Local Security Checks2015/8/312024/4/21
high
90305SUSE SLED12 / SLES12 Security Update : libvirt (SUSE-SU-2016:0923-1)NessusSuSE Local Security Checks2016/4/12021/1/6
low
69932Mac OS X : OS X Server < 2.2.2 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2013/9/172018/7/14
high
190142CentOS 8 : tigervnc (CESA-2023:1551)NessusCentOS Local Security Checks2024/2/82024/2/8
high
161117AlmaLinux 8 : openssh (ALSA-2022:2013)NessusAlma Linux Local Security Checks2022/5/122023/2/9
high