插件搜索

ID名称产品系列发布时间最近更新时间严重程度
73008Oracle Linux 6 : 389-ds-base (ELSA-2014-0292)NessusOracle Linux Local Security Checks2014/3/142024/10/22
critical
83970SUSE SLES12 Security Update : docker (SUSE-SU-2015:0984-1)NessusSuSE Local Security Checks2015/6/32021/1/6
high
180288Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0805)NessusCGI abuses2023/8/302024/4/26
high
266747Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414657)NessusUnity Linux Local Security Checks2025/10/72025/10/15
medium
227134Linux Distros Unpatched Vulnerability : CVE-2023-39198NessusMisc.2025/3/52025/10/28
medium
111557Debian DSA-4266-1 : linux - security updateNessusDebian Local Security Checks2018/8/72024/8/26
high
150647SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2020:14475-1)NessusSuSE Local Security Checks2021/6/102021/6/10
high
100875Debian DLA-992-1 : eglibc security update (Stack Clash)NessusDebian Local Security Checks2017/6/202025/12/16
high
191979EulerOS 2.0 SP10 : sudo (EulerOS-SA-2024-1348)NessusHuawei Local Security Checks2024/3/122024/3/12
high
227945Linux Distros Unpatched Vulnerability : CVE-2024-0229NessusMisc.2025/3/52025/8/30
high
247058Linux Distros Unpatched Vulnerability : CVE-2024-1086NessusMisc.2025/8/92025/12/15
high
258238Linux Distros Unpatched Vulnerability : CVE-2025-4563NessusMisc.2025/8/302025/9/3
low
100554Amazon Linux AMI : samba (ALAS-2017-834) (SambaCry)NessusAmazon Linux Local Security Checks2017/6/12025/12/17
critical
164244EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2257)NessusHuawei Local Security Checks2022/8/172024/1/16
high
84639IBM WebSphere Application Server 7.0 < 7.0.0.39 (FP39) / 8.0 < 8.0.0.11 (FP11) / 8.5 < 8.5.5.6 (FP6) Multiple Vulnerabilities (Bar Mitzvah) (FREAK)NessusWeb Servers2015/7/92018/8/6
high
179824SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:3309-1)NessusSuSE Local Security Checks2023/8/152025/3/31
high
123240openSUSE Security Update : Chromium (openSUSE-2019-559)NessusSuSE Local Security Checks2019/3/272024/6/11
high
191593Amazon Linux 2023 : composer (ALAS2023-2024-539)NessusAmazon Linux Local Security Checks2024/3/62024/12/11
high
142851Fedora 32 : wordpress (2020-b386fac43a)NessusFedora Local Security Checks2020/11/122024/2/8
critical
142857Fedora 31 : wordpress (2020-15e15c35da)NessusFedora Local Security Checks2020/11/122024/2/8
critical
98217WordPress 4.7.x < 4.7.2 REST API 'id' Parameter Privilege EscalationWeb App ScanningComponent Vulnerability2018/5/232021/9/7
high
175925Debian dla-3404 : linux-config-5.10 - security updateNessusDebian Local Security Checks2023/5/172025/1/22
high
503845Siemens SIMATIC, SCALANCE and RUGGEDCOM Devices Use After Free (CVE-2023-5178)Tenable OT SecurityTenable.ot2025/10/292025/10/29
high
98547Yellow Pencil Visual Theme Customizer Plugin for WordPress < 7.2.1 權限提升Web App ScanningComponent Vulnerability2019/4/252023/3/14
high
150799Target Access Problems by Authentication Protocol - Maximum Privilege Account Used in ScanNessusSettings2021/7/62021/7/6
info
91085Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-2965-4)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
107310Solaris 10 (sparc):119213-31NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107812Solaris 10 (x86):119214-30NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107815Solaris 10 (x86):119214-33NessusSolaris Local Security Checks2018/3/122021/1/14
medium
51615SuSE 11.1 安全更新:Linux 内核(SAT 修补程序编号 3462/3463)NessusSuSE Local Security Checks2011/1/212023/5/14
high
75552openSUSE 安全更新:kernel (openSUSE-SU-2010:0902-1)NessusSuSE Local Security Checks2014/6/132023/5/14
high
101206Slackware 14.0:Slackware 14.0 内核 (SSA:2017-184-01) (Stack Clash)NessusSlackware Local Security Checks2017/7/52025/12/12
high
100927Ubuntu 16.04 LTS:Linux 内核 (GKE) 漏洞 (USN-3329-1)NessusUbuntu Local Security Checks2017/6/202025/12/15
high
100897RHEL 6:内核 (RHSA-2017:1487) (Stack Clash)NessusRed Hat Local Security Checks2017/6/202025/12/16
high
87758Ubuntu 14.04 LTS:Linux 内核 (Vivid HWE) 漏洞 (USN-2857-2)NessusUbuntu Local Security Checks2016/1/62024/8/27
medium
100894RHEL 7:内核 (RHSA-2017:1484) (Stack Clash)NessusRed Hat Local Security Checks2017/6/202025/12/16
high
119025openSUSE Security Update : xorg-x11-server (openSUSE-2018-1420)NessusSuSE Local Security Checks2018/11/192024/7/22
medium
89673VMware ESX Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0001) (remote check)NessusMisc.2016/3/42021/1/6
high
50321Mandriva Linux Security Advisory : glibc (MDVSA-2010:212)NessusMandriva Local Security Checks2010/10/252021/1/6
high
50421Fedora 12 : glibc-2.11.2-3 (2010-16641)NessusFedora Local Security Checks2010/11/12021/1/11
high
51422VMSA-2011-0001 : VMware ESX third-party updates for Service Console packages glibc, sudo, and openldapNessusVMware ESX Local Security Checks2011/1/62021/1/6
high
55075Ubuntu 9.10 / 10.04 LTS / 10.10 : policykit-1 vulnerability (USN-1117-1)NessusUbuntu Local Security Checks2011/6/132019/9/19
medium
105469F5 Networks BIG-IP : Linux kernel vulnerability (K51931024) (Stack Clash)NessusF5 Networks Local Security Checks2017/12/282025/11/10
high
172892CBL Mariner 2.0 Security Update: kernel (CVE-2022-34918)NessusMarinerOS Local Security Checks2023/3/202025/2/10
high
100506Oracle Linux 7 : kernel (ELSA-2017-1308-1)NessusOracle Linux Local Security Checks2017/5/302025/12/17
high
101474Virtuozzo 7 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-1308)NessusVirtuozzo Local Security Checks2017/7/132025/12/11
high
95571Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerability (USN-3151-3)NessusUbuntu Local Security Checks2016/12/62024/8/27
high
97558CentOS 7 : kernel (CESA-2017:0386)NessusCentOS Local Security Checks2017/3/72021/1/4
high
185433NVIDIA Windows GPU Display Driver (October 2023)NessusWindows2023/11/92024/3/8
high
242759NewStart CGSL MAIN 7.02 : pcp Multiple Vulnerabilities (NS-SA-2025-0187)NessusNewStart CGSL Local Security Checks2025/7/252025/7/25
medium