插件搜索

ID名称产品系列发布时间最近更新时间严重程度
100928Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-3330-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
100929Ubuntu 16.04 LTS:Linux 内核 (AWS) 漏洞 (USN-3331-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
100931Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3333-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
83521NVIDIA Display Driver 174.x < 307.78 / 310.x < 311.00 多种漏洞NessusWindows2015/5/182023/4/5
high
119006CentOS 7 : xorg-x11-server (CESA-2018:3410)NessusCentOS Local Security Checks2018/11/162021/4/8
medium
197084Nutanix AOS:多个漏洞 (NXSA-AOS-6.8)NessusMisc.2024/5/152025/7/22
low
105080macOS 10.13.x < 10.13.2 Multiple Vulnerabilities (Meltdown)NessusMacOS X Local Security Checks2017/12/72019/6/19
high
59748FreeBSD:FreeBSD -- 从内核返回时的权限升级 (aed44c4e-c067-11e1-b5e0-000c299b62e1)NessusFreeBSD Local Security Checks2012/6/282021/1/6
high
167052Debian DSA-5272-1 : xen - security updateNessusDebian Local Security Checks2022/11/72025/1/24
high
112179RHEL 6 : java-1.7.1-ibm (RHSA-2018:2576)NessusRed Hat Local Security Checks2018/8/292024/8/13
high
209547RHEL 7 : NetworkManager-libreswan (RHSA-2024:8357)NessusRed Hat Local Security Checks2024/10/232024/10/23
high
134710Palo Alto Networks PAN-OS 8.1.x < 8.1.13 VulnerabilityNessusPalo Alto Local Security Checks2020/3/192020/10/14
high
154949Debian DSA-5002-1 : containerd - security updateNessusDebian Local Security Checks2021/11/62025/1/24
high
154962Trend Micro OfficeScan 10 SP1 < 10 SP1 Patch 2329 Multiple Vulnerabilities (000287815)NessusWindows2021/11/82023/4/25
high
164618RHEL 9 : pcs (RHSA-2022:6313)NessusRed Hat Local Security Checks2022/9/12024/11/7
high
166443SUSE SLES15 Security Update : multipath-tools (SUSE-SU-2022:3712-1)NessusSuSE Local Security Checks2022/10/252023/7/14
high
155576SUSE SLES12 Security Update : kernel (Live Patch 24 for SLE 12 SP5) (SUSE-SU-2021:3692-1)NessusSuSE Local Security Checks2021/11/182023/7/13
high
83639SUSE SLES11 Security Update : glibc (SUSE-SU-2014:1129-1)NessusSuSE Local Security Checks2015/5/202021/1/19
high
75357openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2014:0640-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
75549openSUSE Security Update : kernel (openSUSE-SU-2010:0634-1)NessusSuSE Local Security Checks2014/6/132021/1/14
high
172117RHEL 9 : pesign (RHSA-2023:1067)NessusRed Hat Local Security Checks2023/3/62024/11/7
medium
174690RHEL 8 : pesign (RHSA-2023:1829)NessusRed Hat Local Security Checks2023/4/252024/11/8
medium
43173Firefox < 3.0.16 Multiple VulnerabilitiesNessusWindows2009/12/162018/7/16
high
153547VMware vCenter Server < 6.5 U3q Multiple Vulnerabilities (VMSA-2021-0020)NessusMisc.2021/9/222023/6/30
high
242768NewStart CGSL MAIN 7.02 : tuned Vulnerability (NS-SA-2025-0202)NessusNewStart CGSL Local Security Checks2025/7/252025/7/25
high
184035SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP3) (SUSE-SU-2023:4264-1)NessusSuSE Local Security Checks2023/10/302023/10/30
high
168320CentOS 7 : device-mapper-multipath (RHSA-2022:7186)NessusCentOS Local Security Checks2022/12/12024/10/9
high
189041EulerOS Virtualization 2.9.1 : mdadm (EulerOS-SA-2024-1044)NessusHuawei Local Security Checks2024/1/162024/1/16
medium
247172Linux Distros Unpatched Vulnerability : CVE-2019-18683NessusMisc.2025/8/102025/8/10
high
202495RHEL 8 : kernel (RHSA-2024:4577)NessusRed Hat Local Security Checks2024/7/162024/11/8
high
145486Fedora 33 : sudo (2021-2cb63d912a)NessusFedora Local Security Checks2021/1/272023/1/18
high
94284SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2632-1) (Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
94323SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2655-1) (Dirty COW)NessusSuSE Local Security Checks2016/10/272022/3/8
high
170186SUSE SLES12 Security Update : sudo (SUSE-SU-2023:0100-1)NessusSuSE Local Security Checks2023/1/202024/9/11
high
170245SUSE SLES15 Security Update : sudo (SUSE-SU-2023:0115-1)NessusSuSE Local Security Checks2023/1/212024/9/11
high
170551AlmaLinux 8 : sudo (ALSA-2023:0284)NessusAlma Linux Local Security Checks2023/1/242024/9/11
high
503238ABB M2M Gateway Use-After-Free in embedded Linux Kernel (CVE-2023-3609)Tenable OT SecurityTenable.ot2025/5/272025/5/27
high
503243ABB M2M Gateway Improper Privilege Management in embedded Device-mapper-multipath (CVE-2022-41974)Tenable OT SecurityTenable.ot2025/5/272025/5/27
high
125959Debian DSA-4465-1 : linux - security update (SACK Panic) (SACK Slowness)NessusDebian Local Security Checks2019/6/182024/5/15
critical
60740Scientific Linux Security Update : kvm on SL5.4 x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
high
180567Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-026)NessusAmazon Linux Local Security Checks2023/9/62024/12/11
critical
188856EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-3434)NessusHuawei Local Security Checks2024/1/162024/3/4
high
188953EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-3132)NessusHuawei Local Security Checks2024/1/162024/3/4
high
215929Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-47742NessusAzure Linux Local Security Checks2025/2/102025/2/10
high
238779TencentOS Server 4: linux-firmware (TSSA-2024:0603)NessusTencent Local Security Checks2025/6/162025/6/16
high
194366RHEL 8 : Red Hat OpenStack Platform 17.1 (openstack-tripleo-common) (RHSA-2024:0191)NessusRed Hat Local Security Checks2024/4/282025/5/8
high
25010Debian DSA-1276-1 : krb5 - several vulnerabilitiesNessusDebian Local Security Checks2007/4/102021/1/4
high
110873EulerOS 2.0 SP3 : zsh (EulerOS-SA-2018-1209)NessusHuawei Local Security Checks2018/7/32024/9/6
high
236552Alibaba Cloud Linux 3 : 0098: edk2 (ALINUX3-SA-2022:0098)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
16166Fedora Core 3 : kernel-2.6.10-1.741_FC3 (2005-025)NessusFedora Local Security Checks2005/1/142021/1/11
critical