插件搜索

ID名称产品系列发布时间最近更新时间严重程度
147871SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0870-1)NessusSuSE Local Security Checks2021/3/182024/1/9
high
187752CentOS 7 : tigervnc (RHSA-2024:0006)NessusCentOS Local Security Checks2024/1/92024/1/9
high
152367CentOS 8 : microcode_ctl (CESA-2021:3027)NessusCentOS Local Security Checks2021/8/92021/8/9
high
152360CentOS 7 : microcode_ctl (CESA-2021:3028)NessusCentOS Local Security Checks2021/8/92021/8/9
high
227155Linux Distros Unpatched Vulnerability : CVE-2023-4207NessusMisc.2025/3/52025/8/7
high
227271Linux Distros Unpatched Vulnerability : CVE-2023-4206NessusMisc.2025/3/52025/8/7
high
229887Linux Distros Unpatched Vulnerability : CVE-2020-25720NessusMisc.2025/3/52025/3/5
high
244497Linux Distros Unpatched Vulnerability : CVE-2017-15129NessusMisc.2025/8/62025/8/6
medium
240130RHEL 8 : idm:DL1 (RHSA-2025:9194)NessusRed Hat Local Security Checks2025/6/172025/6/17
critical
240132RHEL 7 : ipa (RHSA-2025:9189)NessusRed Hat Local Security Checks2025/6/172025/6/17
critical
240133RHEL 9 : ipa (RHSA-2025:9187)NessusRed Hat Local Security Checks2025/6/172025/6/17
critical
240139RHEL 9 : ipa (RHSA-2025:9186)NessusRed Hat Local Security Checks2025/6/172025/6/17
critical
241814EulerOS 2.0 SP10 : libcap (EulerOS-SA-2025-1802)NessusHuawei Local Security Checks2025/7/102025/7/10
medium
135130EulerOS Virtualization for ARM 64 3.0.6.0 : bash (EulerOS-SA-2020-1343)NessusHuawei Local Security Checks2020/4/22024/3/20
high
150161RHEL 8 : polkit (RHSA-2021:2237)NessusRed Hat Local Security Checks2021/6/32024/11/7
high
150293RHEL 8 : polkit (RHSA-2021:2238)NessusRed Hat Local Security Checks2021/6/42024/11/7
high
49635Fedora 14 : kernel-2.6.35.4-28.fc14 (2010-14832)NessusFedora Local Security Checks2010/9/222021/1/11
high
163697RHEL 7 : kernel (RHSA-2022:5805)NessusRed Hat Local Security Checks2022/8/22024/11/8
high
243069RockyLinux 8 : thunderbird (RLSA-2025:4797)NessusRocky Linux Local Security Checks2025/7/302025/7/30
critical
97884RHEL 6 : samba4 (RHSA-2017:0744)NessusRed Hat Local Security Checks2017/3/222019/10/24
medium
97957CentOS 6 : samba (CESA-2017:0662)NessusCentOS Local Security Checks2017/3/272021/1/4
medium
85408Mac OS X 10.10.x < 10.10.5 多种漏洞NessusMacOS X Local Security Checks2015/8/172024/5/28
high
165266RHEL 9:内核 (RHSA-2022: 6610)NessusRed Hat Local Security Checks2022/9/202024/11/7
high
102422Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3386-1)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
104617Oracle Linux 6:内核 (ELSA-2017-3200)NessusOracle Linux Local Security Checks2017/11/162024/10/22
high
92688Oracle Linux 7:内核 (ELSA-2016-1539)NessusOracle Linux Local Security Checks2016/8/32024/10/22
high
236095Alibaba Cloud Linux 3 : 0114: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0114)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
critical
500996Siemens SCALANCE LPE940 Improper Preservation of Permissions (CVE-2022-0847)Tenable OT SecurityTenable.ot2023/4/112024/1/15
high
211781Fedora 39 : needrestart (2024-6015ee69f0)NessusFedora Local Security Checks2024/11/252025/1/10
high
211780Fedora 40 : needrestart (2024-d2124788a8)NessusFedora Local Security Checks2024/11/252025/1/10
high
108705SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0834-1)NessusSuSE Local Security Checks2018/3/292024/11/22
critical
120575Fedora 28 : xorg-x11-server (2018-839720583a)NessusFedora Local Security Checks2019/1/32024/7/2
medium
100930Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3332-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
100990Ubuntu 12.04 LTS : linux vulnerabilities (USN-3338-1)NessusUbuntu Local Security Checks2017/6/222023/1/17
high
123545openSUSE Security Update : the Linux Kernel (openSUSE-2019-1085)NessusSuSE Local Security Checks2019/4/12024/6/6
high
123125SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0722-1)NessusSuSE Local Security Checks2019/3/262024/6/12
high
123061SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0683-1)NessusSuSE Local Security Checks2019/3/252024/6/13
high
211901RHEL 9 : Red Hat build of MicroShift 4.16.24 (RHSA-2024:10149)NessusRed Hat Local Security Checks2024/11/272024/11/28
high
205353GLSA-202408-25 : runc: Multiple VulnerabilitiesNessusGentoo Local Security Checks2024/8/112024/8/12
high
202968EulerOS 2.0 SP8 : docker-engine (EulerOS-SA-2024-2024)NessusHuawei Local Security Checks2024/7/222024/7/24
high
160769NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0073)NessusNewStart CGSL Local Security Checks2022/5/92023/1/13
high
160860NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2022-0020)NessusNewStart CGSL Local Security Checks2022/5/102023/1/13
high
36177RHEL 5 : udev (RHSA-2009:0427)NessusRed Hat Local Security Checks2009/4/172021/1/14
high
163577Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5540-1)NessusUbuntu Local Security Checks2022/7/292024/8/27
high
167658AlmaLinux 9 : kpatch-patch (ALSA-2022:6592)NessusAlma Linux Local Security Checks2022/11/162023/1/13
high
104167Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3631)NessusOracle Linux Local Security Checks2017/10/262024/10/22
high
84964Amazon Linux AMI : usermode / libuser (ALAS-2015-572)NessusAmazon Linux Local Security Checks2015/7/242018/5/15
high
190266EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1210)NessusHuawei Local Security Checks2024/2/82024/2/8
high
102953SUSE SLED12 Security Update : xen (SUSE-SU-2017:2327-1)NessusSuSE Local Security Checks2017/9/52021/1/6
high
132072SUSE SLES12 Security Update : xen (SUSE-SU-2019:3296-1)NessusSuSE Local Security Checks2019/12/162020/7/10
high