插件搜索

ID名称产品系列发布时间最近更新时间严重程度
99069Oracle Linux 6:samba(ELSA-2017-0662)NessusOracle Linux Local Security Checks2017/3/302024/10/22
medium
97960CentOS 6:Samba4(CESA-2017:0744)NessusCentOS Local Security Checks2017/3/272021/1/4
medium
100877Debian DSA-3886-1 : linux - security update (Stack Clash)NessusDebian Local Security Checks2017/6/202021/1/4
critical
124048Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2019-4612)NessusOracle Linux Local Security Checks2019/4/152024/11/1
high
106469OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash)NessusOracleVM Local Security Checks2018/1/302019/9/27
critical
105726Ubuntu 17.10:linux 弱點 (USN-3523-1) (Meltdown)NessusUbuntu Local Security Checks2018/1/102023/5/11
high
164016Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5560-2)NessusUbuntu Local Security Checks2022/8/102024/8/28
high
191221CentOS 9:polkit-0.117-8.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
164458Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-237-02)NessusSlackware Local Security Checks2022/8/262024/6/26
high
96142Samba 4.3.x < 4.3.13/4.4.x < 4.4.8 / 4.5.x < 4.5.3の複数の脆弱性NessusMisc.2016/12/272019/11/13
high
97880RHEL 6:samba (RHSA-2017:0662)NessusRed Hat Local Security Checks2017/3/222019/10/24
medium
99072Oracle Linux 6:samba4 (ELSA-2017-0744)NessusOracle Linux Local Security Checks2017/3/302024/10/22
medium
189207SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0160-1)NessusSuSE Local Security Checks2024/1/192024/6/17
high
189895Amazon Linux 2 : runc (ALASECS-2024-033)NessusAmazon Linux Local Security Checks2024/2/12024/12/11
high
53500RHEL 6 : polkit (RHSA-2011:0455)NessusRed Hat Local Security Checks2011/4/202025/4/14
high
50400Fedora 14 : kernel-2.6.35.6-48.fc14 (2010-16826)NessusFedora Local Security Checks2010/10/292023/5/14
high
119339Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-3836-1)NessusUbuntu Local Security Checks2018/12/42025/3/24
high
203842Photon OS 3.0: Linux PHSA-2021-3.0-0234NessusPhotonOS Local Security Checks2024/7/242024/7/25
high
46189openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
46191openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
41527SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 5960)NessusSuSE Local Security Checks2009/9/242021/1/14
critical
36186Slackware 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / current : udev (SSA:2009-111-01)NessusSlackware Local Security Checks2009/4/212021/1/14
high
59479CentOS 5 : kernel (CESA-2012:0721)NessusCentOS Local Security Checks2012/6/142021/1/4
high
165315Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2022-9827)NessusOracle Linux Local Security Checks2022/9/222024/10/22
high
178262Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2023-12590)NessusOracle Linux Local Security Checks2023/7/132024/10/22
high
169330EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2891)NessusHuawei Local Security Checks2022/12/272024/1/16
high
240034TencentOS Server 3: tigervnc (TSSA-2024:1087)NessusTencent Local Security Checks2025/6/162025/6/16
high
109837RHEL 6 : chromium-browser (RHSA-2018:1446)NessusRed Hat Local Security Checks2018/5/162024/11/5
high
108769Debian DLA-1335-1 : zsh security updateNessusDebian Local Security Checks2018/4/22024/11/22
high
100345RHEL 7 : kdelibs (RHSA-2017:1264)NessusRed Hat Local Security Checks2017/5/232019/10/24
high
101773Samba 4.4.x < 4.4.15 / 4.5.x < 4.5.12 / 4.6.x < 4.6.6 KDC-REP Service Name Validation (Orpheus' Lyre)NessusMisc.2017/7/172019/11/12
high
140790Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX281474)NessusCGI abuses2020/9/252024/2/12
high
133032SUSE SLED15 / SLES15 Security Update : slurm (SUSE-SU-2020:0110-1)NessusSuSE Local Security Checks2020/1/172024/3/29
critical
136670Intel® PROSet/Wireless WiFi Software x < 21.70.0 Multiple VulnerabilitiesNessusWindows2020/5/152020/11/2
high
130249RHEL 7 : sudo (RHSA-2019:3197)NessusRed Hat Local Security Checks2019/10/252024/11/7
high
131233Symantec Endpoint Protection Client 12.x < 12.1.7454.7000 / 14.x < 14.2.5323.2000 Multiple Vulnerabilities (SYMSA1488)NessusWindows2019/11/222024/4/10
high
151802SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2021:2384-1)NessusSuSE Local Security Checks2021/7/172023/7/13
high
164792RHEL 8 : open-vm-tools (RHSA-2022:6356)NessusRed Hat Local Security Checks2022/9/72024/11/7
high
164794RHEL 8 : open-vm-tools (RHSA-2022:6357)NessusRed Hat Local Security Checks2022/9/72024/11/7
high
148701Debian DLA-2627-1 : xorg-server security updateNessusDebian Local Security Checks2021/4/162021/5/24
high
161151RHEL 7 : kpatch-patch (RHSA-2022:2211)NessusRed Hat Local Security Checks2022/5/132024/11/7
high
168434Amazon Linux 2 : device-mapper-multipath (ALAS-2022-1883)NessusAmazon Linux Local Security Checks2022/12/72024/12/11
high
75281openSUSE Security Update : postgresql92 (openSUSE-SU-2014:0345-1)NessusSuSE Local Security Checks2014/6/132021/1/19
medium
60739Scientific Linux Security Update : sudo on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
31113openSUSE 10 Security Update : seamonkey (seamonkey-5011)NessusSuSE Local Security Checks2008/2/182021/1/14
high
194162RHEL 5 : sudo (RHSA-2019:4191)NessusRed Hat Local Security Checks2024/4/282024/11/7
high
179189SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP3) (SUSE-SU-2023:3111-1)NessusSuSE Local Security Checks2023/8/22023/8/2
high
186808FreeBSD : xorg-server -- Multiple vulnerabilities (972568d6-3485-40ab-80ff-994a8aaf9683)NessusFreeBSD Local Security Checks2023/12/132023/12/22
high
186830Debian DSA-5576-1 : xorg-server - security updateNessusDebian Local Security Checks2023/12/132025/1/24
high
186876SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4789-1)NessusSuSE Local Security Checks2023/12/142023/12/22
high