插件搜索

ID名称产品系列发布时间最近更新时间严重程度
164817OracleVM 3.4:kernel-uek (OVMSA-2022-0024)NessusOracleVM Local Security Checks2022/9/72024/1/15
high
122726Fedora 29 : kernel / kernel-headers (2019-87e7046631)NessusFedora Local Security Checks2019/3/112024/6/14
medium
40241openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-376)NessusSuSE Local Security Checks2009/7/212021/1/14
critical
41263SuSE9 Security Update : Sun Java (YOU Patch Number 12321)NessusSuSE Local Security Checks2009/9/242021/1/14
critical
104617Oracle Linux 6 : kernel (ELSA-2017-3200)NessusOracle Linux Local Security Checks2017/11/162024/10/22
high
102422Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3386-1)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
85408Mac OS X 10.10.x < 10.10.5 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2015/8/172024/5/28
high
105172SUSE SLES11 Security Update : kernel (SUSE-SU-2017:3265-1) (KRACK)NessusSuSE Local Security Checks2017/12/122021/1/19
critical
165266RHEL 9 : kernel (RHSA-2022:6610)NessusRed Hat Local Security Checks2022/9/202024/11/7
high
92688Oracle Linux 7 : kernel (ELSA-2016-1539)NessusOracle Linux Local Security Checks2016/8/32024/10/22
high
112459WordPress 3.7.x < 3.7.34 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112460WordPress 3.8.x < 3.8.34 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112469WordPress 4.6.x < 4.6.19 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112473WordPress 4.9.x < 4.9.15 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112478WordPress 5.3.x < 5.3.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112640WordPress 4.6.x < 4.6.20 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112641WordPress 4.7.x < 4.7.19 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112645WordPress 5.1.x < 5.1.7 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112646WordPress 5.2.x < 5.2.8 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
97880RHEL 6:samba (RHSA-2017:0662)NessusRed Hat Local Security Checks2017/3/222019/10/24
medium
99072Oracle Linux 6:samba4 (ELSA-2017-0744)NessusOracle Linux Local Security Checks2017/3/302024/10/22
medium
151692openSUSE 15 Security Update : containerd, docker, runc (openSUSE-SU-2021:1954-1)NessusSuSE Local Security Checks2021/7/162021/7/16
high
189169SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0118-1)NessusSuSE Local Security Checks2024/1/182024/6/26
high
40383VMSA-2008-0016 : VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issuesNessusVMware ESX Local Security Checks2009/7/272021/1/6
critical
189683EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1107)NessusHuawei Local Security Checks2024/1/262024/2/2
high
186634Rocky Linux 8 : kernel-rt (RLSA-2023:7548)NessusRocky Linux Local Security Checks2023/12/62024/8/9
high
165429RHEL 8 : Red Hat Virtualization (RHSA-2022:6551)NessusRed Hat Local Security Checks2022/9/242024/11/7
critical
188829EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1086)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
97357Debian DSA-3791-1 : linux - security updateNessusDebian Local Security Checks2017/2/242021/1/11
critical
179970SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3349-1)NessusSuSE Local Security Checks2023/8/182025/3/31
high
112465WordPress 4.2.x < 4.2.28 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112467WordPress 4.4.x < 4.4.23 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112471WordPress 4.7.x < 4.7.18 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112474WordPress 5.0.x < 5.0.10 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112475WordPress 5.1.x < 5.1.6 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112631WordPress 3.7.x < 3.7.35 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112632WordPress 3.8.x < 3.8.35 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
127272NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0070)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
97884RHEL 6:samba4 (RHSA-2017:0744)NessusRed Hat Local Security Checks2017/3/222019/10/24
medium
97957CentOS 6:samba (CESA-2017:0662)NessusCentOS Local Security Checks2017/3/272021/1/4
medium
167041Debian DSA-5270-1 : ntfs-3g - security updateNessusDebian Local Security Checks2022/11/52025/1/24
high
156233Debian DSA-5027-1 : xorg-server - security updateNessusDebian Local Security Checks2021/12/212025/1/24
high
147010RHEL 8 : kpatch-patch (RHSA-2021:0689)NessusRed Hat Local Security Checks2021/3/32024/11/7
high
182140CBL Mariner 2.0 Security Update: kernel (CVE-2023-4206)NessusMarinerOS Local Security Checks2023/9/282025/2/10
high
182161CBL Mariner 2.0 Security Update: kernel (CVE-2023-4207)NessusMarinerOS Local Security Checks2023/9/282025/2/10
high
118557RHEL 7 : xorg-x11-server (RHSA-2018:3410)NessusRed Hat Local Security Checks2018/10/312025/2/28
medium
186536Trellix Enterprise Security Manager < 11.6.7 Command InjectionNessusCGI abuses2023/12/42023/12/5
high
164095SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP2) (SUSE-SU-2022:2781-1)NessusSuSE Local Security Checks2022/8/132023/10/25
high
41985openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-6347)NessusSuSE Local Security Checks2009/10/62021/1/14
high
111776RHEL 6 : flash-plugin (RHSA-2018:2435)NessusRed Hat Local Security Checks2018/8/162024/8/21
critical