插件搜索

ID名称产品系列发布时间最近更新时间严重程度
92723Citrix XenServer Multiple Vulnerabilities (CTX214954) (Bunker Buster)NessusMisc.2016/8/42020/7/10
high
158879AlmaLinux 8 : samba (ALSA-2021:5082)NessusAlma Linux Local Security Checks2022/3/122022/3/12
high
179454RHEL 8 : kpatch-patch (RHSA-2023:4531)NessusRed Hat Local Security Checks2023/8/82025/3/6
high
152779RHEL 7 : microcode_ctl (RHSA-2021:3255)NessusRed Hat Local Security Checks2021/8/242024/11/7
high
153096RHEL 8 : kpatch-patch (RHSA-2021:3442)NessusRed Hat Local Security Checks2021/9/72024/11/7
high
149898RHEL 8 : kpatch-patch (RHSA-2021:2099)NessusRed Hat Local Security Checks2021/5/252024/11/7
high
235091SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:1436-1)NessusSuSE Local Security Checks2025/5/32025/5/3
critical
185434NVIDIA Virtual GPU Manager Multiple Vulnerabilities (October 2023)NessusMisc.2023/11/92024/3/8
high
84149CUPS < 2.0.3 Multiple VulnerabilitiesNessusMisc.2015/6/122019/11/22
critical
166882RHEL 9 : kernel-rt (RHSA-2022:7319)NessusRed Hat Local Security Checks2022/11/32024/11/7
high
157045RHEL 8 : kpatch-patch (RHSA-2022:0231)NessusRed Hat Local Security Checks2022/1/242024/11/7
high
239856TencentOS Server 2: device-mapper-multipath (TSSA-2022:0281)NessusTencent Local Security Checks2025/6/162025/11/20
high
239354TencentOS Server 3: systemd (TSSA-2023:0192)NessusTencent Local Security Checks2025/6/162025/11/20
high
127394NewStart CGSL MAIN 4.05 : procps Multiple Vulnerabilities (NS-SA-2019-0135)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
184638Rocky Linux 9 : dovecot (RLSA-2022:8208)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
211763RHEL 8 : tigervnc (RHSA-2024:9818)NessusRed Hat Local Security Checks2024/11/242024/11/24
high
176605EulerOS Virtualization 2.9.1 : systemd (EulerOS-SA-2023-2006)NessusHuawei Local Security Checks2023/6/22023/6/2
high
239663TencentOS Server 3: tigervnc (TSSA-2024:0044)NessusTencent Local Security Checks2025/6/162025/11/20
high
192549RHEL 9 : nodejs:18 (RHSA-2024:1503)NessusRed Hat Local Security Checks2024/3/252025/3/21
high
192573RHEL 8 : nodejs:18 (RHSA-2024:1510)NessusRed Hat Local Security Checks2024/3/262025/3/21
high
193158AlmaLinux 9 : nodejs:20 (ALSA-2024:1688)NessusAlma Linux Local Security Checks2024/4/102025/4/3
critical
43174Firefox 3.5 < 3.5.6 Multiple VulnerabilitiesNessusWindows2009/12/162018/7/16
high
43175SeaMonkey < 2.0.1 Multiple VulnerabilitiesNessusWindows2009/12/162018/7/27
high
200838SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2024:2130-1)NessusSuSE Local Security Checks2024/6/222024/6/24
high
232611KB5053995: Windows Server 2008 Security Update (March 2025)NessusWindows : Microsoft Bulletins2025/3/112025/9/17
high
187250CentOS 7 : insights-client (RHSA-2023:6795)NessusCentOS Local Security Checks2023/12/222023/12/22
high
274089RHEL 9 : sssd (RHSA-2025:19854)NessusRed Hat Local Security Checks2025/11/62025/11/6
high
274935RHEL 9 : sssd (RHSA-2025:21067)NessusRed Hat Local Security Checks2025/11/122025/11/12
high
250286SAP NetWeaver AS ABAP Multiple Vulnerabilities (August 2025)NessusWeb Servers2025/8/152025/8/15
medium
232613KB5053602: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (March 2025)NessusWindows : Microsoft Bulletins2025/3/112025/9/17
high
232615KB5053606: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (March 2025)NessusWindows : Microsoft Bulletins2025/3/112025/9/17
high
95454Debian DLA-728-1 : tomcat6 security updateNessusDebian Local Security Checks2016/12/22023/5/14
critical
190809Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-038)NessusAmazon Linux Local Security Checks2024/2/202024/12/11
high
195107SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP2) (SUSE-SU-2024:1506-1)NessusSuSE Local Security Checks2024/5/72024/5/30
high
146985FreeBSD : salt -- multiple vulnerabilities (a1e03a3d-7be0-11eb-b392-20cf30e32f6d)NessusFreeBSD Local Security Checks2021/3/32021/11/9
critical
157262Debian DLA-2899-1 : policykit-1 - LTS security updateNessusDebian Local Security Checks2022/1/312025/1/24
high
122726Fedora 29 : kernel / kernel-headers (2019-87e7046631)NessusFedora Local Security Checks2019/3/112024/6/14
medium
102367Amazon Linux AMI : kernel (ALAS-2017-868)NessusAmazon Linux Local Security Checks2017/8/112025/12/2
high
102422Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3386-1)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
102717Fedora 26 : kernel (2017-4336d64e21)NessusFedora Local Security Checks2017/8/242025/11/26
high
104617Oracle Linux 6 : kernel (ELSA-2017-3200)NessusOracle Linux Local Security Checks2017/11/162024/10/22
high
40241openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-376)NessusSuSE Local Security Checks2009/7/212021/1/14
critical
41263SuSE9 Security Update : Sun Java (YOU Patch Number 12321)NessusSuSE Local Security Checks2009/9/242021/1/14
critical
92688Oracle Linux 7 : kernel (ELSA-2016-1539)NessusOracle Linux Local Security Checks2016/8/32024/10/22
high
165266RHEL 9 : kernel (RHSA-2022:6610)NessusRed Hat Local Security Checks2022/9/202024/11/7
high
85408Mac OS X 10.10.x < 10.10.5 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2015/8/172024/5/28
high
97930RHEL 6:Gluster Storage(RHSA-2017:0494)NessusRed Hat Local Security Checks2017/3/242019/10/24
medium
97930RHEL 6 : Gluster Storage (RHSA-2017:0494)NessusRed Hat Local Security Checks2017/3/242019/10/24
medium
190222RHEL 8:OpenShift Container Platform 4.11.58 (RHSA-2024:0684)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190225RHCOS 4:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645)NessusRed Hat Local Security Checks2024/2/82024/2/9
high