插件搜索

ID名称产品系列发布时间最近更新时间严重程度
92694RHEL 7:内核 (RHSA-2016:1539)NessusRed Hat Local Security Checks2016/8/32025/4/15
high
164790Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2022-9761)NessusOracle Linux Local Security Checks2022/9/72024/10/22
high
181466Docker Desktop for Windows < 4.6.0 DirtyPipeNessusWindows2023/9/152023/9/16
high
235960Alibaba Cloud Linux 3 : 0017: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2024:0017)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
195300Neo4j < 5.19.0 Privilege Mishandling (CVE-2024-34517)NessusCGI abuses2024/5/102025/3/19
medium
95768MS16-151: Security Update for Windows Kernel-Mode Drivers (3205651)NessusWindows : Microsoft Bulletins2016/12/132018/11/15
high
94639MS16-138: Security Update for Microsoft Virtual Hard Disk Driver (3199647)NessusWindows : Microsoft Bulletins2016/11/82019/11/14
medium
97733MS17-017: Security Update for Windows Kernel (4013081)NessusWindows : Microsoft Bulletins2017/3/142023/4/25
high
123676Ubuntu 18.10:linux、linux-aws、linux-azure、linux-gcp、linux-kvm、linux-raspi2 (USN-3930-1)NessusUbuntu Local Security Checks2019/4/32024/6/6
high
109316Ubuntu 16.04 LTS:Linux 内核 (Azure) 漏洞 (USN-3632-1)NessusUbuntu Local Security Checks2018/4/242024/8/27
high
152195Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2021-9395)NessusOracle Linux Local Security Checks2021/8/42024/10/22
high
152596CentOS 8:内核 (CESA-2021: 3057)NessusCentOS Local Security Checks2021/8/162023/1/17
high
84975Oracle Linux 7:libuser (ELSA-2015-1483)NessusOracle Linux Local Security Checks2015/7/242024/11/1
medium
85115Oracle Linux 6:libuser (ELSA-2015-1482)NessusOracle Linux Local Security Checks2015/7/302024/10/22
medium
182473Debian DSA-5514-1:glibc - 安全更新NessusDebian Local Security Checks2023/10/32025/1/24
high
182790Oracle Linux 8:glibc (ELSA-2023-12853)NessusOracle Linux Local Security Checks2023/10/92024/11/1
high
111487RHEL 6 : chromium-browser (RHSA-2018:2282)NessusRed Hat Local Security Checks2018/8/22024/11/5
critical
73916Cisco TelePresence TC and TE Software Multiple Vulnerabilities (cisco-sa-20140430-tcte)NessusCISCO2014/5/82018/11/15
critical
152545SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2678-1)NessusSuSE Local Security Checks2021/8/132023/7/13
high
151873SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:2416-1)NessusSuSE Local Security Checks2021/7/212023/7/13
high
63951RHEL 5 : kernel (RHSA-2010:0670)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
129665openSUSE Security Update : MozillaFirefox (openSUSE-2019-2260)NessusSuSE Local Security Checks2019/10/72024/4/19
critical
130333openSUSE Security Update : procps (openSUSE-2019-2376)NessusSuSE Local Security Checks2019/10/282024/4/16
critical
146470SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0434-1)NessusSuSE Local Security Checks2021/2/122023/2/9
critical
193635EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2024-1546)NessusHuawei Local Security Checks2024/4/192024/6/17
high
127192NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0028)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
81587FreeBSD : jenkins -- multiple vulnerabilities (7480b6ac-adf1-443e-a33c-3a3c0becba1e)NessusFreeBSD Local Security Checks2015/3/22021/1/6
high
189999RHEL 9 : runc (RHSA-2024:0670)NessusRed Hat Local Security Checks2024/2/52025/3/6
high
190224RHEL 9 : runc (RHSA-2024:0755)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190227RHEL 8 / 9 : OpenShift Container Platform 4.13.32 (RHSA-2024:0662)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190230RHEL 8 : container-tools:2.0 (RHSA-2024:0758)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190231RHEL 8 : OpenShift Container Platform 4.12.49 (RHSA-2024:0666)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190232RHEL 8 : container-tools:4.0 (RHSA-2024:0757)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190234RHCOS 4 : OpenShift Container Platform 4.13.32 (RHSA-2024:0662)NessusRed Hat Local Security Checks2024/2/82024/2/9
high
190365Docker Desktop < 4.27.1 Multiple VulnerabilitiesNessusMisc.2024/2/92024/10/31
critical
108842Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3619-1)NessusUbuntu Local Security Checks2018/4/52024/8/27
high
153610EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-2465)NessusHuawei Local Security Checks2021/9/242023/1/17
high
187323NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0058)NessusNewStart CGSL Local Security Checks2023/12/272023/12/28
high
158016EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-1070)NessusHuawei Local Security Checks2022/2/132023/1/16
high
119416RHEL 7 : OpenShift Container Platform 3.3 (RHSA-2018:3754)NessusRed Hat Local Security Checks2018/12/42025/3/16
critical
141809Oracle Enterprise Manager Cloud Control (2020 年 10 月 CPU)NessusMisc.2020/10/222022/12/5
medium
256696SAP NetWeaver AS ABAP Privileges Escalation (3623440)NessusWeb Servers2025/8/272025/8/27
high
155992SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2021:3979-1)NessusSuSE Local Security Checks2021/12/102023/7/13
high
159698SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1163-1)NessusSuSE Local Security Checks2022/4/132023/7/13
high
168380Debian dla-3215 : golang-github-snapcore-snapd-dev - security updateNessusDebian Local Security Checks2022/12/32025/1/22
high
197301Tenable Nessus < 10.7.3 Multiple Vulnerabilities (TNS-2024-08)NessusMisc.2024/5/172025/1/17
high
192973RHEL 8 : nodejs:20 (RHSA-2024:1687)NessusRed Hat Local Security Checks2024/4/82025/4/3
critical
140381SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2497-1)NessusSuSE Local Security Checks2020/9/82024/2/21
critical
13709Fedora Core 2 : kernel-2.6.6-1.427 (2004-137)NessusFedora Local Security Checks2004/7/232021/1/11
high
133765Virtuozzo 7 : readykernel-patch (VZA-2020-013)NessusVirtuozzo Local Security Checks2020/2/182024/3/27
high