插件搜索

ID名称产品系列发布时间最近更新时间严重程度
155634Debian DSA-5011-1 : salt - security updateNessusDebian Local Security Checks2021/11/192022/4/1
critical
166116Security Updates for Microsoft Visual Studio Products (Oct 2022)NessusWindows : Microsoft Bulletins2022/10/142023/10/9
high
152102Microsoft Windows EFSRPC NTLM Reflection Elevation of Privilege (PetitPotam) (Remote)NessusWindows2021/7/272025/7/21
high
178457SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1)NessusSuSE Local Security Checks2023/7/192024/3/4
high
145651CentOS 8:カーネル(CESA-2019:1479)NessusCentOS Local Security Checks2021/1/292024/1/25
high
123420DebianDLA-1731-2: linux 回帰の更新(Spectre)NessusDebian Local Security Checks2019/3/282024/6/7
high
182544Fedora 37 : glibc (2023-028062484e)NessusFedora Local Security Checks2023/10/42024/11/14
high
157262Debian DLA-2899-1: policykit-1 - LTS セキュリティ更新NessusDebian Local Security Checks2022/1/312025/1/24
high
158842Rocky Linux 8kernel-rtRLSA-2022:819NessusRocky Linux Local Security Checks2022/3/112023/1/16
high
46295RHEL 5:java-1.6.0-openjdk(RHSA-2010:0339)NessusRed Hat Local Security Checks2010/5/112022/5/25
high
51171MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591)NessusWindows : Microsoft Bulletins2010/12/152018/11/15
high
48284MS10-047: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (981852)NessusWindows : Microsoft Bulletins2010/8/112018/11/15
high
123783SUSE SLED15 / SLES15 Security Update : Recommended update for xen (SUSE-SU-2019:0875-1)NessusSuSE Local Security Checks2019/4/52024/6/5
medium
162830Amazon Linux AMI : kernel (ALAS-2022-1604)NessusAmazon Linux Local Security Checks2022/7/82025/3/17
high
152935RHEL 7:内核 (RHSA-2021:3327)NessusRed Hat Local Security Checks2021/9/12024/11/7
high
174749Ubuntu 20.04 LTS:Linux 内核 (HWE) 漏洞 (USN-6040-1)NessusUbuntu Local Security Checks2023/4/252025/7/4
high
175149Ubuntu 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-6057-1)NessusUbuntu Local Security Checks2023/5/52025/7/4
high
175394Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6072-1)NessusUbuntu Local Security Checks2023/5/112025/7/4
high
174450Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-6025-1)NessusUbuntu Local Security Checks2023/4/192025/7/4
high
175574Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6071-1)NessusUbuntu Local Security Checks2023/5/142025/7/4
high
157156CentOS 8:polkit (CESA-2022: 0267)NessusCentOS Local Security Checks2022/1/272023/1/16
high
158856AlmaLinux 8polkit (ALSA-2022:0267)NessusAlma Linux Local Security Checks2022/3/112023/1/16
high
89116VMware ESX / ESXi 多个漏洞 (VMSA-2009-0014)(远程检查)NessusMisc.2016/3/32021/1/6
critical
174725RHEL 9:kernel-rt (RHSA-2023: 1980)NessusRed Hat Local Security Checks2023/4/252025/7/4
high
157112Ubuntu 18.04 LTS / 20.04 LTS:PolicyKit 弱點 (USN-5252-1)NessusUbuntu Local Security Checks2022/1/262024/8/27
high
157138CentOS 7:polkit (RHSA-2022:0274)NessusCentOS Local Security Checks2022/1/262024/10/9
high
158809RHEL 8:核心 (RHSA-2022:0831)NessusRed Hat Local Security Checks2022/3/112024/11/8
high
214122KB5049983:Windows Server 2022/Azure Stack HCI 22H2 的安全性更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
801256Mozilla Thunderbird 3.1 < 3.1.12 Multiple VulnerabilitiesLog Correlation EngineSMTP Clients2011/8/18
high
152935RHEL 7:核心 (RHSA-2021:3327)NessusRed Hat Local Security Checks2021/9/12024/11/7
high
174749Ubuntu 20.04 LTS:Linux 核心 (HWE) 弱點 (USN-6040-1)NessusUbuntu Local Security Checks2023/4/252025/7/4
high
175149Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6057-1)NessusUbuntu Local Security Checks2023/5/52025/7/4
high
175394Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6072-1)NessusUbuntu Local Security Checks2023/5/112025/7/4
high
174450Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6025-1)NessusUbuntu Local Security Checks2023/4/192025/7/4
high
175574Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6071-1)NessusUbuntu Local Security Checks2023/5/142025/7/4
high
157156CentOS 8:polkit (CESA-2022: 0267)NessusCentOS Local Security Checks2022/1/272023/1/16
high
158856AlmaLinux 8polkit (ALSA-2022:0267)NessusAlma Linux Local Security Checks2022/3/112023/1/16
high
89116VMware ESX / ESXi 多個弱點 (VMSA-2009-0014) (遠端檢查)NessusMisc.2016/3/32021/1/6
critical
191581RHEL 8 : systemd (RHSA-2024:1105)NessusRed Hat Local Security Checks2024/3/52024/11/7
high
213630Mozilla Thunderbird ESR < 128.6NessusMacOS X Local Security Checks2025/1/92025/1/31
high
213986Debian dla-4011 : firefox-esr - security updateNessusDebian Local Security Checks2025/1/112025/1/31
high
202167Debian dsa-5727 : firefox-esr - security updateNessusDebian Local Security Checks2024/7/112024/7/12
critical
163428SUSE SLES15 Security Update : git (SUSE-SU-2022:2535-1)NessusSuSE Local Security Checks2022/7/232023/7/13
high
209888Debian dsa-5800 : xnest - security updateNessusDebian Local Security Checks2024/10/292024/10/31
high
133675Symantec Endpoint Protection Client 14.x < 14.2.5569.2100 Multiple Vulnerabilities (SYMSA1505)NessusWindows2020/2/132021/2/25
high
150951RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.16 (Important) (RHSA-2021:2519)NessusRed Hat Local Security Checks2021/6/222024/11/7
high
103342Fedora 25 : xen (2017-ed735463e3)NessusFedora Local Security Checks2017/9/202021/1/6
high
102954SUSE SLES11 Security Update : xen (SUSE-SU-2017:2339-1)NessusSuSE Local Security Checks2017/9/52021/1/19
high
120088SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2018:2539-1)NessusSuSE Local Security Checks2019/1/22024/7/10
high
118349SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3328-1)NessusSuSE Local Security Checks2018/10/242022/2/4
high