插件搜索

ID名称产品系列发布时间最近更新时间严重程度
93445openSUSE Security Update : the Linux Kernel (openSUSE-2016-1076)NessusSuSE Local Security Checks2016/9/132021/1/19
critical
99927openSUSE Security Update : the Linux Kernel (openSUSE-2017-532)NessusSuSE Local Security Checks2017/5/22021/1/19
high
32445Slackware 10.2 / 11.0 / 12.0 / 12.1 / current : mozilla-thunderbird (SSA:2008-128-02)NessusSlackware Local Security Checks2008/5/282021/1/14
high
176952SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:2416)NessusSuSE Local Security Checks2023/6/82023/7/12
high
99224Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba4(20170321)NessusScientific Linux Local Security Checks2017/4/62021/1/14
medium
99225Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba(20170321)NessusScientific Linux Local Security Checks2017/4/62021/1/14
medium
85281Debian DSA-3329-1 : linux - security updateNessusDebian Local Security Checks2015/8/102021/1/11
high
162477RHEL 7 : kernel (RHSA-2022:5157)NessusRed Hat Local Security Checks2022/6/222024/11/7
high
186999SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2023:4867-1)NessusSuSE Local Security Checks2023/12/152024/8/9
high
163696RHEL 7 : kernel (RHSA-2022:5806)NessusRed Hat Local Security Checks2022/8/22024/11/7
high
81263MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (3036220)NessusWindows : Microsoft Bulletins2015/2/102018/11/15
high
6011Mozilla Thunderbird 3.1.x < 3.1.12 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients2011/8/182019/3/6
high
84077RHEL 7:abrt (RHSA-2015:1083)NessusRed Hat Local Security Checks2015/6/102021/2/5
high
99756Solaris 10 (sparc):152649-02:dtappgather 任意目录创建本地权限提升 (EXTREMEPARR)NessusSolaris Local Security Checks2017/5/12021/1/14
high
84312Fedora 22:abrt-2.6.0-1.fc22 / gnome-abrt-1.2.0-1.fc22 / libreport-2.6.0-1.fc22 / satyr-0.18-1.fc22 (2015-9886)NessusFedora Local Security Checks2015/6/222021/1/11
high
96518OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0005)NessusOracleVM Local Security Checks2017/1/162021/1/4
high
83439Firefox < 38.0 Multiple VulnerabilitiesNessusWindows2015/5/132019/11/22
critical
73101SeaMonkey < 2.25 Multiple VulnerabilitiesNessusWindows2014/3/192018/7/27
high
96045Symantec Endpoint Protection Client < 22.8.0.50 權限提升 (SYM16-021)NessusWindows2016/12/212018/8/1
high
158923RHEL 8 : kpatch-patch (RHSA-2022:0851)NessusRed Hat Local Security Checks2022/3/152024/11/7
high
74480Mandriva Linux セキュリティアドバイザリ:chkrootkit(MDVSA-2014:122)NessusMandriva Local Security Checks2014/6/122021/1/6
low
60904Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の systemtapNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
100997Solaris 11:複数のカーネルの脆弱性NessusSolaris Local Security Checks2017/6/222021/1/14
high
837365.06.0034 より前の Lenovo System Update の複数の脆弱性NessusWindows2015/5/212018/7/12
high
100044openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2017-562)NessusSuSE Local Security Checks2017/5/92021/1/19
high
100506Oracle Linux 7:カーネル(ELSA-2017-1308-1)NessusOracle Linux Local Security Checks2017/5/302021/1/14
high
99224Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20170321)NessusScientific Linux Local Security Checks2017/4/62021/1/14
medium
99225Scientific Linux Security Update : samba on SL6.x i386/x86_64 (20170321)NessusScientific Linux Local Security Checks2017/4/62021/1/14
medium
132479NewStart CGSL CORE 5.05 / MAIN 5.05 : ovmf Multiple Vulnerabilities (NS-SA-2019-0239)NessusNewStart CGSL Local Security Checks2019/12/312021/1/14
critical
122607openSUSE Security Update : procps (openSUSE-2019-291)NessusSuSE Local Security Checks2019/3/52024/6/17
critical
20004MS05-051: Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution (902400)NessusWindows : Microsoft Bulletins2005/10/112018/11/15
critical
100349Scientific Linux Security Update : kdelibs on SL7.x x86_64 (20170522)NessusScientific Linux Local Security Checks2017/5/232021/1/14
high
134055Fedora 30 : NetworkManager-ssh (2020-76d608179d)NessusFedora Local Security Checks2020/2/262020/2/26
high
32134Mozilla Thunderbird < 2.0.0.14 Multiple VulnerabilitiesNessusWindows2008/5/62018/8/10
high
137339Debian DLA-2242-1 : linux-4.9 security updateNessusDebian Local Security Checks2020/6/112024/3/7
high
20008MS05-051: Vulnerabilities in MSDTC Could Allow Remote Code Execution (902400) (uncredentialed check)NessusWindows2005/10/122018/11/15
critical
100878Debian DSA-3887-1 : glibc - security update (Stack Clash)NessusDebian Local Security Checks2017/6/202021/1/4
high
135385openSUSE Security Update : gnuhealth (openSUSE-2020-490)NessusSuSE Local Security Checks2020/4/102020/4/10
medium
82608Fedora 21 : glpi-0.84.8-4.fc21 (2015-4684)NessusFedora Local Security Checks2015/4/72021/1/11
high
137283Debian DLA-2241-2 : linux security updateNessusDebian Local Security Checks2020/6/102024/3/7
high
87580Scientific Linux Security Update : abrt and libreport on SL7.x x86_64 (20151123)NessusScientific Linux Local Security Checks2015/12/222021/1/14
medium
87991Amazon Linux AMI : kernel (ALAS-2016-642)NessusAmazon Linux Local Security Checks2016/1/202019/4/11
high
119481FreeBSD : Flash Player -- multiple vulnerabilities (49cbe200-f92a-11e8-a89d-d43d7ef03aa6)NessusFreeBSD Local Security Checks2018/12/72022/2/23
critical
503052Siemens InsydeH2O Exposure of Sensitive Information to an Unauthorized Actor (CVE-2021-43613)Tenable OT SecurityTenable.ot2025/3/122025/3/12
medium
205655Zoom Workplace Desktop App for macOS < 6.1.5 Improper Privilege Management (ZSB-24034)NessusMacOS X Local Security Checks2024/8/162024/9/13
medium
139203VMware Horizon View Client 5.x < 5.4.3 Privilege Escalation (VMSA-2020-0017) (macOS)NessusMacOS X Local Security Checks2020/7/312020/8/3
high
230474Linux Distros Unpatched Vulnerability : CVE-2024-57885NessusMisc.2025/3/62025/8/11
medium
58639Fedora 16 : sectool-0.9.5-7.fc16 (2012-5432)NessusFedora Local Security Checks2012/4/92021/1/11
medium
501266Cisco NX-OS Software Python Parser Privilege Escalation (CVE-2019-1727)Tenable OT SecurityTenable.ot2023/7/252023/7/26
medium
501284Cisco NX-OS Software Bash Shell Privilege Escalation (CVE-2019-1596)Tenable OT SecurityTenable.ot2023/7/252023/7/26
high