插件搜索

ID名称产品系列发布时间最近更新时间严重程度
95609Amazon Linux AMI : kernel (ALAS-2016-772)NessusAmazon Linux Local Security Checks2016/12/82019/4/11
high
149557openSUSE Security Update : cups (openSUSE-2021-638)NessusSuSE Local Security Checks2021/5/182024/1/1
low
94332Juniper Junos Multiple CLI Command Handling Local Privilege Escalations (JSA10763)NessusJunos Local Security Checks2016/10/272018/7/12
high
83547Debian DSA-3264-1 : icedove - security updateNessusDebian Local Security Checks2015/5/202021/1/11
high
83423Debian DSA-3260-1 : iceweasel - security updateNessusDebian Local Security Checks2015/5/132021/1/11
critical
145471Debian DSA-4839-1 : sudo - security updateNessusDebian Local Security Checks2021/1/272023/1/12
high
192701Security Updates for Microsoft Office Products C2R (March 2024)NessusWindows2024/3/292024/4/1
high
205658Schneider Electric Accutech Manager Buffer OverflowNessusSCADA2024/8/162025/7/14
high
97312FreeBSD : xen-tools -- cirrus_bitblt_cputovideo does not check if memory region is safe (8cbd9c08-f8b9-11e6-ae1b-002590263bf5)NessusFreeBSD Local Security Checks2017/2/222021/6/3
critical
25837Mozilla Thunderbird < 1.5.0.13 / 2.0.0.6 Multiple VulnerabilitiesNessusWindows2007/8/22018/7/16
high
163380SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2022:2515-1)NessusSuSE Local Security Checks2022/7/222023/7/13
high
186666Dell Rugged Control Center < 4.7 Multiple VulnerabilitiesNessusWindows2023/12/72023/12/11
high
164085Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00709)NessusWindows2022/8/122025/11/3
critical
157259Debian DSA-5059-1 : policykit-1 - security updateNessusDebian Local Security Checks2022/1/312023/1/16
high
144424Virtuozzo 6 : xorg-x11-server-Xdmx / xorg-x11-server-Xephyr / etc (VZLSA-2020-4953)NessusVirtuozzo Local Security Checks2020/12/182024/2/1
high
66570Debian DSA-2686-1 : libxcb - several vulnerabilitiesNessusDebian Local Security Checks2013/5/242021/1/11
medium
66574Debian DSA-2690-1 : libxxf86dga - several vulnerabilitiesNessusDebian Local Security Checks2013/5/242021/1/11
medium
66572Debian DSA-2688-1 : libxres - several vulnerabilitiesNessusDebian Local Security Checks2013/5/242021/1/11
medium
138737openSUSE Security Update : openldap2 (openSUSE-2020-956)NessusSuSE Local Security Checks2020/7/202024/2/29
high
31367Fedora 7 : kronolith-2.1.7-1.fc7 (2008-2212)NessusFedora Local Security Checks2008/3/72021/1/11
critical
18062Mac OS X 10.3.x < 10.3.9 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2005/4/162024/5/28
high
66602Debian DSA-2693-1 : libx11 - several vulnerabilitiesNessusDebian Local Security Checks2013/5/282021/1/11
medium
157126McAfee Agent < 5.7.5 Multiple Vulnerabilities (SB10378)NessusWindows2022/1/262022/5/6
high
93284SUSE SLES11 安全性更新:kernel (SUSE-SU-2016:2018-1)NessusSuSE Local Security Checks2016/9/22021/1/19
high
93370SUSE SLES11 安全性更新:kernel (SUSE-SU-2016:2245-1)NessusSuSE Local Security Checks2016/9/82021/1/19
critical
100106Amazon Linux AMI : kernel (ALAS-2017-828)NessusAmazon Linux Local Security Checks2017/5/112019/4/10
high
102064OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0126) (Stack Clash)NessusOracleVM Local Security Checks2017/7/312021/1/4
critical
92719Scientific Linux 安全性更新:SL7.x x86_64 上的核心。NessusScientific Linux Local Security Checks2016/8/42021/1/14
high
82552Fedora 22 : glpi-0.85.2-2.fc22 (2015-4690)NessusFedora Local Security Checks2015/4/32021/1/11
high
57736Debian DSA-2396-1 : qemu-kvm - buffer underflowNessusDebian Local Security Checks2012/1/312021/1/11
high
137283Debian DLA-2241-2 : linux security updateNessusDebian Local Security Checks2020/6/102024/3/7
high
162477RHEL 7 : kernel (RHSA-2022:5157)NessusRed Hat Local Security Checks2022/6/222024/11/7
high
186999SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2023:4867-1)NessusSuSE Local Security Checks2023/12/152024/8/9
high
81263MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (3036220)NessusWindows : Microsoft Bulletins2015/2/102018/11/15
high
163696RHEL 7 : kernel (RHSA-2022:5806)NessusRed Hat Local Security Checks2022/8/22024/11/7
high
124582openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2019-1313)NessusSuSE Local Security Checks2019/5/32024/5/29
high
29227Debian DSA-1420-1 : zabbix - programming errorNessusDebian Local Security Checks2007/12/72021/1/4
low
149275Debian DSA-4912-1 : exim4 - security updateNessusDebian Local Security Checks2021/5/52024/4/11
critical
140299Debian DSA-4758-1 : xorg-server - security updateNessusDebian Local Security Checks2020/9/82020/9/17
high
8670FortiWeb 4.x / 5.x < 5.0.3 Multiple VulnerabilitiesNessus Network MonitorGeneric2015/4/92019/3/6
low
171476openSUSE 15 Security Update : timescaledb (openSUSE-SU-2023:0046-1)NessusSuSE Local Security Checks2023/2/152023/2/15
high
144660EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1019)NessusHuawei Local Security Checks2021/1/42024/1/31
high
264838Amazon Linux 2023 : microcode_ctl (ALAS2023-2025-1190)NessusAmazon Linux Local Security Checks2025/9/152025/9/15
high
239822TencentOS Server 3: linux-firmware bug fix and enhancement update (Important) (TSSA-2024:1152)NessusTencent Local Security Checks2025/6/162025/11/20
medium
87995Debian DSA-3448-1 : linux - security updateNessusDebian Local Security Checks2016/1/202021/1/11
high
180177AlmaLinux 8 : subscription-manager (ALSA-2023:4706)NessusAlma Linux Local Security Checks2023/8/242023/11/8
high
132005SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3258-1)NessusSuSE Local Security Checks2019/12/122023/1/19
high
167483NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0094)NessusNewStart CGSL Local Security Checks2022/11/152023/1/12
high
157108SUSE SLES15 Security Update : polkit (SUSE-SU-2022:0191-1)NessusSuSE Local Security Checks2022/1/262023/7/14
high
158856AlmaLinux 8 : polkit (ALSA-2022:0267)NessusAlma Linux Local Security Checks2022/3/112023/1/16
high