插件搜索

ID名称产品系列发布时间最近更新时间严重程度
4154Kaspersky Anti-Spam < 3.0.0 [0278] File Permission Weakness Local Privilege EscalationNessus Network MonitorCGI2007/8/32019/3/6
low
187244CentOS 7 : kpatch-patch (RHSA-2023:7419)NessusCentOS Local Security Checks2023/12/222023/12/22
high
110097VMware Fusion 10.x < 10.1.2 Multiple Vulnerabilities (VMSA-2018-0013) (macOS)NessusMacOS X Local Security Checks2018/5/242019/11/4
high
62022FreeBSD : wordpress -- multiple unspecified privilege escalation bugs (30149157-f926-11e1-95cd-001fd0af1a4c)NessusFreeBSD Local Security Checks2012/9/102021/1/6
high
76387Debian DSA-2972-1 : linux - security updateNessusDebian Local Security Checks2014/7/72021/1/11
medium
38083Mandriva Linux Security Advisory : postgresql (MDVSA-2008:004)NessusMandriva Local Security Checks2009/4/232021/1/6
high
143844SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3225-1)NessusSuSE Local Security Checks2020/12/92024/2/5
high
132651Fedora 30 : nethack (2019-79b80b66d9)NessusFedora Local Security Checks2020/1/62020/1/6
high
111334Amazon Linux 2 : kernel (ALAS-2018-1046)NessusAmazon Linux Local Security Checks2018/7/262025/3/26
medium
212134VMware Aria Operations Multiple Vulnerabilities (VMSA-2024-0022)NessusMisc.2024/12/62025/5/15
high
154474NewStart CGSL MAIN 6.02 : docker-ce Multiple Vulnerabilities (NS-SA-2021-0124)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
medium
186877SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:4796-1)NessusSuSE Local Security Checks2023/12/142024/8/9
high
178766RHEL 8 : kpatch-patch (RHSA-2023:4262)NessusRed Hat Local Security Checks2023/7/252024/11/7
high
95644openSUSE Security Update : X Window System client libraries (openSUSE-2016-1420)NessusSuSE Local Security Checks2016/12/82021/1/19
critical
106279Fedora 27 : glibc (2018-7714b514e2)NessusFedora Local Security Checks2018/1/242021/1/6
high
79324openSUSE Security Update : flash-player (openSUSE-SU-2014:1444-1)NessusSuSE Local Security Checks2014/11/192021/1/19
critical
131999SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3228-1)NessusSuSE Local Security Checks2019/12/122023/1/19
high
159322EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365)NessusHuawei Local Security Checks2022/3/292023/1/13
high
169684EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083)NessusHuawei Local Security Checks2023/1/62023/1/12
high
127323NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0098)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
87580Scientific Linux Security Update : abrt and libreport on SL7.x x86_64 (20151123)NessusScientific Linux Local Security Checks2015/12/222021/1/14
medium
145723EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2021-1178)NessusHuawei Local Security Checks2021/2/12024/1/25
high
109969Debian DSA-4208-1 : procps - security updateNessusDebian Local Security Checks2018/5/232024/10/4
critical
179218AlmaLinux 9 : kpatch-patch (ALSA-2023:4380)NessusAlma Linux Local Security Checks2023/8/22023/8/2
high
31714FreeBSD : mozilla -- multiple vulnerabilities (12b336c6-fe36-11dc-b09c-001c2514716c)NessusFreeBSD Local Security Checks2008/3/312021/1/6
high
234124MongoDB Shell < 2.3.0 Control Character Injection (MONGOSH-2028)NessusMisc.2025/4/102025/8/7
high
158805RHEL 8 : kernel (RHSA-2022:0823)NessusRed Hat Local Security Checks2022/3/112024/11/7
high
71318MS13-103: Vulnerability in ASP.NET SignalR Could Allow Elevation of Privilege (2905244)NessusWindows : Microsoft Bulletins2013/12/112022/4/11
medium
82600Fedora 20 : glpi-0.84.8-4.fc20 (2015-4516)NessusFedora Local Security Checks2015/4/72021/1/11
high
104741Intel Management Engine Unspecified Multiple Vulnerabilities (INTEL-SA-00086)NessusWindows2017/11/222025/7/21
high
144692EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1038)NessusHuawei Local Security Checks2021/1/42024/1/31
high
94748Fedora 24 : 1:tomcat (2016-c1b01b9278) (httpoxy)NessusFedora Local Security Checks2016/11/142021/1/11
high
157075SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2022:0189-1)NessusSuSE Local Security Checks2022/1/262023/7/14
high
157116Slackware Linux 14.0 / 14.1 / 14.2 / current polkit Vulnerability (SSA:2022-025-02)NessusSlackware Local Security Checks2022/1/262023/1/16
high
212480Amazon Linux 2022 : polkit, polkit-devel, polkit-libs (ALAS2022-2022-016)NessusAmazon Linux Local Security Checks2024/12/112024/12/12
high
142204EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2020-2326)NessusHuawei Local Security Checks2020/11/22024/2/12
high
122361SUSE SLED12 / SLES12 Security Update : procps (SUSE-SU-2019:0450-1)NessusSuSE Local Security Checks2019/2/212024/6/18
critical
101647Fedora 26 : ocaml (2017-64f47504e4)NessusFedora Local Security Checks2017/7/172021/1/6
critical
35256Fedora 8 : git-1.5.4.3-3.fc8 (2008-11653)NessusFedora Local Security Checks2008/12/222021/1/11
medium
36058HP-UX PHCO_39103 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3)NessusHP-UX Local Security Checks2009/3/312021/1/11
medium
36063HP-UX PHKL_39029 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3)NessusHP-UX Local Security Checks2009/3/312021/1/11
medium
36064HP-UX PHKL_39130 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3)NessusHP-UX Local Security Checks2009/3/312021/1/11
medium
92917FreeBSD : FreeBSD -- Linux compatibility layer setgroups(2) system call (798f63e0-600a-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks2016/8/122021/1/4
high
96017Debian DSA-3738-1 : tomcat7 - security updateNessusDebian Local Security Checks2016/12/202023/5/14
critical
21140RealPlayer for Windows < Build 6.0.12.1483 Multiple VulnerabilitiesNessusWindows2006/3/242018/7/25
high
136455openSUSE Security Update : sqliteodbc (openSUSE-2020-628)NessusSuSE Local Security Checks2020/5/112024/3/13
high
25842SeaMonkey < 1.1.4 Multiple VulnerabilitiesNessusWindows2007/8/42018/7/27
high
158266RHEL 7 : kernel (RHSA-2022:0620)NessusRed Hat Local Security Checks2022/2/232024/11/7
high
181801AlmaLinux 8 : kpatch-patch (ALSA-2023:5221)NessusAlma Linux Local Security Checks2023/9/222025/3/31
high
111242Fedora 27 : cinnamon (2018-64af4d2108)NessusFedora Local Security Checks2018/7/242024/9/3
high