插件搜索

ID名称产品系列发布时间最近更新时间严重程度
251745Linux Distros Unpatched Vulnerability : CVE-2025-6019NessusMisc.2025/8/192025/8/19
high
276418TencentOS Server 4: microcode_ctl (TSSA-2024:0565)NessusTencent Local Security Checks2025/11/202025/11/20
high
157182Amazon Linux 2 : polkit (ALAS-2022-1745)NessusAmazon Linux Local Security Checks2022/1/282024/12/11
high
159099EulerOS 2.0 SP5 : polkit (EulerOS-SA-2022-1335)NessusHuawei Local Security Checks2022/3/212023/1/13
high
159781EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1420)NessusHuawei Local Security Checks2022/4/182023/1/13
high
128772.NET Core SDK 安全更新(2019 年 9 月)NessusWindows2019/9/132021/6/3
high
176959SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2023:2405)NessusSuSE Local Security Checks2023/6/82023/7/12
high
176970SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:2423)NessusSuSE Local Security Checks2023/6/82023/7/14
high
60874Scientific Linux Security Update : glibc on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
87046RHEL 7 : abrt and libreport (RHSA-2015:2505)NessusRed Hat Local Security Checks2015/11/242019/10/24
medium
50656Fedora 12 : systemtap-1.3-3.fc12 (2010-17868)NessusFedora Local Security Checks2010/11/192021/1/11
high
54836Fedora 14 : systemtap-1.4-6.fc14 (2011-7302)NessusFedora Local Security Checks2011/5/272021/1/11
high
92007openSUSE Security Update : the Linux Kernel (openSUSE-2016-862)NessusSuSE Local Security Checks2016/7/122021/1/19
high
92055Fedora 23:核心 (2016-06f1572324)NessusFedora Local Security Checks2016/7/142021/1/11
high
92195Fedora 24:核心 (2016-ef973efab7)NessusFedora Local Security Checks2016/7/142021/1/11
high
95574Ubuntu 16.10:linux-raspi2 弱點 (USN-3152-2)NessusUbuntu Local Security Checks2016/12/62023/1/12
high
97513RHEL 6:MRG (RHSA-2017:0402)NessusRed Hat Local Security Checks2017/3/32019/10/24
high
234895CentOS 9 : kernel-5.14.0-580.el9NessusCentOS Local Security Checks2025/4/282025/4/28
medium
701244Mozilla Firefox ESR < 24.5 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2019/11/62019/11/6
high
50655Fedora 14:systemtap-1.3-3.fc14(2010-17865)NessusFedora Local Security Checks2010/11/192021/1/11
high
50657Fedora 13:systemtap-1.3-3.fc13(2010-17873)NessusFedora Local Security Checks2010/11/192021/1/11
high
93284SUSE SLES11 セキュリティ更新:カーネル(SUSE-SU-2016:2018-1)NessusSuSE Local Security Checks2016/9/22021/1/19
high
106045SUSE SLES11セキュリティ更新プログラム:glibc(SUSE-SU-2018:0075-1)NessusSuSE Local Security Checks2018/1/152025/11/3
high
93370SUSE SLES11 セキュリティ更新:カーネル(SUSE-SU-2016:2245-1)NessusSuSE Local Security Checks2016/9/82021/1/19
critical
97205SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:0471-1)NessusSuSE Local Security Checks2017/2/162021/1/6
high
111547SUSE SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2018:2187-1)NessusSuSE Local Security Checks2018/8/62024/8/26
critical
100106Amazon Linux AMI:kernel(ALAS-2017-828)NessusAmazon Linux Local Security Checks2017/5/112019/4/10
high
102064OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0126)(Stack Clash)NessusOracleVM Local Security Checks2017/7/312021/1/4
critical
92719Scientific Linux セキュリティ更新:SL7.x x86_64 のカーネルNessusScientific Linux Local Security Checks2016/8/42021/1/14
high
60874Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の glibcNessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
87046RHEL 7:abrt および libreport(RHSA-2015:2505)NessusRed Hat Local Security Checks2015/11/242019/10/24
medium
50656Fedora 12:systemtap-1.3-3.fc12(2010-17868)NessusFedora Local Security Checks2010/11/192021/1/11
high
54836Fedora 14:systemtap-1.4-6.fc14(2011-7302)NessusFedora Local Security Checks2011/5/272021/1/11
high
92007openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-862)NessusSuSE Local Security Checks2016/7/122021/1/19
high
61008Scientific Linux Security Update : glibc on SL5.x,SL6.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
50647RHEL 4 : systemtap (RHSA-2010:0895)NessusRed Hat Local Security Checks2010/11/182021/1/14
high
93172SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:1710-1)NessusSuSE Local Security Checks2016/8/292021/1/6
high
93299SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:2105-1)NessusSuSE Local Security Checks2016/9/22021/1/6
high
121923Photon OS 2.0: Glibc PHSA-2018-2.0-0018NessusPhotonOS Local Security Checks2019/2/72024/7/22
high
106046SUSE SLES12 Security Update : glibc (SUSE-SU-2018:0076-1)NessusSuSE Local Security Checks2018/1/152025/11/3
critical
106865SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2018:0451-1)NessusSuSE Local Security Checks2018/2/162025/10/29
critical
95609Amazon Linux AMI : kernel (ALAS-2016-772)NessusAmazon Linux Local Security Checks2016/12/82019/4/11
high
177058SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP2) (SUSE-SU-2023:2448-1)NessusSuSE Local Security Checks2023/6/92023/7/12
high
57441Fedora 15 : libguestfs-1.10.12-1.fc15 (2011-17388)NessusFedora Local Security Checks2012/1/62021/1/11
high
85225Juniper Junos SRX Series 'set system ports console insecure' Local Privilege Escalation (JSA10683)NessusJunos Local Security Checks2015/8/42018/7/12
high
89669VMware ESX / ESXi Guest OS Local Privilege Escalation (VMSA-2013-0014) (remote check)NessusMisc.2016/3/42018/11/15
high
143112F5 Networks BIG-IP : BIG-IP Edge Client for Windows vulnerability (K15478554)NessusF5 Networks Local Security Checks2020/11/192024/5/10
high
92795Debian DSA-3644-1 : fontconfig - security updateNessusDebian Local Security Checks2016/8/92021/1/11
high
75385openSUSE Security Update : php5 (openSUSE-SU-2014:0784-1)NessusSuSE Local Security Checks2014/6/132021/1/19
high
89881Fedora 22 : exim-4.85.2-1.fc22 (2016-0e3ca94d88)NessusFedora Local Security Checks2016/3/142021/1/11
high