插件搜索

ID名称产品系列发布时间最近更新时间严重程度
227302Linux Distros Unpatched Vulnerability : CVE-2023-6917NessusMisc.2025/3/52025/9/14
medium
60874Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 glibcNessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
119628AIX 7.1 TL 5:xorg (IJ11545)NessusAIX Local Security Checks2018/12/132023/4/21
high
119631AIX 7.2 TL 2:xorg (IJ11549)NessusAIX Local Security Checks2018/12/132023/4/21
high
119633AIX 5.3 TL 12:xorg (IJ11551)NessusAIX Local Security Checks2018/12/132023/4/21
high
87046RHEL 7:abrt 和 libreport (RHSA-2015:2505)NessusRed Hat Local Security Checks2015/11/242019/10/24
medium
54836Fedora 14 : systemtap-1.4-6.fc14 (2011-7302)NessusFedora Local Security Checks2011/5/272021/1/11
high
92007openSUSE 安全性更新:Linux 核心 (openSUSE-2016-862)NessusSuSE Local Security Checks2016/7/122021/1/19
high
801162MySQL Mysqlhotcopy Script Insecure Temporary File CreationLog Correlation EngineDatabase
medium
158524EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292)NessusHuawei Local Security Checks2022/3/22023/4/25
high
181908SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3784-1)NessusSuSE Local Security Checks2023/9/272023/11/2
high
93709OracleVM 3.4:Unbreakable/etc(OVMSA-2016-0134)NessusOracleVM Local Security Checks2016/9/262021/1/4
high
50646RHEL 5 / 6:systemtap(RHSA-2010:0894)NessusRed Hat Local Security Checks2010/11/182021/1/14
high
50809CentOS 5:systemtap(CESA-2010:0894)NessusCentOS Local Security Checks2010/11/242021/1/4
high
54835Fedora 13:systemtap-1.4-6.fc13(2011-7289)NessusFedora Local Security Checks2011/5/272021/1/11
high
68147Oracle Linux 4:systemtap(ELSA-2010-0895)NessusOracle Linux Local Security Checks2013/7/122021/1/14
high
93171SUSE SLED12 / SLES12 セキュリティ更新:kernel (SUSE-SU-2016:1709-1)NessusSuSE Local Security Checks2016/8/292021/1/6
high
93557Scientific Linux セキュリティ更新:SL7.x x86_64 のカーネルNessusScientific Linux Local Security Checks2016/9/162021/1/14
high
109447Scientific Linux セキュリティ更新: SL7.x x86_64のglibc(20180410)NessusScientific Linux Local Security Checks2018/5/12024/10/16
critical
91241Amazon Linux AMI:kernel(ALAS-2016-703)NessusAmazon Linux Local Security Checks2016/5/192019/4/11
high
92782OracleVM 3.4:Unbreakable / etc(OVMSA-2016-0094)NessusOracleVM Local Security Checks2016/8/82021/1/4
medium
93680OracleVM 3.3:Unbreakable/etc(OVMSA-2016-0133)NessusOracleVM Local Security Checks2016/9/232021/1/4
high
119626AIX 6.1 TL 9:xorg(IJ11000)NessusAIX Local Security Checks2018/12/132023/4/21
high
119629AIX 7.2 TL 0:xorg(IJ11546)NessusAIX Local Security Checks2018/12/132023/4/21
high
50810CentOS 4:systemtap(CESA-2010:0895)NessusCentOS Local Security Checks2010/11/242021/1/4
high
102774OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0145)(Stack Clash)NessusOracleVM Local Security Checks2017/8/252021/1/4
critical
89022SUSE SLED12 / SLES12 セキュリティ更新:kernel (SUSE-SU-2016:0585-1)NessusSuSE Local Security Checks2016/2/292021/1/6
high
238957TencentOS Server 3: kernel (TSSA-2022:0158)NessusTencent Local Security Checks2025/6/162025/6/16
high
160117EulerOS 2.0 SP5 : gdisk (EulerOS-SA-2022-1532)NessusHuawei Local Security Checks2022/4/252022/4/25
medium
141015RHEL 7 : pcp (RHSA-2020:3869)NessusRed Hat Local Security Checks2020/9/292024/11/7
high
83812Fortinet FortiManager 5.0.x < 5.0.11 / 5.2.x < 5.2.2 Multiple Vulnerabilities (FG-IR-15-011)NessusFirewalls2015/5/262019/1/2
critical
232808RHEL 8 : .NET 8.0 (RHSA-2025:2670)NessusRed Hat Local Security Checks2025/3/152025/6/5
high
193768SUSE SLES12 Security Update : kernel (Live Patch 47 for SLE 12 SP5) (SUSE-SU-2024:1400-1)NessusSuSE Local Security Checks2024/4/242024/5/30
high
60343Scientific Linux Security Update : postgresql on SL3.x, SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
high
105221openSUSE Security Update : xen (openSUSE-2017-1321)NessusSuSE Local Security Checks2017/12/142021/1/19
critical
105222openSUSE Security Update : xen (openSUSE-2017-1322)NessusSuSE Local Security Checks2017/12/142021/1/19
critical
82501Mozilla Thunderbird < 31.6 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2015/4/12018/7/14
high
148594SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1188-1)NessusSuSE Local Security Checks2021/4/152021/5/24
high
148600SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1187-1)NessusSuSE Local Security Checks2021/4/152021/5/24
high
121607Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190204)NessusScientific Linux Local Security Checks2019/2/62024/6/24
critical
82300Debian DLA-183-1 : libxfont security updateNessusDebian Local Security Checks2015/3/302021/1/11
high
158946CentOS 8 : virt:rhel and virt-devel:rhel (CESA-2022:0886)NessusCentOS Local Security Checks2022/3/152023/2/8
high
167192CentOS 8 : dovecot (CESA-2022:7623)NessusCentOS Local Security Checks2022/11/92022/11/30
high
227257Linux Distros Unpatched Vulnerability : CVE-2023-32629NessusMisc.2025/3/52025/9/29
high
167740CentOS 8 : python39:3.9 (CESA-2022:8492)NessusCentOS Local Security Checks2022/11/162023/3/6
high
223328Linux Distros Unpatched Vulnerability : CVE-2020-12351NessusMisc.2025/3/42025/9/30
high
209165SolarWinds Platform 2024.2.0 < 2024.4 Multiple Vulnerabilities XSSNessusCGI abuses2024/10/172024/12/6
high
159737SUSE SLES12 Security Update : kernel (Live Patch 29 for SLE 12 SP5) (SUSE-SU-2022:1192-1)NessusSuSE Local Security Checks2022/4/142023/7/13
high
159753SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15) (SUSE-SU-2022:1230-1)NessusSuSE Local Security Checks2022/4/152023/7/13
high
160096SUSE SLES12 Security Update : kernel (Live Patch 20 for SLE 12 SP4) (SUSE-SU-2022:1303-1)NessusSuSE Local Security Checks2022/4/232023/7/13
high