插件搜索

ID名称产品系列发布时间最近更新时间严重程度
147732Cisco SD-WAN Solution Local Privilege Escalation (cisco-sa-20200122-sdwan-priv-esc)NessusCISCO2021/3/122021/3/15
high
56130Debian DSA-2303-2 : linux-2.6 - privilege escalation/denial of service/information leakNessusDebian Local Security Checks2011/9/92021/1/11
critical
152974Cisco Application Policy Infrastructure Controller App Privilege Escalation (cisco-sa-capic-chvul-CKfGYBh8)NessusCISCO2021/9/22025/2/28
high
174928Cisco TelePresence CE and RoomOS Privilege Escalation (cisco-sa-roomos-file-write-rHKwegKf)NessusCISCO2023/4/282024/11/18
medium
148594SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1188-1)NessusSuSE Local Security Checks2021/4/152021/5/24
high
148600SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1187-1)NessusSuSE Local Security Checks2021/4/152021/5/24
high
121607Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190204)NessusScientific Linux Local Security Checks2019/2/62024/6/24
critical
119628AIX 7.1 TL 5 : xorg (IJ11545)NessusAIX Local Security Checks2018/12/132023/4/21
high
119631AIX 7.2 TL 2 : xorg (IJ11549)NessusAIX Local Security Checks2018/12/132023/4/21
high
119633AIX 5.3 TL 12 : xorg (IJ11551)NessusAIX Local Security Checks2018/12/132023/4/21
high
60874Scientific Linux Security Update : glibc on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
54836Fedora 14 : systemtap-1.4-6.fc14 (2011-7302)NessusFedora Local Security Checks2011/5/272021/1/11
high
50656Fedora 12 : systemtap-1.3-3.fc12 (2010-17868)NessusFedora Local Security Checks2010/11/192021/1/11
high
87046RHEL 7 : abrt and libreport (RHSA-2015:2505)NessusRed Hat Local Security Checks2015/11/242019/10/24
medium
103354SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2525-1) (Stack Clash)NessusSuSE Local Security Checks2017/9/202021/1/19
critical
92007openSUSE Security Update : the Linux Kernel (openSUSE-2016-862)NessusSuSE Local Security Checks2016/7/122021/1/19
high
148254Debian DLA-2610-1 : linux-4.19 security updateNessusDebian Local Security Checks2021/3/312024/1/12
high
46682RHEL 4 : postgresql (RHSA-2010:0428)NessusRed Hat Local Security Checks2010/5/202024/4/24
medium
184373Zoom VDI Meeting Client < 5.14.0 Vulnerability (ZSB-23012)NessusWindows2023/11/32023/11/3
high
159734SUSE SLES12 Security Update : kernel (Live Patch 17 for SLE 12 SP5) (SUSE-SU-2022:1189-1)NessusSuSE Local Security Checks2022/4/142023/7/13
high
159752SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP1) (SUSE-SU-2022:1212-1)NessusSuSE Local Security Checks2022/4/152023/7/13
high
159754SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP1) (SUSE-SU-2022:1193-1)NessusSuSE Local Security Checks2022/4/152023/7/13
high
97570SUSE SLES11 Security Update : openssh (SUSE-SU-2017:0606-1)NessusSuSE Local Security Checks2017/3/72021/1/19
high
166329Security Update for Visual Studio 2022 (Oct 2022) (macOS)NessusMacOS X Local Security Checks2022/10/202023/10/9
high
120880Fedora 28 : 1:NetworkManager-vpnc (2018-eb5ea0abaf)NessusFedora Local Security Checks2019/1/32024/6/28
high
124294SUSE SLED15 / SLES15 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1001-1)NessusSuSE Local Security Checks2019/4/252024/5/31
high
111361Fedora 27 : 1:NetworkManager-vpnc (2018-ac02463f82)NessusFedora Local Security Checks2018/7/272024/9/2
high
21404FreeBSD : ghostscript -- insecure temporary file creation vulnerability (27a70a01-5f6c-11da-8d54-000cf18bbe54)NessusFreeBSD Local Security Checks2006/5/132021/1/6
high
143886SUSE SLES12 Security Update : bluez (SUSE-SU-2020:3516-1)NessusSuSE Local Security Checks2020/12/92024/2/5
high
227587Linux Distros Unpatched Vulnerability : CVE-2024-21783NessusMisc.2025/3/52025/3/5
low
39468CGI Generic Header InjectionNessusCGI abuses2009/6/192021/1/19
medium
161097AlmaLinux 8 : container-tools:3.0 (ALSA-2022:2143)NessusAlma Linux Local Security Checks2022/5/122025/1/13
high
209630AlmaLinux 8 : NetworkManager-libreswan (ALSA-2024:8353)NessusAlma Linux Local Security Checks2024/10/242024/10/24
high
225109Linux Distros Unpatched Vulnerability : CVE-2022-46329NessusMisc.2025/3/52025/3/5
medium
67101Debian DSA-2716-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks2013/6/292022/3/29
critical
227887Linux Distros Unpatched Vulnerability : CVE-2024-29214NessusMisc.2025/3/52025/3/5
high
160060SUSE SLES12 Security Update : kernel (Live Patch 23 for SLE 12 SP5) (SUSE-SU-2022:1278-1)NessusSuSE Local Security Checks2022/4/212023/7/13
high
4448SeaMonkey < 1.1.9 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2008/3/262019/3/6
medium
87510Debian DSA-3427-1:blueman - セキュリティ更新NessusDebian Local Security Checks2015/12/212021/1/11
high
95573Ubuntu 16.10 LTS:Linuxの脆弱性(USN-3152-1)NessusUbuntu Local Security Checks2016/12/62023/1/12
high
111467Debian DLA-1454-1: network-manager-vpncのセキュリティ更新NessusDebian Local Security Checks2018/8/22024/8/30
high
96963Debian DLA-815-1 : ntfs-3g セキュリティ更新NessusDebian Local Security Checks2017/2/32021/1/11
high
91886Debian DSA-3607-1:linux –セキュリティ更新NessusDebian Local Security Checks2016/6/292021/1/11
critical
100456RHEL 7:kernel-rt(RHSA-2017:1298)NessusRed Hat Local Security Checks2017/5/262019/10/24
high
99424Fedora 24:カーネル(2017-8e7549fb91)NessusFedora Local Security Checks2017/4/182021/1/6
high
75251openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2014:0204-1)NessusSuSE Local Security Checks2014/6/132021/1/19
high
184252F5 Networks BIG-IP : Rowhammer hardware vulnerability (K60570139)NessusF5 Networks Local Security Checks2023/11/22024/5/7
critical
60767Scientific Linux Security Update : firefox on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
140449SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2574-1)NessusSuSE Local Security Checks2020/9/92024/2/21
high
166442SUSE SLES15 Security Update : multipath-tools (SUSE-SU-2022:3709-1)NessusSuSE Local Security Checks2022/10/252023/7/14
high