Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
89117VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2009-0016) (remote check)NessusMisc.3/3/20161/6/2021
critical
79507OracleVM 2.2ļ¼šę øåæƒ (OVMSA-2013-0039)NessusOracleVM Local Security Checks11/26/20141/4/2021
high
89117VMware ESX / ESXi ć®č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆVMSA-2009-0016ļ¼‰ļ¼ˆremote checkļ¼‰NessusMisc.3/3/20161/6/2021
critical
47150VMSA-2010-0010 : ęœå‹™äø»ęŽ§å°ę øåæƒēš„ ESX 3.5 ē¬¬äø‰ę–¹ę›“ꖰNessusVMware ESX Local Security Checks6/28/20101/6/2021
high
89117VMware ESX / ESXi 多äøŖę¼ę“ž (VMSA-2009-0016)ļ¼ˆčæœēØ‹ę£€ęŸ„ļ¼‰NessusMisc.3/3/20161/6/2021
critical
47150VMSA-2010-0010 : 适ē”ØäŗŽęœåŠ”ęŽ§åˆ¶å°å†…ę øēš„ ESX 3.5 ē¬¬äø‰ę–¹ę›“ꖰNessusVMware ESX Local Security Checks6/28/20101/6/2021
high
79507OracleVM 2.2ļ¼šå†…ę ø (OVMSA-2013-0039)NessusOracleVM Local Security Checks11/26/20141/4/2021
high
40780Fedora 11 : kernel-2.6.29.6-217.2.16.fc11 (2009-9044)NessusFedora Local Security Checks8/27/20091/11/2021
high
43779CentOS 5 : kernel (CESA-2009:1243)NessusCentOS Local Security Checks1/6/20101/4/2021
medium
47150VMSA-2010-0010 : ESX 3.5 third-party update for Service Console kernelNessusVMware ESX Local Security Checks6/28/20101/6/2021
high
89117VMware ESX / ESXi 多個弱點 (VMSA-2009-0016) (遠ē«ÆęŖ¢ęŸ„)NessusMisc.3/3/20161/6/2021
critical
43779CentOS 5ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆCESA-2009:1243ļ¼‰NessusCentOS Local Security Checks1/6/20101/4/2021
medium
47150VMSA-2010-0010 : ć‚µćƒ¼ćƒ“ć‚¹ć‚³ćƒ³ć‚½ćƒ¼ćƒ«ć‚«ćƒ¼ćƒćƒ«ē”Ø恮 ESX 3.5 ć‚µćƒ¼ćƒ‰ćƒ‘ćƒ¼ćƒ†ć‚£ę›“ę–°NessusVMware ESX Local Security Checks6/28/20101/6/2021
high
67925Oracle Linux 4ļ¼škernel (ELSA-2009-1438)NessusOracle Linux Local Security Checks7/12/20138/24/2021
high
180611Oracle Linux 5ļ¼šOracle / Enterprise / Linux / 5.4 / kernel (ELSA-2009-1243)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
67955Oracle Linux 3ļ¼škernel (ELSA-2009-1550)NessusOracle Linux Local Security Checks7/12/20138/24/2021
high
180611Oracle Linux 5ļ¼šOracle / Enterprise / Linux / 5.4 / kernel (ELSA-2009-1243)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
67925Oracle Linux 4ļ¼škernel (ELSA-2009-1438)NessusOracle Linux Local Security Checks7/12/20138/24/2021
high
67955Oracle Linux 3ļ¼škernel (ELSA-2009-1550)NessusOracle Linux Local Security Checks7/12/20138/24/2021
high
67925Oracle Linux 4 : kernel (ELSA-2009-1438)NessusOracle Linux Local Security Checks7/12/20138/24/2021
high
180611Oracle Linux 5 : Oracle / Enterprise / Linux / 5.4 / kernel (ELSA-2009-1243)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
67955Oracle Linux 3 : kernel (ELSA-2009-1550)NessusOracle Linux Local Security Checks7/12/20138/24/2021
high
44621openSUSE Security Update : kernel (kernel-1908)NessusSuSE Local Security Checks2/16/20101/14/2021
critical
59140SuSE 10 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šLinux ć‚«ćƒ¼ćƒćƒ«ļ¼ˆZYPP 惑惃惁ē•Ŗ号 6636ļ¼‰NessusSuSE Local Security Checks5/17/20121/14/2021
high
60688Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šSL3.x i386/x86_64 ć®ć‚«ćƒ¼ćƒćƒ«NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
63898RHEL 5ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆRHSA-2009:1466ļ¼‰NessusRed Hat Local Security Checks1/24/20131/14/2021
medium
67070CentOS 3ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆCESA-2009:1550ļ¼‰NessusCentOS Local Security Checks6/29/20131/4/2021
high
67925Oracle Linux 4ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆELSA-2009-1438ļ¼‰NessusOracle Linux Local Security Checks7/12/20138/24/2021
high
67955Oracle Linux 3ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆELSA-2009-1550ļ¼‰NessusOracle Linux Local Security Checks7/12/20138/24/2021
high
180611Oracle Linux 5: Oracle / Enterprise / Linux / 5.4 / kernel (ELSA-2009-1243)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
44621openSUSE Sć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆkernel-1908ļ¼‰NessusSuSE Local Security Checks2/16/20101/14/2021
critical
63898RHEL 5ļ¼šę øåæƒ (RHSA-2009:1466)NessusRed Hat Local Security Checks1/24/20131/14/2021
medium
60688Scientific Linux 安å…Øꀧꛓꖰļ¼šSL3.x i386/x86_64 äøŠēš„ę øåæƒNessusScientific Linux Local Security Checks8/1/20121/14/2021
high
59140SuSE 10 安å…Øꀧꛓꖰļ¼šLinux ę øåæƒ (ZYPP äæ®č£œē؋式ē·Ø號 6636)NessusSuSE Local Security Checks5/17/20121/14/2021
high
67070CentOS 3 : ę øåæƒ (CESA-2009:1550)NessusCentOS Local Security Checks6/29/20131/4/2021
high
43790CentOS 4ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆCESA-2009:1438ļ¼‰NessusCentOS Local Security Checks1/6/20101/4/2021
high
44737Debian DSA-1872-1ļ¼šlinux-2.6 - ć‚µćƒ¼ćƒ“ć‚¹ę‹’å¦/ęØ©é™ę˜‡ę ¼/ęƒ…å ±ę¼ę“©NessusDebian Local Security Checks2/24/20101/4/2021
high
79507OracleVM 2.2ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆOVMSA-2013-0039ļ¼‰NessusOracleVM Local Security Checks11/26/20141/4/2021
high
44793Debian DSA-1928-1 : linux-2.6.24 - ęØ©é™ę˜‡ę ¼/ć‚µćƒ¼ćƒ“ć‚¹ę‹’å¦/ę©ŸåÆ†ćƒ”ćƒ¢ćƒŖćƒŖćƒ¼ć‚ÆNessusDebian Local Security Checks2/24/20101/4/2021
high
63898RHEL 5ļ¼škernel (RHSA-2009:1466)NessusRed Hat Local Security Checks1/24/20131/14/2021
medium
60688Scientific Linux 安å…Øꛓꖰļ¼šSL3.x i386/x86_64 äø­ēš„ kernelNessusScientific Linux Local Security Checks8/1/20121/14/2021
high
59140SuSE 10 安å…Øꛓꖰļ¼šLinux 内ę øļ¼ˆZYPP äæ®č”„ē؋åŗē¼–号 6636ļ¼‰NessusSuSE Local Security Checks5/17/20121/14/2021
high
67070CentOS 3ļ¼škernel (CESA-2009:1550)NessusCentOS Local Security Checks6/29/20131/4/2021
high
44737Debian DSA-1872-1 : linux-2.6 - denial of service/privilege escalation/information leakNessusDebian Local Security Checks2/24/20101/4/2021
high
43790CentOS 4 : kernel (CESA-2009:1438)NessusCentOS Local Security Checks1/6/20101/4/2021
high
42812SuSE9 Security Update : Linux kernel (YOU Patch Number 12541)NessusSuSE Local Security Checks11/16/20091/14/2021
high
40998RHEL 4 : kernel (RHSA-2009:1438)NessusRed Hat Local Security Checks9/16/20091/14/2021
high
42360RHEL 3 : kernel (RHSA-2009:1550)NessusRed Hat Local Security Checks11/4/20091/14/2021
high
44793Debian DSA-1928-1 : linux-2.6.24 - privilege escalation/denial of service/sensitive memory leakNessusDebian Local Security Checks2/24/20101/4/2021
high
79507OracleVM 2.2 : kernel (OVMSA-2013-0039)NessusOracleVM Local Security Checks11/26/20141/4/2021
high