最新的插件

ID名称产品系列发布时间严重程度
275333Linux Distros 未修补的漏洞:CVE-2025-40186NessusMisc.2025/11/13
medium
275332Ubuntu 16.04 LTSRaptor 漏洞 (USN-7868-1)NessusUbuntu Local Security Checks2025/11/13
high
275331Ubuntu 16.04 LTS / 18.04 LTSRaptor 漏洞 (USN-7869-1)NessusUbuntu Local Security Checks2025/11/13
medium
275330Linux Distros 未修补的漏洞:CVE-2025-12911NessusMisc.2025/11/13
medium
275329Linux Distros 未修补的漏洞:CVE-2025-40110NessusMisc.2025/11/13
high
275328Linux Distros 未修补的漏洞:CVE-2025-12906NessusMisc.2025/11/13
medium
275327Linux Distros 未修补的漏洞:CVE-2025-12907NessusMisc.2025/11/13
high
275326Linux Distros 未修补的漏洞:CVE-2025-12910NessusMisc.2025/11/13
medium
275325Linux Distros 未修补的漏洞:CVE-2025-12909NessusMisc.2025/11/13
medium
275324Linux Distros 未修补的漏洞:CVE-2025-40111NessusMisc.2025/11/13
high
275305Debian dsa-6055 : chromium - 安全更新NessusDebian Local Security Checks2025/11/13
high
275304Debian dla-4370 : firefox-esr - 安全更新NessusDebian Local Security Checks2025/11/13
high
275303RockyLinux 8内核 (RLSA-2025:19931)NessusRocky Linux Local Security Checks2025/11/13
high
275302RockyLinux 9xorg-x11-server (RLSA-2025:20961)NessusRocky Linux Local Security Checks2025/11/13
high
275301RHEL 10podman (RHSA-2025:21220)NessusRed Hat Local Security Checks2025/11/13
high
275300RHEL 8:container-tools:rhel8 (RHSA-2025:21232)NessusRed Hat Local Security Checks2025/11/13
high
275299RHEL 9:openssl (RHSA-2025:21255)NessusRed Hat Local Security Checks2025/11/13
high
275298RockyLinux 8 kernel-rt (RLSA-2025:19932)NessusRocky Linux Local Security Checks2025/11/13
high
275297Microsoft Excel 产品 C2R 的安全更新(2025 年 11 月)NessusWindows2025/11/13
high
275296Microsoft Office 产品 C2R 的安全更新(2025 年 11 月)NessusWindows2025/11/13
high
275291Linux Distros 未修补的漏洞:CVE-2025-40152NessusMisc.2025/11/13
high
275290Linux Distros 未修补的漏洞:CVE-2025-40119NessusMisc.2025/11/13
medium
275289Linux Distros 未修补的漏洞:CVE-2025-40117NessusMisc.2025/11/13
high
275288Linux Distros 未修补的漏洞:CVE-2025-40151NessusMisc.2025/11/13
medium
275287Linux Distros 未修补的漏洞:CVE-2025-40163NessusMisc.2025/11/13
medium
275286Linux Distros 未修补的漏洞:CVE-2025-40138NessusMisc.2025/11/13
medium
275285Linux Distros 未修补的漏洞:CVE-2025-40128NessusMisc.2025/11/13
medium
275284Linux Distros 未修补的漏洞:CVE-2025-64503NessusMisc.2025/11/13
medium
275283Linux Distros 未修补的漏洞:CVE-2025-40143NessusMisc.2025/11/13
medium
275282Linux Distros 未修补的漏洞:CVE-2025-61261NessusMisc.2025/11/13
medium
275259RHEL 9:openssl (RHSA-2025:21174)NessusRed Hat Local Security Checks2025/11/13
high
275251Linux Distros 未修补的漏洞:CVE-2025-57812NessusMisc.2025/11/12
low
275250Linux Distros 未修补的漏洞:CVE-2025-63811NessusMisc.2025/11/12
high
275249Drupal 8.x/9.x/10.x < 10.4.9 / 10.5.x < [ 10.5.6 / 11.1.x < 11.1.9 / 11.2.x < 11.2.8 多个漏洞 (drupal-2025-11-12)NessusCGI abuses2025/11/12
critical
275248Slackware Linux 15.0 / 当前版 mozilla-thunderbird 漏洞 (SSA:2025-316-01)NessusSlackware Local Security Checks2025/11/12
high
275247Oracle Linux 7:java-1.8.0-openjdk (ELSA-2025-18814)NessusOracle Linux Local Security Checks2025/11/12
high
275246Debian dsa-6054 : firefox-esr - 安全更新NessusDebian Local Security Checks2025/11/12
high
275245RHEL 9python-kdcproxyRHSA-2025:21139NessusRed Hat Local Security Checks2025/11/12
high
275244RHEL 9python-kdcproxyRHSA-2025:21138NessusRed Hat Local Security Checks2025/11/12
high
275243RHEL 8:idm:DL1 (RHSA-2025:21140)NessusRed Hat Local Security Checks2025/11/12
high
275242RHEL 10python-kdcproxyRHSA-2025:21142NessusRed Hat Local Security Checks2025/11/12
high
275238Linux Distros 未修补的漏洞:CVE-2025-40168NessusMisc.2025/11/12
medium
275237Linux Distros 未修补的漏洞:CVE-2025-40169NessusMisc.2025/11/12
medium
275236Linux Distros 未修补的漏洞:CVE-2025-40118NessusMisc.2025/11/12
high
275235Linux Distros 未修补的漏洞:CVE-2025-40155NessusMisc.2025/11/12
medium
275234Linux Distros 未修补的漏洞:CVE-2025-40132NessusMisc.2025/11/12
high
275233Linux Distros 未修补的漏洞:CVE-2025-40130NessusMisc.2025/11/12
medium
275232Linux Distros 未修补的漏洞:CVE-2025-59089NessusMisc.2025/11/12
medium
275231Linux Distros 未修补的漏洞:CVE-2025-40141NessusMisc.2025/11/12
medium
275230Linux Distros 未修补的漏洞:CVE-2025-40136NessusMisc.2025/11/12
medium