最新的插件

ID名称产品系列发布时间严重程度
277022Linux Distros 未修补的漏洞:CVE-2025-1948NessusMisc.2025/12/2
high
277003RockyLinux 10shadow-utils (RLSA-2025:20145)NessusRocky Linux Local Security Checks2025/12/2
low
277002RockyLinux 10qt6-qtsvg (RLSA-2025:22394)NessusRocky Linux Local Security Checks2025/12/2
critical
277001RockyLinux 9libxml2 (RLSA-2025:22376)NessusRocky Linux Local Security Checks2025/12/2
medium
277000RockyLinux 8mariadb:10.5 (RLSA-2025:19572)NessusRocky Linux Local Security Checks2025/12/2
medium
276999RockyLinux 9mysql:8.4 (RLSA-2025:16046)NessusRocky Linux Local Security Checks2025/12/2
medium
276998RockyLinux 8gimp:2.8 (RLSA-2025:22417)NessusRocky Linux Local Security Checks2025/12/2
high
276997RockyLinux 8mysql:8.0 (RLSA-2025:16861)NessusRocky Linux Local Security Checks2025/12/2
medium
276996Oracle Linux 7libtiff (ELSA-2025-21407)NessusOracle Linux Local Security Checks2025/12/2
medium
276995RHEL 9:gimp (RHSA-2025:22445)NessusRed Hat Local Security Checks2025/12/2
high
276994RHEL 9:thunderbird (RHSA-2025:22451)NessusRed Hat Local Security Checks2025/12/2
high
276993RHEL 9:gimp (RHSA-2025:22496)NessusRed Hat Local Security Checks2025/12/2
high
276992Ubuntu 25.04 / 25.10 CRaC JDK 21 漏洞 (USN-7901-1)NessusUbuntu Local Security Checks2025/12/2
high
276991Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10:GNU binutils 漏洞 (USN-7899-1)NessusUbuntu Local Security Checks2025/12/2
medium
276990Ubuntu 25.04 / 25.10 CRaC JDK 17 漏洞 (USN-7900-1)NessusUbuntu Local Security Checks2025/12/2
high
276983Linux Distros 未修补的漏洞:CVE-2025-66382NessusMisc.2025/12/1
low
276982Linux Distros 未修补的漏洞:CVE-2025-55174NessusMisc.2025/12/1
low
276981Linux Distros 未修补的漏洞:CVE-2025-13507NessusMisc.2025/12/1
high
276980Linux Distros 未修补的漏洞:CVE-2025-13699NessusMisc.2025/12/1
critical
276979Linux Distros 未修补的漏洞:CVE-2025-66035NessusMisc.2025/12/1
high
276978Linux Distros 未修补的漏洞:CVE-2025-64344NessusMisc.2025/12/1
high
276977Linux Distros 未修补的漏洞:CVE-2025-64330NessusMisc.2025/12/1
high
276976Linux Distros 未修补的漏洞:CVE-2025-13643NessusMisc.2025/12/1
low
276975Linux Distros 未修补的漏洞:CVE-2025-63938NessusMisc.2025/12/1
medium
276974Linux Distros 未修补的漏洞:CVE-2021-4472NessusMisc.2025/12/1
medium
276973Linux Distros 未修补的漏洞:CVE-2025-66270NessusMisc.2025/12/1
critical
276972Linux Distros 未修补的漏洞:CVE-2025-64334NessusMisc.2025/12/1
high
276971Linux Distros 未修补的漏洞:CVE-2025-13674NessusMisc.2025/12/1
medium
276970Linux Distros 未修补的漏洞:CVE-2025-66034NessusMisc.2025/12/1
critical
276969Linux Distros 未修补的漏洞:CVE-2025-64332NessusMisc.2025/12/1
high
276968Linux Distros 未修补的漏洞:CVE-2025-66030NessusMisc.2025/12/1
medium
276967Linux Distros 未修补的漏洞:CVE-2025-64331NessusMisc.2025/12/1
high
276966Linux Distros 未修补的漏洞:CVE-2025-45311NessusMisc.2025/12/1
high
276965Linux Distros 未修补的漏洞:CVE-2025-66031NessusMisc.2025/12/1
high
276964Linux Distros 未修补的漏洞:CVE-2025-9624NessusMisc.2025/12/1
high
276963Linux Distros 未修补的漏洞:CVE-2025-66040NessusMisc.2025/12/1
low
276962Linux Distros 未修补的漏洞:CVE-2025-13644NessusMisc.2025/12/1
high
276961Linux Distros 未修补的漏洞:CVE-2025-13601NessusMisc.2025/12/1
high
276960Linux Distros 未修补的漏洞:CVE-2025-64335NessusMisc.2025/12/1
high
276959Linux Distros 未修补的漏洞:CVE-2025-12638NessusMisc.2025/12/1
high
276958Linux Distros 未修补的漏洞:CVE-2025-61915NessusMisc.2025/12/1
medium
276957Linux Distros 未修补的漏洞:CVE-2025-66019NessusMisc.2025/12/1
high
276956Linux Distros 未修补的漏洞:CVE-2025-64333NessusMisc.2025/12/1
high
276955Linux Distros 未修补的漏洞:CVE-2025-13735NessusMisc.2025/12/1
high
276954Linux Distros 未修补的漏洞:CVE-2025-58436NessusMisc.2025/12/1
medium
276953Linux Distros 未修补的漏洞:CVE-2025-12893NessusMisc.2025/12/1
low
276952Linux Distros 未修补的漏洞:CVE-2025-32898NessusMisc.2025/12/1
medium
276951Linux Distros 未修补的漏洞:CVE-2025-12816NessusMisc.2025/12/1
high
276950RHEL 8:xorg-x11-server (RHSA-2025:22427)NessusRed Hat Local Security Checks2025/12/1
high
276949RHEL 8:xorg-x11-server (RHSA-2025:22426)NessusRed Hat Local Security Checks2025/12/1
high