最新的插件

ID名称产品系列发布时间严重程度
265820Zoom Workplace < 6.5.0 漏洞 (ZSB-25035)NessusWindows2025/9/25
medium
265813AlmaLinux 8内核 (ALSA-2025:15785)NessusAlma Linux Local Security Checks2025/9/25
high
265812RHEL 8 kpatch-patch-4_18_0-477_67_1、 kpatch-patch-4_18_0-477_81_1、 kpatch-patch-4_18_0-477_89_1 和 kpatch-patch-4_18_0-477_97_1 (RHSA-2025:16583)NessusRed Hat Local Security Checks2025/9/25
high
265811Oracle Linux 7 / 8: Unbreakable Enterprise 内核 (ELSA-2025-20632)NessusOracle Linux Local Security Checks2025/9/25
high
265810Cisco IOS XE 软件 CLI 参数注入 (cisco-sa-iosxe-arg-inject-EyDDbh4e)NessusCISCO2025/9/25
medium
265809Zoom Workplace < 6.5.0 漏洞 (ZSB-25033)NessusWindows2025/9/25
medium
265808Zoom Workplace VDI Client < 6.3.14 漏洞 (ZSB-25033)NessusWindows2025/9/25
medium
265807AlmaLinux 8kernel-rt (ALSA-2025:16373)NessusAlma Linux Local Security Checks2025/9/25
high
265805Cisco IOS XE 软件安全启动绕过 (cisco-sa-secboot-UqFD8AvC)NessusCISCO2025/9/24
medium
265803RHEL 8:Red Hat Product OCP Tools 4.13 Openshift Jenkins (RHSA-2025:16460)NessusRed Hat Local Security Checks2025/9/24
high
265802RHEL 8:container-tools:rhel8 (RHSA-2025:16515)NessusRed Hat Local Security Checks2025/9/24
high
265801RHEL 9:cups (RHSA-2025:16592)NessusRed Hat Local Security Checks2025/9/24
high
265800AlmaLinux 8内核 (ALSA-2025:16372)NessusAlma Linux Local Security Checks2025/9/24
high
265798RHEL 9:cups (RHSA-2025:16590)NessusRed Hat Local Security Checks2025/9/24
high
265797RHEL 9:cups (RHSA-2025:16591)NessusRed Hat Local Security Checks2025/9/24
high
265796Google Chrome < 140.0.7339.207 多个漏洞NessusWindows2025/9/24
high
265795RHEL 9 kpatch-patch-5_14_0-427_31_1、 kpatch-patch-5_14_0-427_44_1、 kpatch-patch-5_14_0-427_55_1、 kpatch-patch-5_14_0-427_68_2 和 kpatch-patch-5_14_0-427_84_1 (RHSA-2025:16540)NessusRed Hat Local Security Checks2025/9/24
high
265794Ubuntu 22.04 LTS / 24.04 LTS / 25.04 pip 漏洞 (USN-7762-1)NessusUbuntu Local Security Checks2025/9/24
medium
265790Oracle Linux 10avahi (ELSA-2025-16441)NessusOracle Linux Local Security Checks2025/9/24
medium
265789Dotnetnuke < 10.1.0 使用后端管理员凭据存储的 XSS (CVE-2025-59546)NessusCGI abuses2025/9/24
low
265788RHEL 8 kpatch-patch-4_18_0-553_16_1、 kpatch-patch-4_18_0-553_30_1、 kpatch-patch-4_18_0-553_40_1、 kpatch-patch-4_18_0-553_53_1 和 kpatch-patch-4_18_0-553_72_1 (RHSA-2025:16582)NessusRed Hat Local Security Checks2025/9/24
high
265787RHEL 8 kpatch-patch-4_18_0-372_118_1、 kpatch-patch-4_18_0-372_131_1、 kpatch-patch-4_18_0-372_137_1 和 kpatch-patch-4_18_0-372_145_1 (RHSA-2025:16580)NessusRed Hat Local Security Checks2025/9/24
high
265786RHEL 8:thunderbird (RHSA-2025:16589)NessusRed Hat Local Security Checks2025/9/24
high
265784RHEL 8:Red Hat Product OCP Tools 4.14 Openshift Jenkins (RHSA-2025:16461)NessusRed Hat Local Security Checks2025/9/24
high
265783RHEL 8:container-tools:rhel8 (RHSA-2025:16482)NessusRed Hat Local Security Checks2025/9/24
high
265782RHEL 9 : kpatch-patch-5_14_0-570_17_1 (RHSA-2025:16538)NessusRed Hat Local Security Checks2025/9/24
high
265781RHEL 9:podman (RHSA-2025:16481)NessusRed Hat Local Security Checks2025/9/24
high
265780RHEL 9:podman (RHSA-2025:16480)NessusRed Hat Local Security Checks2025/9/24
high
265779RHEL 9:podman (RHSA-2025:16488)NessusRed Hat Local Security Checks2025/9/24
high
265778RHEL 9 kpatch-patch-5_14_0-70_112_1、 kpatch-patch-5_14_0-70_121_1、 kpatch-patch-5_14_0-70_124_1 和 kpatch-patch-5_14_0-70_132_1 (RHSA-2025:16541)NessusRed Hat Local Security Checks2025/9/24
high
265777RHEL 9 kpatch-patch-5_14_0-284_104_1、 kpatch-patch-5_14_0-284_117_1、 kpatch-patch-5_14_0-284_79_1 和 kpatch-patch-5_14_0-284_92_1 (RHSA-2025:16539)NessusRed Hat Local Security Checks2025/9/24
high
265776RHEL 8/9:Red Hat Ansible Automation Platform 2.5 产品安全和缺陷修复更新(重要)(RHSA-2025:16487)NessusRed Hat Local Security Checks2025/9/24
high
265769Keycloak < 26.2.9 多种漏洞 (GHSA-wc64-wmfm-46vw)(GHSA-xmcw-mv9p-7pq2)NessusMisc.2025/9/24
medium
265768Oracle Linux 10libtpms (ELSA-2025-16428)NessusOracle Linux Local Security Checks2025/9/24
medium
265767Oracle Linux 8:内核 (ELSA-2025-16372)NessusOracle Linux Local Security Checks2025/9/24
high
265766Oracle Linux 7: firefox (ELSA-2025-15430)NessusOracle Linux Local Security Checks2025/9/24
high
265765Oracle Linux 9:内核 (ELSA-2025-16398)NessusOracle Linux Local Security Checks2025/9/24
high
265764Ubuntu 25.04 RabbitMQ 服务器漏洞 (USN-7763-1)NessusUbuntu Local Security Checks2025/9/24
medium
265763安装了 Microsoft 混合代理 (Windows)NessusWindows2025/9/24
info
265762whatsapp Desktop for Mac 2.22.25.2 < 2.25.21.78 错误授权8 月更新NessusMacOS X Local Security Checks2025/9/24
medium
265761安装了 whatsapp 桌面版 (MacOS)NessusMacOS X Local Security Checks2025/9/24
info
265760安装了 Google Gemini CLI (macOS)NessusArtificial Intelligence2025/9/24
info
265759安装了 Google Gemini CLI (Windows)NessusArtificial Intelligence2025/9/24
info
265758安装了 Google Gemini CLI (Linux/UNIX)NessusArtificial Intelligence2025/9/24
info
265757Dotnetnuke < 10.1.0 Prompt 模块中的存储跨站脚本 (XSS) (CVE-2025-59545)NessusCGI abuses2025/9/24
critical
265756Dotnetnuke < 10.1.0 使用 url 进行配置文件的反射型跨站脚本 (XSS) (CVE-2025-59821)NessusCGI abuses2025/9/24
medium
265755Oracle Linux 8:firefox (ELSA-2025-16260)NessusOracle Linux Local Security Checks2025/9/24
high
265754Oracle Linux 7ImageMagick (ELSA-2025-15666)NessusOracle Linux Local Security Checks2025/9/24
high
265752Dotnetnuke < 10.1.0 通过查询参数在匿名客户端上加载未使用的主题 (CVE-2025-59535)NessusCGI abuses2025/9/23
medium
265751Adobe Commerce B2B 不当输入验证APSB25-88NessusMisc.2025/9/23
critical