插件搜索

ID名称产品系列发布时间最近更新时间严重程度
69090SuSE 11.2 Security Update : java-1_4_2-ibm (SAT Patch Number 8109)NessusSuSE Local Security Checks2013/7/282022/3/29
critical
90490RHEL 5 / 6 : flash-plugin (RHSA-2016:0610)NessusRed Hat Local Security Checks2016/4/132023/4/25
critical
90609openSUSE Security Update : samba (openSUSE-2016-490) (Badlock)NessusSuSE Local Security Checks2016/4/212021/1/19
high
163730Oracle Linux 9 : thunderbird (ELSA-2022-5778)NessusOracle Linux Local Security Checks2022/8/22024/10/22
high
163848CentOS 7 : thunderbird (RHSA-2022:5773)NessusCentOS Local Security Checks2022/8/42024/10/9
high
165472RHEL 8 : firefox (RHSA-2022:6701)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
165554SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3441-1)NessusSuSE Local Security Checks2022/9/292023/7/14
high
166563Oracle Linux 7 : firefox (ELSA-2022-6711)NessusOracle Linux Local Security Checks2022/10/262024/10/22
high
167712AlmaLinux 9 : firefox (ALSA-2022:6174)NessusAlma Linux Local Security Checks2022/11/162023/1/2
high
170669Mozilla Thunderbird < 102.7NessusWindows2023/1/262023/10/24
high
170858CentOS 7 : thunderbird (RHSA-2023:0456)NessusCentOS Local Security Checks2023/1/302024/10/9
high
185890Oracle Linux 9 : ghostscript (ELSA-2023-6732)NessusOracle Linux Local Security Checks2023/11/162025/9/9
high
186540Debian dla-3675 : libbarcode-zbar-perl - security updateNessusDebian Local Security Checks2023/12/42025/1/22
critical
189841AlmaLinux 9 : tigervnc (ALSA-2024:0557)NessusAlma Linux Local Security Checks2024/1/312024/1/31
critical
196909Apple iOS < 17.5 Multiple Vulnerabilities (120905)NessusMobile Devices2024/5/132025/7/14
high
163673RHEL 9 : thunderbird (RHSA-2022:5778)NessusRed Hat Local Security Checks2022/8/12024/11/7
high
164388RHEL 8 : thunderbird (RHSA-2022:6168)NessusRed Hat Local Security Checks2022/8/242024/11/7
high
164415Oracle Linux 7 : firefox (ELSA-2022-6179)NessusOracle Linux Local Security Checks2022/8/252024/10/22
high
165259Mozilla Firefox ESR < 102.3NessusWindows2022/9/202023/1/4
high
165262Mozilla Firefox < 105.0NessusWindows2022/9/202023/1/30
high
165471RHEL 8 : firefox (RHSA-2022:6703)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
166211Mozilla Firefox ESR < 102.4NessusMacOS X Local Security Checks2022/10/182023/1/4
high
181519Fedora 37 : libtommath (2023-f5680e3b4b)NessusFedora Local Security Checks2023/9/182024/11/14
critical
184591Rocky Linux 8 : firefox (RLSA-2022:6175)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
191990EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1352)NessusHuawei Local Security Checks2024/3/122024/3/12
critical
208535CentOS 7 : firefox (RHSA-2022:7069)NessusCentOS Local Security Checks2024/10/92024/10/9
high
34950Debian DSA-1671-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks2008/11/252021/1/4
critical
163654RHEL 9 : firefox (RHSA-2022:5767)NessusRed Hat Local Security Checks2022/8/12024/11/7
high
164410RHEL 8 : firefox (RHSA-2022:6175)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
164487Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:6179)NessusScientific Linux Local Security Checks2022/8/292023/1/2
high
170283RHEL 8 : firefox (RHSA-2023:0288)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
179359FreeBSD : chromium -- multiple vulnerabilities (6e4e8e87-9fb8-4e32-9f8e-9b4303f4bfd5)NessusFreeBSD Local Security Checks2023/8/42023/8/7
high
185016Rocky Linux 8 : firefox (RLSA-2023:0288)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
189269Fedora 39 : tigervnc / xorg-x11-server (2024-5762d637dd)NessusFedora Local Security Checks2024/1/212024/11/14
critical
189856RHEL 7 : tigervnc (RHSA-2024:0629)NessusRed Hat Local Security Checks2024/1/312024/11/7
critical
189871Fedora 38 : xorg-x11-server-Xwayland (2024-05db4bcbec)NessusFedora Local Security Checks2024/2/12024/11/15
critical
193692FreeBSD : chromium -- multiple security fixes (9bed230f-ffc8-11ee-8e76-a8a1599412c6)NessusFreeBSD Local Security Checks2024/4/222024/12/20
high
241151Microsoft Edge (Chromium) < 138.0.3351.65 Multiple VulnerabilitiesNessusWindows2025/7/22025/8/12
high
242953SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:02531-1)NessusSuSE Local Security Checks2025/7/292025/7/29
critical
106671RHEL 6 : flash-plugin (RHSA-2018:0285)NessusRed Hat Local Security Checks2018/2/82024/11/5
critical
162000SUSE SLES12 Security Update : mozilla-nss (SUSE-SU-2022:2031-1)NessusSuSE Local Security Checks2022/6/102023/7/14
high
34961openSUSE 10 Security Update : seamonkey (seamonkey-5815)NessusSuSE Local Security Checks2008/11/252021/1/14
critical
164485Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:6169)NessusScientific Linux Local Security Checks2022/8/292023/1/2
high
165464RHEL 8 : thunderbird (RHSA-2022:6715)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
166415Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:7069)NessusScientific Linux Local Security Checks2022/10/212023/4/13
high
170452Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2023:0296)NessusScientific Linux Local Security Checks2023/1/242023/10/24
high
165607Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:6711)NessusScientific Linux Local Security Checks2022/9/302023/1/4
high
189171SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:0121-1)NessusSuSE Local Security Checks2024/1/182024/1/29
critical
205032EulerOS 2.0 SP5 : tigervnc (EulerOS-SA-2024-2077)NessusHuawei Local Security Checks2024/8/62024/8/6
critical
242865SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE (SUSE-SU-2025:02529-1)NessusSuSE Local Security Checks2025/7/262025/7/26
critical