插件搜索

ID名称产品系列发布时间最近更新时间严重程度
156187Apple iOS < 15.2 多个漏洞 (HT212976)NessusMobile Devices2021/12/192025/11/3
critical
157199Apple iOS < 15.3 多个漏洞 (HT213053)NessusMobile Devices2022/1/282025/11/3
critical
173472Apple iOS < 15.7.4 多个漏洞 (HT213673)NessusMobile Devices2023/3/282025/11/3
critical
189362Apple iOS < 15.8.1 多个漏洞 (HT214062)NessusMobile Devices2024/1/232025/11/3
high
189406Apple iOS < 15.7.1 多个漏洞 (HT213490)NessusMobile Devices2024/1/242025/11/3
critical
149979Cisco HyperFlex HX 命令注入漏洞直接检查 (cisco-sa-hyperflex-rce-TjjNrkpR)NessusCISCO2021/5/262025/11/3
critical
152139OpenAM RCE (CVE-2021-35464)NessusCGI abuses2021/7/292025/11/3
critical
77745Apple iOS < 8 多个漏洞NessusMobile Devices2014/9/182025/11/3
high
109321JBoss Enterprise Application Platform doFilter() 方法不安全反序列化 RCENessusWeb Servers2018/4/242025/11/3
critical
186508Apple iOS < 17.1.2 多个漏洞 (HT214031)NessusMobile Devices2023/12/12025/11/3
high
213045Apple Safari 18.1.1 多个漏洞 (121756)NessusMacOS X Local Security Checks2024/12/162024/12/17
high
205886Apache OFBiz 路径遍历 (CVE-2024-32113)NessusWeb Servers2024/8/202025/11/3
critical
87048RHEL 5:java-1.7.0-ibm (RHSA-2015:2507)NessusRed Hat Local Security Checks2015/11/242023/4/25
critical
87050RHEL 7:java-1.8.0-ibm (RHSA-2015:2509)NessusRed Hat Local Security Checks2015/11/242023/4/25
critical
87405SUSE SLES12 安全更新:java-1_8_0-ibm (SUSE-SU-2015:2268-1)NessusSuSE Local Security Checks2015/12/162024/6/18
critical
149353Apple iOS < 14.5.1 多个漏洞 (HT212336)NessusMobile Devices2021/5/72025/11/3
high
172446Apache Spark <= 3.0.3 / 3.1.1 < 3.1.3 / 3.2.x < 3.2.1 RCE (CVE-2022-33891)NessusMisc.2023/3/102025/11/3
high
179335Ivanti Endpoint Manager Mobile 未经身份验证的远程 API 访问 (CVE-2023-35082)NessusMisc.2023/8/32025/11/3
critical
122859Microsoft Sharepoint Server 的安全更新(2019 年 3 月)NessusWindows : Microsoft Bulletins2019/3/142024/6/6
critical
211513Palo Alto Networks PAN-OS 10.1.x < 10.1.3-h4 / 10.1.x < 10.1.6-h9 / 10.1.x < 10.1.8-h8 / 10.1.x < 10.1.9-h14 / 10.1.x < 10.1.10-h9 / 10.1.x < 10.1.11-h10 / 10.1.x < 10.1.12-h3 / 10.1.x < 10.1.13-h5 / 10.1.x < 10.1.14-h6 / 10.2.x < 10.2.0-h4 / 10.2.x < 10.2.1-h3 / 10.2.x < 10.2.2-h6 / 10.2.x < 10.2.3-h14 / 10.2.x < 10.2.4-h32 / 10.2.x < 10.2.5-h9 / 10.2.x < 10.2.6-h6 / 10.2.x < 10.2.7-h18 / 10.2.x < 10.2.8-h15 / 10.2.x < 10.2.9-h16 / 10.2.x < 10.2.10-h9 / 10.2.x < 10.2.11-h6 / 10.2.x < 10.2.12-h2 / 11.0.x < 11.0.0-h4 / 11.0.x < 11.0.1-h5 / 11.0.x < 11.0.2-h5 / 11.0.x < 11.0.3-h13 / 11.0.x < 11.0.4-h6 / 11.0.x < 11.0.5-h2 / 11.0.x < 11.0.6-h1 / 11.1.x < 11.1.0-h4 / 11.1.x < 11.1.1-h2 / 11.1.x < 11.1.2-h15 / 11.1.x < 11.1.3-h11 / 11.1.x < 11.1.4-h7 / 11.1.x < 11.1.5-h1 / 11.2.x < 11.2.0-h1 / 11.2.x < 11.2.1-h1 / 11.2.x < 11.2.2-h2 / 11.2.x < 11.2.3-h3 / 11.2.x < 11.2.4-h1 漏洞NessusPalo Alto Local Security Checks2024/11/182025/10/22
medium
193574Oracle Java(2024 年 4 月 CPU)NessusMisc.2024/4/192025/3/14
high
211914RHEL 8:webkit2gtk3 (RHSA-2024:10492)NessusRed Hat Local Security Checks2024/11/272024/11/27
medium
211922RHEL 9:webkit2gtk3 (RHSA-2024:10496)NessusRed Hat Local Security Checks2024/11/272024/11/27
medium
211925RHEL 9:webkit2gtk3 (RHSA-2024:10482)NessusRed Hat Local Security Checks2024/11/272024/11/27
medium
228746Linux Distros 未修补的漏洞: CVE-2024-44309NessusMisc.2025/3/52025/8/18
medium
158678Debian DSA-5090-1:firefox-esr - 安全更新NessusDebian Local Security Checks2022/3/72025/1/24
critical
158811RHEL 8:firefox (RHSA-2022: 0815)NessusRed Hat Local Security Checks2022/3/112024/11/7
critical
158904Oracle Linux 8:thunderbird (ELSA-2022-0845)NessusOracle Linux Local Security Checks2022/3/142024/10/22
critical
158906RHEL 8:thunderbird (RHSA-2022: 0843)NessusRed Hat Local Security Checks2022/3/142024/11/7
critical
158907RHEL 7:thunderbird (RHSA-2022: 0850)NessusRed Hat Local Security Checks2022/3/142025/8/15
critical
158914RHEL 8:thunderbird (RHSA-2022: 0853)NessusRed Hat Local Security Checks2022/3/152024/11/7
critical
159315CentOS 7: firefox (RHSA-2022:0824)NessusCentOS Local Security Checks2022/3/292024/10/9
critical
159320CentOS 7:thunderbird (RHSA-2022:0850)NessusCentOS Local Security Checks2022/3/292024/10/9
critical
160270Amazon Linux 2:thunderbird (ALAS-2022-1779)NessusAmazon Linux Local Security Checks2022/4/272024/12/11
critical
197002Google Chrome < 124.0.6367.207 漏洞NessusWindows2024/5/142024/5/24
high
197034Microsoft Edge (Chromium) < 124.0.2478.105 (CVE-2024-4761)NessusWindows2024/5/142024/5/21
high
200312Mitel MiVoice <= 8.1 SP1 信息泄露和 DoS (22-0001)NessusCGI abuses2024/6/112024/6/12
critical
210304RHEL 5:内核 (RHSA-2017:2802)NessusRed Hat Local Security Checks2024/11/52024/11/6
high
173618Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5981-1)NessusUbuntu Local Security Checks2023/3/282024/8/28
high
143979NewStart CGSL CORE 5.05 / MAIN 5.05:thunderbird 多个漏洞 (NS-SA-2020-0093)NessusNewStart CGSL Local Security Checks2020/12/92023/4/25
critical
181292Microsoft Word 产品的安全更新(2023 年 9 月)NessusWindows : Microsoft Bulletins2023/9/122024/6/24
high
135199Mozilla Firefox ESR < 68.6.1NessusMacOS X Local Security Checks2020/4/62023/4/25
high
135216GLSA-202004-07:Mozilla Firefox:多个漏洞NessusGentoo Local Security Checks2020/4/62022/12/6
high
135229Ubuntu 16.04 LTS / 18.04 LTS:Firefox 漏洞 (USN-4317-1)NessusUbuntu Local Security Checks2020/4/62024/8/27
high
135242RHEL 7:firefox (RHSA-2020: 1338)NessusRed Hat Local Security Checks2020/4/72024/11/7
high
135278Scientific Linux 安全更新:SL6.x i386/x86_64 中的 firefox (20200407)NessusScientific Linux Local Security Checks2020/4/82022/12/6
high
135361CentOS 6:firefox (RHSA-2020:1339)NessusCentOS Local Security Checks2020/4/102024/10/9
high
135363Debian DLA-2170-1:firefox-esr 安全更新NessusDebian Local Security Checks2020/4/102024/3/19
critical
135377Oracle Linux 8:firefox (ELSA-2020-1341)NessusOracle Linux Local Security Checks2020/4/102024/10/23
high
135412Mozilla Thunderbird < 68.7.0NessusMacOS X Local Security Checks2020/4/142023/4/25
critical