插件搜索

ID名称产品系列发布时间最近更新时间严重程度
69251Oracle Linux 5 / 6:firefox (ELSA-2013-1140)NessusOracle Linux Local Security Checks2013/8/82024/10/22
medium
69260Ubuntu 12.04 LTS / 12.10 / 13.04:thunderbird 漏洞 (USN-1925-1)NessusUbuntu Local Security Checks2013/8/82019/9/19
critical
69265Firefox < 23.0 多种漏洞 (Mac OS X)NessusMacOS X Local Security Checks2013/8/82019/11/27
critical
69266Thunderbird < 17.0.8 多种漏洞 (Mac OS X)NessusMacOS X Local Security Checks2013/8/82019/11/27
critical
69267Thunderbird ESR 17.x < 17.0.8 多种漏洞 (Mac OS X)NessusMacOS X Local Security Checks2013/8/82019/11/27
critical
69268Firefox ESR 17.x < 17.0.8 多种漏洞NessusWindows2013/8/82019/11/27
critical
77825Debian DSA-3032-1:bash - 安全更新NessusDebian Local Security Checks2014/9/252022/12/5
critical
77828RHEL 6/7:bash (RHSA-2014:1293)NessusRed Hat Local Security Checks2014/9/252025/4/15
critical
77829GNU Bash 环境变量处理代码注入 (Shellshock)NessusCGI abuses2014/9/242022/12/5
critical
77832Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 当前版本:bash (SSA:2014-267-01) (Shellshock)NessusSlackware Local Security Checks2014/9/252022/12/5
critical
77848Oracle Linux 5 / 6 / 7:bash (ELSA-2014-1293) (Shellshock)NessusOracle Linux Local Security Checks2014/9/252024/10/22
critical
77854Ubuntu 14.04 LTS:Bash 漏洞 (USN-2362-1)NessusUbuntu Local Security Checks2014/9/252024/8/28
critical
77857通过 Telnet 的 GNU Bash 本地环境变量处理命令注入 (CVE-2014-7169) (Shellshock)NessusGain a shell remotely2014/9/252023/4/25
critical
77879CentOS 5 / 6 / 7:bash (CESA-2014:1306)NessusCentOS Local Security Checks2014/9/262023/4/25
critical
77886GLSA-201409-10:Bash:代码注入(针对 GLSA 201409-09 的更新后的补丁)NessusGentoo Local Security Checks2014/9/262022/1/31
critical
77891Oracle Linux 6:bash (ELSA-2014-3075)NessusOracle Linux Local Security Checks2014/9/262024/10/22
critical
77892Oracle Linux 7:bash (ELSA-2014-3076)NessusOracle Linux Local Security Checks2014/9/262024/10/22
critical
77894Oracle Linux 4:bash (ELSA-2014-3078)NessusOracle Linux Local Security Checks2014/9/262023/4/25
critical
77895RHEL 5 / 6 / 7:bash (RHSA-2014:1306)NessusRed Hat Local Security Checks2014/9/262025/3/20
critical
77913Solaris 10 (sparc):126546-06NessusSolaris Local Security Checks2014/9/262022/12/5
critical
77941Fedora 20:bash-4.2.48-2.fc20 (2014-11527) (Shellshock)NessusFedora Local Security Checks2014/9/292022/12/5
critical
78039FreeBSD:rt42 -- 与 shellshock 相关的漏洞 (81e2b308-4a6c-11e4-b711-6805ca0b3d42)NessusFreeBSD Local Security Checks2014/10/32022/12/5
critical
78113Solaris 9 (x86):149080-02NessusSolaris Local Security Checks2014/10/92022/12/5
critical
78238OracleVM 3.2:bash (OVMSA-2014-0022)NessusOracleVM Local Security Checks2014/10/102022/1/31
critical
78362Amazon Linux AMI:bash (ALAS-2014-419)NessusAmazon Linux Local Security Checks2014/10/122022/1/31
critical
78508VMware vCenter Server Appliance Bash 远程代码执行 (VMSA-2014-0010) (Shellshock)NessusMisc.2014/10/162025/10/3
critical
78591openSUSE 安全更新:bash (openSUSE-SU-2014:1310-1) (Shellshock)NessusSuSE Local Security Checks2014/10/212025/10/3
critical
78822通过 Shellshock 进行的 SIP 脚本远程命令执行NessusGeneral2014/11/32022/12/5
critical
185473Rocky Linux 8:Satellite 6.14 (RLSA-2023:6818)NessusRocky Linux Local Security Checks2023/11/112024/2/9
critical
189423RHCOS 4:OpenShift Container Platform 4.14.0 (RHSA-2023: 5009)NessusRed Hat Local Security Checks2024/1/242024/2/9
critical
190238Fortinet Fortigate sslvpnd 中的越界写入 (FG-IR-24-015)NessusFirewalls2024/2/82024/10/29
critical
232172Linux Distros 未修补的漏洞: CVE-2019-12928NessusMisc.2025/3/62025/9/1
critical
236788Fortinet FortiOS 和 FortiProxy 远程代码执行 (CVE-2024-21762)NessusCGI abuses2025/5/152025/10/1
critical
66349X 服务器未经身份验证的访问:屏幕截图NessusMisc.2013/5/82025/9/29
critical
89740VMware ESX / ESXi 第三方库与组件 (VMSA-2010-0009)(远程检查)NessusVMware ESX Local Security Checks2016/3/82021/1/6
critical
174110KB5025234:Windows 10 LTS 1507 安全更新(2023 年 4 月)NessusWindows : Microsoft Bulletins2023/4/112024/6/17
critical
186650Apache ActiveMQ RCE (CVE-2023-46604)NessusMisc.2023/12/72025/10/7
critical
193028Oracle Linux 8:nodejs:20 (ELSA-2024-1687)NessusOracle Linux Local Security Checks2024/4/82025/9/9
critical
202169Amazon Linux 2023:composer (ALAS2023-2024-650)NessusAmazon Linux Local Security Checks2024/7/112024/12/11
high
34821MS08-067: Server 服务的漏洞可导致远程代码执行 (958644) (ECLIPSEDWING)(无凭据检查/IPS)NessusWindows2008/11/212025/10/7
critical
90255G_Door 恶意软件检测NessusBackdoors2016/3/292025/10/7
critical
201039Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.6)NessusMisc.2024/6/262025/2/18
critical
209661Microsoft Endpoint Configuration Manager RCE (KB29166583)NessusWindows : Microsoft Bulletins2024/10/252024/10/28
critical
233656Kubernetes Ingress NGINX 控制器任意代码执行 (CVE-2025-1974)NessusCGI abuses2025/4/12025/10/1
critical
233872Microsoft Edge (Chromium) < 135.0.3179.54 多个漏洞NessusWindows2025/4/42025/4/22
high
236407GLSA-202505-11:Node.js:多个漏洞NessusGentoo Local Security Checks2025/5/142025/5/17
critical
236971Fortinet FortiMail 7.0.x < 7.0.9 / 7.2.x < 7.2.8 / 7.4.x < 7.4.5 / 7.6.x < 7.6.3 API 基于堆栈的缓冲区溢出 (FG-IR-25-254)NessusFirewalls2025/5/202025/5/21
critical
241151Microsoft Edge (Chromium) < 138.0.3351.65 多个漏洞NessusWindows2025/7/22025/8/12
high
242972CyberPanel < 2.3.8 RCE 直接检查 (CVE-2024-51378)NessusMisc.2025/7/292025/7/29
critical
24816CA BrightStor ARCserve Backup Tape Engine 和端口映射器多种漏洞 (QO86255)NessusWindows2007/3/162018/11/15
critical