插件搜索

ID名称产品系列发布时间最近更新时间严重程度
121068Juniper Junos Space 18.4.x < 18.4R1 多种漏洞 (JSA10917)NessusJunos Local Security Checks2019/1/102022/5/24
critical
63896RHEL 5:kernel (RHSA-2009:1457)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
103365Debian DSA-3981-1:linux - 安全更新 (BlueBorne) (Stack Clash)NessusDebian Local Security Checks2017/9/212021/1/4
high
171153NVIDIA GeForce Experience < 3.27.0.112 Multiple VulnerabilitiesNessusWindows2023/2/82023/2/23
high
109884Solaris 10 (x86):119214-38NessusSolaris Local Security Checks2018/5/172020/1/8
medium
60877Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心NessusScientific Linux Local Security Checks2012/8/12023/5/14
high
107309Solaris 10 (sparc):119213-30NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107311Solaris 10 (sparc):119213-32NessusSolaris Local Security Checks2018/3/122021/1/14
medium
91873Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3016-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91880Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3018-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91883Ubuntu 14.04 LTS:Linux 核心 (Vivid HWE) 弱點 (USN-3020-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
121068Juniper Junos Space 18.4.x < 18.4R1 多個弱點 (JSA10917)NessusJunos Local Security Checks2019/1/102022/5/24
critical
63896RHEL 5:核心 (RHSA-2009:1457)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
103365Debian DSA-3981-1:linux - 安全性更新 (BlueBorne) (堆疊衝突)NessusDebian Local Security Checks2017/9/212021/1/4
high
109911Solaris 10 (sparc) : 119213-37NessusSolaris Local Security Checks2018/5/182020/1/7
high
51613SuSE 11.1 Security Update : Linux kernel (SAT Patch Numbers 3433 / 3436 / 3445)NessusSuSE Local Security Checks2011/1/212023/5/14
high
50341RHEL 5 : glibc (RHSA-2010:0793)NessusRed Hat Local Security Checks2010/10/262021/1/14
high
91082Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-2965-1)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
91875Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-3016-3)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91879Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerabilities (USN-3017-3)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
106134Ubuntu 14.04 LTS / 16.04 LTS : GNU C Library vulnerabilities (USN-3534-1)NessusUbuntu Local Security Checks2018/1/182024/8/27
critical
125004EulerOS Virtualization 3.0.1.0 : glibc (EulerOS-SA-2019-1551)NessusHuawei Local Security Checks2019/5/142022/5/20
critical
40637Mandriva Linux Security Advisory : kernel (MDVSA-2009:205)NessusMandriva Local Security Checks2009/8/202021/1/6
high
125301EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1508)NessusHuawei Local Security Checks2019/5/212022/5/20
critical
87760Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerability (USN-2858-2)NessusUbuntu Local Security Checks2016/1/62024/8/27
medium
63899RHEL 4 : kernel (RHSA-2009:1469)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
84976RHEL 6 : libuser (RHSA-2015:1482)NessusRed Hat Local Security Checks2015/7/242021/2/5
high
109517Debian DSA-4187-1 : linux - security update (Spectre)NessusDebian Local Security Checks2018/5/22024/10/15
critical
4536IBM DB2 9.x < 9 Fix Pack 5 Multiple VulnerabilitiesNessus Network MonitorDatabase2004/8/182019/3/6
critical
241647FreeBSD : MongoDB -- may be susceptible to privilege escalation due to $mergeCursors stage (77dc1fc4-5bc5-11f0-834f-b42e991fc52e)NessusFreeBSD Local Security Checks2025/7/92025/7/25
high
179417AlmaLinux 8 : kernel (ALSA-2022:0825)NessusAlma Linux Local Security Checks2023/8/72023/8/8
high
184936Rocky Linux 8 : kernel (RLSA-2022:0825)NessusRocky Linux Local Security Checks2023/11/72023/11/8
high
187007SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP1) (SUSE-SU-2023:4831-1)NessusSuSE Local Security Checks2023/12/152023/12/19
high
33105VMware Products Multiple Vulnerabilities (VMSA-2008-0009)NessusWindows2008/6/92024/3/27
high
32027openSUSE 10 Security Update : seamonkey (seamonkey-5167)NessusSuSE Local Security Checks2008/4/222021/1/14
high
43097Ubuntu 9.10 : linux vulnerability (USN-869-1)NessusUbuntu Local Security Checks2009/12/102021/1/19
high
175661Debian DSA-5401-1 : postgresql-13 - security updateNessusDebian Local Security Checks2023/5/142025/1/24
high
110872EulerOS 2.0 SP2 : zsh (EulerOS-SA-2018-1208)NessusHuawei Local Security Checks2018/7/32024/9/6
high
106622Atlassian Jira < 4.1.1 Multiple VulnerabilitiesNessusCGI abuses2018/2/62025/5/14
high
122889SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2019:0617-1)NessusSuSE Local Security Checks2019/3/182024/6/13
high
145323openSUSE Security Update : ceph (openSUSE-2020-2327)NessusSuSE Local Security Checks2021/1/252024/1/26
high
221555Linux Distros Unpatched Vulnerability : CVE-2018-1000226NessusMisc.2025/3/42025/3/4
critical
91934FreeBSD : xen-kernel -- x86 shadow pagetables: address width overflow (d51ced72-4212-11e6-942d-bc5ff45d0f28)NessusFreeBSD Local Security Checks2016/7/52021/1/4
high
188999EulerOS 2.0 SP9 : mdadm (EulerOS-SA-2023-3313)NessusHuawei Local Security Checks2024/1/162024/1/16
medium
225878Linux Distros Unpatched Vulnerability : CVE-2023-3609NessusMisc.2025/3/52025/8/9
high
227503Linux Distros Unpatched Vulnerability : CVE-2024-1085NessusMisc.2025/3/52025/8/11
high
66478Thunderbird ESR 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2013/5/162023/4/25
critical
250824Linux Distros Unpatched Vulnerability : CVE-2023-39358NessusMisc.2025/8/182025/8/18
high
252082Linux Distros Unpatched Vulnerability : CVE-2023-26604NessusMisc.2025/8/192025/8/19
high
145475Debian DLA-2534-1 : sudo security updateNessusDebian Local Security Checks2021/1/272023/1/12
high