插件搜索

ID名称产品系列发布时间最近更新时间严重程度
244946Linux Distros 未修补的漏洞:CVE-2019-2215NessusMisc.2025/8/72025/9/5
high
261735RHEL 8:kernel-rt (RHSA-2025:15472)NessusRed Hat Local Security Checks2025/9/82025/9/8
high
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8/11.2.x < 11.2.4 FP3/12.0.x < 12.0.2 (7123154)NessusCGI abuses2024/4/252024/12/18
critical
194359RHEL 8:Satellite 6.12.5.2 异步安全更新(重要)(RHSA-2023:5979)NessusRed Hat Local Security Checks2024/4/282025/9/4
critical
194436RHEL 8:Satellite 6.14 (RHSA-2023:6818)NessusRed Hat Local Security Checks2024/4/292024/11/7
critical
200345KB5039212:Windows 10 22H2 版 / Windows 11 23H2 版安全更新(2024 年 6 月)NessusWindows : Microsoft Bulletins2024/6/112024/12/17
critical
200351KB5039214:Windows 10 版本 1607 / Windows Server 2016 安全更新(2024 年 6 月)NessusWindows : Microsoft Bulletins2024/6/112024/12/17
critical
205709Amazon Linux 2:内核 (ALASKERNEL-5.15-2024-047)NessusAmazon Linux Local Security Checks2024/8/172025/5/23
high
207236Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel 漏洞 (USN-7007-1)NessusUbuntu Local Security Checks2024/9/132024/9/13
critical
208785Debian dla-3916:thunderbird - 安全更新NessusDebian Local Security Checks2024/10/122024/11/4
critical
208937Ubuntu 20.04 LTS:Firefox 漏洞 (USN-7065-1)NessusUbuntu Local Security Checks2024/10/142024/12/6
critical
209030AlmaLinux 9:firefox (ALSA-2024:7958)NessusAlma Linux Local Security Checks2024/10/152024/10/17
critical
209032AlmaLinux 8:firefox (ALSA-2024:7977)NessusAlma Linux Local Security Checks2024/10/152024/10/17
critical
209883RHEL 9:webkit2gtk3 (RHSA-2024:8496)NessusRed Hat Local Security Checks2024/10/292025/8/15
critical
210304RHEL 5:内核 (RHSA-2017:2802)NessusRed Hat Local Security Checks2024/11/52024/11/6
high
213683Amazon Linux 2:内核 (ALASKERNEL-5.15-2025-060)NessusAmazon Linux Local Security Checks2025/1/102025/5/23
high
214121KB5049981:Windows 10 21H2 版/Windows 10 22H2 版安全更新(2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
233225RHEL 8 : webkit2gtk3 (RHSA-2025:3005)NessusRed Hat Local Security Checks2025/3/222025/6/5
high
233231RHEL 8 : webkit2gtk3 (RHSA-2025:2863)NessusRed Hat Local Security Checks2025/3/222025/6/5
high
233237RHEL 8 : webkit2gtk3 (RHSA-2025:2998)NessusRed Hat Local Security Checks2025/3/222025/6/5
high
233970Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS: Tomcat 漏洞 (USN-7410-1)NessusUbuntu Local Security Checks2025/4/72025/4/8
critical
234684Debian dla-4132:erlang - 安全更新NessusDebian Local Security Checks2025/4/212025/6/9
critical
234690Debian dsa-5906erlang - 安全更新NessusDebian Local Security Checks2025/4/212025/6/9
critical
234781Ubuntu 24.04 LTS:Linux 内核漏洞 (USN-7450-1)NessusUbuntu Local Security Checks2025/4/232025/4/23
high
264157Linux Distros 未修补的漏洞:CVE-2016-4657NessusMisc.2025/9/102025/9/10
high
247758Linux Distros 未修补的漏洞:CVE-2024-9680NessusMisc.2025/8/102025/8/10
critical
249326Oracle Linux 8:webkit2gtk3 (ELSA-2025-13780)NessusOracle Linux Local Security Checks2025/8/142025/8/14
high
249350RHEL 8:webkit2gtk3 (RHSA-2025:13780)NessusRed Hat Local Security Checks2025/8/142025/8/14
high
249572Linux Distros 未修补的漏洞:CVE-2025-48384NessusMisc.2025/8/152025/9/7
high
254430RHEL 9:webkit2gtk3 (RHSA-2025:14422)NessusRed Hat Local Security Checks2025/8/252025/8/25
high
254431RHEL 8:webkit2gtk3 (RHSA-2025:14433)NessusRed Hat Local Security Checks2025/8/252025/8/25
high
257865Linux Distros 未修补的漏洞:CVE-2025-5419NessusMisc.2025/8/272025/8/27
high
66413MS13-038:Internet Explorer 安全更新 (2847204)NessusWindows : Microsoft Bulletins2013/5/152022/3/8
high
66867MS13-051:Microsoft Office 中的漏洞可允许远程代码执行 (2839571)NessusWindows : Microsoft Bulletins2013/6/112022/6/8
high
87715openSUSE 安全更新:flash-player (openSUSE-2015-975)NessusSuSE Local Security Checks2016/1/42022/5/25
critical
87914SUSE SLES10 安全更新:java-1_6_0-ibm (SUSE-SU-2016:0113-1) (Bar Mitzvah) (FREAK)NessusSuSE Local Security Checks2016/1/142024/6/18
critical
88706openSUSE 安全更新:flash-player (openSUSE-2016-186)NessusSuSE Local Security Checks2016/2/122022/5/25
critical
91047Amazon Linux AMI:ImageMagick (ALAS-2016-699)NessusAmazon Linux Local Security Checks2016/5/122025/3/14
high
91101WordPress < 4.5.2 多种漏洞 (ImageTragick)NessusCGI abuses2016/5/122025/5/14
high
91175Debian DSA-3580-1:imagemagick - 安全更新NessusDebian Local Security Checks2016/5/172025/3/14
high
91696FreeBSD:flash -- 多个漏洞 (07888b49-35c4-11e6-8e82-002590263bf5)NessusFreeBSD Local Security Checks2016/6/202022/3/8
critical
94009MS16-126:Microsoft Internet Messaging API 的安全更新 (3196067)NessusWindows : Microsoft Bulletins2016/10/122022/5/25
medium
51954Ubuntu 6.06 LTS/8.04 LTS/9.10/10.04 LTS/10.10:exim4 漏洞 (USN-1060-1)NessusUbuntu Local Security Checks2011/2/112022/3/28
medium
52672Adobe Reader 9.x / 10.x 不明内存损坏 (APSB11-06)NessusWindows2011/3/152022/6/8
high
52760RHEL 5/6:flash-plugin (RHSA-2011:0372)NessusRed Hat Local Security Checks2011/3/232024/11/4
high
53721openSUSE 安全更新:Flash-player (openSUSE-SU-2011:0239-1)NessusSuSE Local Security Checks2011/5/52022/6/8
high
56860Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:icedtea-web、openjdk-6、openjdk-6b18 漏洞 (USN-1263-1) (BEAST)NessusUbuntu Local Security Checks2011/11/172022/12/5
critical
61740FreeBSD:Java 1.7 -- 安全管理器绕过 (16846d1e-f1de-11e1-8bd8-0022156e8794)NessusFreeBSD Local Security Checks2012/8/312022/3/8
critical
63226MS12-079:Microsoft Word 中的漏洞可允许远程代码执行 (2780642)NessusWindows : Microsoft Bulletins2012/12/112022/3/29
high
64169SuSE 11.2 安全更新:OpenJDK(SAT 修补程序编号 6987)NessusSuSE Local Security Checks2013/1/252025/6/10
critical