插件搜索

ID名称产品系列发布时间最近更新时间严重程度
252001Linux Distros 未修补的漏洞:CVE-2016-3955NessusMisc.2025/8/192025/9/30
critical
129976Adobe Reader < 2015.006.30504 / 2017.011.30150 / 2019.021.20047 多个漏洞 (APSB19-49) (macOS)NessusMacOS X Local Security Checks2019/10/162024/11/21
critical
129977Adobe Acrobat < 2015.006.30504/2017.011.30150/2019.021.20047 多个漏洞 (APSB19-49)NessusWindows2019/10/162024/11/21
critical
182782RHEL 8:libvpx (RHSA-2023: 5534)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
226425Linux Distros 未修补的漏洞:CVE-2023-35853NessusMisc.2025/3/52025/9/25
critical
165204Ubuntu 18.04 LTS / 20.04 LTS:SQLite 漏洞 (USN-5615-1)NessusUbuntu Local Security Checks2022/9/152025/9/3
critical
166519Oracle Linux 8:sqlite (ELSA-2022-7108)NessusOracle Linux Local Security Checks2022/10/262024/11/1
critical
166673AlmaLinux 8:sqlite (ALSA-2022:7108)NessusAlma Linux Local Security Checks2022/10/282022/11/28
critical
205706Amazon Linux 2:nerdctl (ALAS-2024-2618)NessusAmazon Linux Local Security Checks2024/8/172024/12/11
critical
208205Amazon Linux AMI:amazon-ssm-agent (ALAS-2024-1948)NessusAmazon Linux Local Security Checks2024/10/42024/10/7
critical
58850CentOS 5 / 6:firefox (CESA-2012:0515)NessusCentOS Local Security Checks2012/4/252021/1/4
critical
58922Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:firefox 漏洞 (USN-1430-1)NessusUbuntu Local Security Checks2012/4/302019/9/19
critical
59015Ubuntu 10.04 LTS/11.04/11.10/12.04 LTS:thunderbird 漏洞 (USN-1430-3)NessusUbuntu Local Security Checks2012/5/72019/9/19
critical
68517Oracle Linux 5 / 6:firefox (ELSA-2012-0515)NessusOracle Linux Local Security Checks2013/7/122025/4/29
medium
80786Oracle Solaris 第三方修补程序更新:thunderbird (multiple_vulnerabilities_in_thunderbird5)NessusSolaris Local Security Checks2015/1/192021/1/14
critical
202378Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS:Ghostscript 漏洞 (USN-6897-1)NessusUbuntu Local Security Checks2024/7/152025/9/3
high
233930RHEL 8:firefox (RHSA-2025:3581)NessusRed Hat Local Security Checks2025/4/52025/6/5
high
235021Amazon Linux 2:thunderbird (ALAS-2025-2840)NessusAmazon Linux Local Security Checks2025/4/302025/4/30
high
235704GLSA-202505-03:Mozilla Thunderbird:多个漏洞NessusGentoo Local Security Checks2025/5/122025/5/12
medium
91262Apple Xcode < 7.3.1 多种 RCE (Mac OS X)NessusMacOS X Local Security Checks2016/5/192020/5/5
critical
91699FreeBSD:Python -- zipimport 模块中的整数溢出 (1d0f6852-33d8-11e6-a671-60a44ce6887b)NessusFreeBSD Local Security Checks2016/6/202021/1/4
critical
92066Fedora 24:python3 (2016-22eab18150)NessusFedora Local Security Checks2016/7/142021/1/11
critical
92076Fedora 23:python3 (2016-32e5a8c3a8)NessusFedora Local Security Checks2016/7/142021/1/11
critical
92175Fedora 24:python (2016-d5917e939e)NessusFedora Local Security Checks2016/7/142021/1/11
critical
92329Fedora 23:python3 (2016-308f78b2f4)NessusFedora Local Security Checks2016/7/182021/1/11
critical
93300SUSE SLED12 / SLES12 安全更新:python (SUSE-SU-2016:2106-1)NessusSuSE Local Security Checks2016/9/22021/1/6
critical
95857Scientific Linux 安全更新:SL7.x x86_64 中的 pythonNessusScientific Linux Local Security Checks2016/12/152021/1/14
critical
120977Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2019-4316)NessusOracle Linux Local Security Checks2019/1/72024/10/23
critical
125737Exim 4.87 < 4.92 远程命令执行NessusSMTP problems2019/6/62022/12/5
critical
127100Exim deliver_message() 函数远程命令执行漏洞(远程)NessusSMTP problems2019/7/292025/7/14
critical
127177NewStart CGSL CORE 5.04 / MAIN 5.04:openssl098e 多个漏洞 (NS-SA-2019-0020)NessusNewStart CGSL Local Security Checks2019/8/122022/12/6
critical
127408NewStart CGSL MAIN 4.05:内核多个漏洞 (NS-SA-2019-0143)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
59492RHEL 6 : java-1.6.0-sun (RHSA-2012:0734)NessusRed Hat Local Security Checks2012/6/142025/4/15
critical
59638RHEL 6:java-1.7.0-oracle (RHSA-2012:1019)NessusRed Hat Local Security Checks2012/6/212024/11/4
critical
62381SuSE 10 安全更新:IBM Java(ZYPP 修补程序编号 8284)NessusSuSE Local Security Checks2012/9/292021/1/19
critical
62907MS12-075:Windows 内核模式驱动程序中的漏洞可允许远程代码执行 (2761226)NessusWindows : Microsoft Bulletins2012/11/142019/12/4
critical
63225MS12-078:Windows 内核模式驱动程序中的漏洞可允许远程代码执行 (2783534)NessusWindows : Microsoft Bulletins2012/12/112019/12/4
critical
67411Oracle Linux 3:openssl (ELSA-2006-0695)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
67897Oracle Linux 4:python (ELSA-2009-1177)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
82287Oracle Linux 7:内核 (ELSA-2015-0726)NessusOracle Linux Local Security Checks2015/3/272024/10/23
critical
82474CentOS 7:kernel (CESA-2015:0726)NessusCentOS Local Security Checks2015/4/12021/1/4
critical
82771MS15-034:HTTP.sys 中的漏洞可允许远程代码执行 (3042553)NessusWindows : Microsoft Bulletins2015/4/142022/2/11
critical
82828MS15-034:HTTP.sys 中的漏洞可允许远程代码执行 (3042553)(无凭据检查)NessusWindows2015/4/162022/2/11
critical
82985RHEL 6:内核 (RHSA-2015: 0864)NessusRed Hat Local Security Checks2015/4/222021/2/5
high
217531Linux Distros 未修补的漏洞: CVE-2011-3545NessusMisc.2025/3/32025/9/29
critical
186327Ubuntu 23.10:LibTomMath 漏洞 (USN-6402-2)NessusUbuntu Local Security Checks2023/11/272024/10/29
critical
154351Trend Micro ServerProtect 身份验证绕过漏洞 (CVE-2021-36745)NessusWindows2021/10/222025/9/29
critical
165519Oracle Linux 8:firefox (ELSA-2022-6702)NessusOracle Linux Local Security Checks2022/9/282024/10/22
high
166343RHEL 8:firefox (RHSA-2022: 7070)NessusRed Hat Local Security Checks2022/10/202024/11/7
high
166573Oracle Linux 9:thunderbird (ELSA-2022-7178)NessusOracle Linux Local Security Checks2022/10/262024/10/22
high