插件搜索

ID名称产品系列发布时间最近更新时间严重程度
191292CentOS 9:openssh-8.7p1-34.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
192916Debian dsa-5654:chromium - 安全更新NessusDebian Local Security Checks2024/4/42024/4/29
high
187084RHEL 8:gstreamer1-plugins-bad-free (RHSA-2023: 7875)NessusRed Hat Local Security Checks2023/12/192024/11/7
high
93214openSUSE 安全更新:phpMyAdmin (openSUSE-2016-1027)NessusSuSE Local Security Checks2016/8/302021/1/19
critical
200875Adobe FrameMaker 发布服务器身份验证绕过 (CVE-2024-30299)NessusCGI abuses2024/6/242025/7/14
critical
227555Linux Distros 未修补的漏洞: CVE-2024-12381NessusMisc.2025/3/52025/3/5
high
250294Plex Media Server 1.41.7.x < 1.42.1 未公开的漏洞NessusMisc.2025/8/152025/8/15
critical
87490RHEL 6:chromium-browser (RHSA-2015:2665)NessusRed Hat Local Security Checks2015/12/182025/8/15
critical
191933KB5035919:Windows Server 2008 R2 安全更新(2024 年 3 月)NessusWindows : Microsoft Bulletins2024/3/122024/12/30
high
226181Linux Distros 未修补的漏洞: CVE-2023-24531NessusMisc.2025/3/52025/8/18
critical
61784Scientific Linux 安全更新:SL5.x (i386/x86_64) 中的 java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/9/52021/1/14
critical
62794Mandriva Linux 安全公告:java-1.6.0-openjdk (MDVSA-2012:169)NessusMandriva Local Security Checks2012/11/22021/1/6
critical
64168SuSE 11.2 安全更新:OpenJDK(SAT 修补程序编号 6772)NessusSuSE Local Security Checks2013/1/252021/1/19
critical
66027CentOS 6:java-1.7.0-openjdk (CESA-2013:0751)NessusCentOS Local Security Checks2013/4/192022/5/25
critical
66200Ubuntu 12.10:openjdk-7 vulnerabilities (USN-1806-1)NessusUbuntu Local Security Checks2013/4/242022/5/25
critical
66228Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 java-1.6.0-openjdkNessusScientific Linux Local Security Checks2013/4/262021/1/14
critical
66440RHEL 5 / 6:java-1.6.0-ibm (RHSA-2013:0823)NessusRed Hat Local Security Checks2013/5/152024/11/4
critical
66538SuSE 11.2 安全更新:java-1_6_0-openjdk(SAT 修补程序编号 7718)NessusSuSE Local Security Checks2013/5/222021/1/19
critical
66550RHEL 5 / 6:java-1.5.0-ibm (RHSA-2013:0855)NessusRed Hat Local Security Checks2013/5/232022/12/5
critical
68609Oracle Linux 6:java-1.6.0-openjdk (ELSA-2012-1221)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
68812Oracle Linux 5:java-1.7.0-openjdk (ELSA-2013-0752)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
69744Amazon Linux AMI:java-1.6.0-openjdk (ALAS-2013-185)NessusAmazon Linux Local Security Checks2013/9/42019/7/10
critical
71962RHEL 6 : java-1.7.0-openjdk (RHSA-2014:0026)NessusRed Hat Local Security Checks2014/1/152025/8/15
medium
71963RHEL 5:java-1.7.0-openjdk (RHSA-2014:0027)NessusRed Hat Local Security Checks2014/1/152021/1/14
medium
71978CentOS 6:java-1.7.0-openjdk (CESA-2014:0026)NessusCentOS Local Security Checks2014/1/162021/1/4
critical
132035Adobe Reader < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 多个漏洞 (APSB19-55) (macOS)NessusMacOS X Local Security Checks2019/12/132024/11/21
critical
132037Adobe Reader < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 多个漏洞 (APSB19-55)NessusWindows2019/12/132024/11/21
critical
134704Adobe Reader < 2015.006.30518 / 2017.011.30166 / 2020.006.20042 多个漏洞 (APSB20-13) (macOS)NessusMacOS X Local Security Checks2020/3/192024/11/20
critical
141100macOS 10.15.x < 10.15.6 / 10.14.x < 10.14.6 安全更新 2020-004 / 10.13.x < 10.13.6 安全更新 2020-004NessusMacOS X Local Security Checks2020/10/12024/5/28
critical
160182VMware Workspace One Access/VMware Identity Manager 服务器端模板注入 RCE (CVE-2022-22954)NessusCGI abuses2022/4/252025/7/14
critical
149041macOS 11.x < 11.3 (HT212325)NessusMacOS X Local Security Checks2021/4/282024/5/28
critical
165347ManageEngine PAM360 < 5.6 Build 5600 SQLiNessusCGI abuses2022/9/232024/10/23
critical
185581Microsoft Visual Studio Code 的安全更新(2023 年 11 月)NessusWindows2023/11/142023/12/21
critical
217546Linux Distros 未修补的漏洞: CVE-2011-3549NessusMisc.2025/3/32025/8/19
critical
217568Linux Distros 未修补的漏洞: CVE-2012-1533NessusMisc.2025/3/42025/8/19
critical
217611Linux Distros 未修补的漏洞: CVE-2012-1532NessusMisc.2025/3/42025/8/19
critical
249322Apache CXF < 3.6.8/4.x < 4.0.9/4.1.x < 4.1.3 RCE (CVE-2025-48913)NessusMisc.2025/8/142025/8/15
critical
84160Adobe AIR for Mac <= 17.0.0.144 多种漏洞 (APSB15-06)NessusMacOS X Local Security Checks2015/6/122022/3/8
critical
97214Adobe Digital Editions < 4.5.4 多个漏洞 (APSB17-05)NessusWindows2017/2/162020/6/12
critical
171724RHEL 8:php: 8.0 (RHSA-2023: 0848)NessusRed Hat Local Security Checks2023/2/212025/3/14
critical
171800Oracle Linux 8:php: 8.0 (ELSA-2023-0848)NessusOracle Linux Local Security Checks2023/2/222024/11/1
critical
171971RHEL 9:php (RHSA-2023: 0965)NessusRed Hat Local Security Checks2023/2/282025/3/14
critical
173063Amazon Linux 2023:php8.1、php8.1-bcmath、php8.1-cli (ALAS2023-2023-081)NessusAmazon Linux Local Security Checks2023/3/212024/12/11
critical
212759Oracle Linux 8:php:7.4 (ELSA-2024-10952)NessusOracle Linux Local Security Checks2024/12/132024/12/13
critical
213219RockyLinux 8:php:7.4 (RLSA-2024:10952)NessusRocky Linux Local Security Checks2024/12/192024/12/19
critical
226301Linux Distros 未修补的漏洞: CVE-2023-46932NessusMisc.2025/3/52025/3/5
critical
217985Linux Distros 未修补的漏洞: CVE-2013-2431NessusMisc.2025/3/42025/8/19
critical
169976PHP 8.2.x < 8.2.1NessusCGI abuses2023/1/122025/5/26
critical
171106Debian DSA-5341-1:wpewebkit - 安全更新NessusDebian Local Security Checks2023/2/72023/10/24
high
175644AlmaLinux 9:pcs (ALSA-2023:2652)NessusAlma Linux Local Security Checks2023/5/142023/8/2
critical