插件搜索

ID名称产品系列发布时间最近更新时间严重程度
203600Photon OS 5.0: Openssh PHSA-2023-5.0-0057NessusPhotonOS Local Security Checks2024/7/232024/7/23
critical
204112Photon OS 3.0: Openssh PHSA-2023-3.0-0628NessusPhotonOS Local Security Checks2024/7/242024/7/24
critical
204254Photon OS 5.0: Falco PHSA-2023-5.0-0046NessusPhotonOS Local Security Checks2024/7/242024/7/29
critical
205084Amazon Linux 2023 : ghostscript, ghostscript-gtk, ghostscript-tools-dvipdf (ALAS2023-2024-692)NessusAmazon Linux Local Security Checks2024/8/62024/12/11
high
128325Cisco REST API Container for IOS XE Software Authentication Bypass VulnerabilityNessusCISCO2019/8/292024/5/3
critical
132682Debian DLA-2058-1 : nss security updateNessusDebian Local Security Checks2020/1/72024/4/1
critical
134559openSUSE Security Update : the Linux Kernel (openSUSE-2020-336)NessusSuSE Local Security Checks2020/3/132024/3/22
critical
138700openSUSE Security Update : mozilla-nspr / mozilla-nss (openSUSE-2020-854)NessusSuSE Local Security Checks2020/7/202024/2/29
critical
144682EulerOS 2.0 SP9 : nss (EulerOS-SA-2021-1011)NessusHuawei Local Security Checks2021/1/42024/1/31
critical
145774EulerOS 2.0 SP8 : nss-softokn (EulerOS-SA-2021-1155)NessusHuawei Local Security Checks2021/2/12024/1/25
critical
147038EulerOS Virtualization for ARM 64 3.0.6.0 : nss-softokn (EulerOS-SA-2021-1536)NessusHuawei Local Security Checks2021/3/42024/1/16
critical
148182Citrix SD-WAN Center Remote Code Execution (direct check)NessusWeb Servers2021/3/262025/7/14
critical
57412Mandriva Linux Security Advisory : krb5-appl (MDVSA-2011:195)NessusMandriva Local Security Checks2011/12/292021/1/6
critical
57873Ubuntu 10.04 LTS / 10.10 / 11.04 : thunderbird vulnerabilities (USN-1350-1)NessusUbuntu Local Security Checks2012/2/92019/9/19
critical
58101GLSA-201202-05 : Heimdal: Arbitrary code executionNessusGentoo Local Security Checks2012/2/232021/1/6
critical
64017RHEL 5 : krb5 (RHSA-2011:1853)NessusRed Hat Local Security Checks2013/1/242024/11/4
critical
75951openSUSE Security Update : MozillaFirefox (MozillaFirefox-5750)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
76026openSUSE Security Update : seamonkey (seamonkey-5768)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
81244RHEL 6 : flash-plugin (RHSA-2015:0140)NessusRed Hat Local Security Checks2015/2/92025/4/15
critical
86632Adobe Shockwave Player <= 12.2.0.162 RCE (APSB15-26) (Mac OS X)NessusMacOS X Local Security Checks2015/10/282022/4/11
critical
94730Ubuntu 12.04 LTS : linux vulnerabilities (USN-3126-1)NessusUbuntu Local Security Checks2016/11/112023/1/12
critical
96069Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3656)NessusOracle Linux Local Security Checks2016/12/222024/10/22
critical
96401Oracle Linux 6 : kernel (ELSA-2017-0036)NessusOracle Linux Local Security Checks2017/1/112024/10/22
critical
96402RHEL 6 : kernel (RHSA-2017:0031)NessusRed Hat Local Security Checks2017/1/112024/11/4
critical
96403RHEL 6 : kernel (RHSA-2017:0036)NessusRed Hat Local Security Checks2017/1/112019/12/16
critical
96920RHEL 6 : kernel (RHSA-2017:0215)NessusRed Hat Local Security Checks2017/2/12019/10/24
critical
124976EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1523)NessusHuawei Local Security Checks2019/5/142024/5/22
critical
241217RHEL 8 : thunderbird (RHSA-2025:10246)NessusRed Hat Local Security Checks2025/7/22025/7/11
critical
265950Fedora 41 : python-deepdiff / python-orderly-set (2025-ca5f759234)NessusFedora Local Security Checks2025/9/262025/9/26
critical
35631MS09-003: Vulnerabilities in Microsoft Exchange Could Allow Remote Code Execution (959239)NessusWindows : Microsoft Bulletins2009/2/112019/1/10
critical
37147Fedora 10 : java-1.6.0-openjdk-1.6.0.0-7.b12.fc10 (2008-10913)NessusFedora Local Security Checks2009/4/232021/1/11
critical
40238openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-578)NessusSuSE Local Security Checks2009/7/212021/1/14
critical
40739RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:0369)NessusRed Hat Local Security Checks2009/8/242021/1/14
critical
42828RHEL 5 : java-1.6.0-openjdk (RHSA-2009:1584)NessusRed Hat Local Security Checks2009/11/172021/1/14
critical
260149Fedora 42 : chromium (2025-ad180e88ee)NessusFedora Local Security Checks2025/9/12025/9/1
high
45375openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-2189)NessusSuSE Local Security Checks2010/3/302021/1/14
critical
47154Debian DSA-2065-1 : kvirc - several vulnerabilitiesNessusDebian Local Security Checks2010/6/292021/1/4
critical
47603openSUSE Security Update : kvirc (openSUSE-SU-2010:0354-1)NessusSuSE Local Security Checks2010/7/62021/1/14
critical
47604openSUSE Security Update : kvirc (openSUSE-SU-2010:0354-1)NessusSuSE Local Security Checks2010/7/62021/1/14
critical
49887SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6609)NessusSuSE Local Security Checks2010/10/112021/1/14
critical
72634GLSA-201402-20 : KVIrc: Multiple vulnerabilitiesNessusGentoo Local Security Checks2014/2/232021/1/6
critical
80177Adobe Shockwave Player <= 11.6.0.626 Multiple Memory Corruption Vulnerabilities (APSB11-19) (Mac OS X)NessusMacOS X Local Security Checks2014/12/222022/4/11
critical
81717Fedora 21 : kernel-3.18.8-201.fc21 (2015-3011)NessusFedora Local Security Checks2015/3/102021/1/11
critical
81863Fedora 20 : kernel-3.18.9-100.fc20 (2015-3594)NessusFedora Local Security Checks2015/3/172021/1/11
critical
20819Mandrake Linux Security Advisory : net-snmp (MDKSA-2006:025)NessusMandriva Local Security Checks2006/1/292021/1/6
critical
19988RHEL 4 : net-snmp (RHSA-2005:395)NessusRed Hat Local Security Checks2005/10/112024/11/4
high
193169AlmaLinux 8 : nodejs:20 (ALSA-2024:1687)NessusAlma Linux Local Security Checks2024/4/102025/4/3
critical
195180Fedora 40 : freerdp2 (2024-982a7184e0)NessusFedora Local Security Checks2024/5/92025/2/5
critical
206409openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0267-1)NessusSuSE Local Security Checks2024/8/312024/8/31
high
207534Debian dsa-5774 : ruby-saml - security updateNessusDebian Local Security Checks2024/9/202024/10/8
critical