插件搜索

ID名称产品系列发布时间最近更新时间严重程度
125749FreeBSD : Exim -- RCE in deliver_message() function (45bea6b5-8855-11e9-8d41-97657151f8c2)NessusFreeBSD Local Security Checks2019/6/72022/12/6
critical
125843openSUSE Security Update : exim (openSUSE-2019-1524)NessusSuSE Local Security Checks2019/6/122022/12/5
critical
126093Slackware 14.2 / current : mozilla-firefox (SSA:2019-172-01)NessusSlackware Local Security Checks2019/6/212022/5/27
critical
126136FreeBSD : Mozilla -- multiple vulnerabilities (39bc2294-ff32-4972-9ecb-b9f40b4ccb74)NessusFreeBSD Local Security Checks2019/6/242022/5/27
critical
126148openSUSE Security Update : MozillaFirefox (openSUSE-2019-1595)NessusSuSE Local Security Checks2019/6/242022/5/27
critical
133970FreeBSD : OpenSMTPd -- LPE and RCE in OpenSMTPD's default install (40c75597-574a-11ea-bff8-c85b76ce9b5a)NessusFreeBSD Local Security Checks2020/2/252022/1/26
critical
134094Debian DSA-4634-1 : opensmtpd - security updateNessusDebian Local Security Checks2020/2/272024/3/25
critical
161412Mozilla Firefox ESR < 91.9.1NessusMacOS X Local Security Checks2022/5/202025/11/18
high
161415Mozilla Firefox < 100.0.2NessusWindows2022/5/202025/11/18
high
161422Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-140-01)NessusSlackware Local Security Checks2022/5/212023/3/21
high
161448Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5435-1)NessusUbuntu Local Security Checks2022/5/242024/8/28
critical
161451Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5434-1)NessusUbuntu Local Security Checks2022/5/242024/8/27
high
161490RHEL 7 : thunderbird (RHSA-2022:4730)NessusRed Hat Local Security Checks2022/5/242024/11/7
high
161499SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1830-1)NessusSuSE Local Security Checks2022/5/252023/7/14
high
161631RHEL 8 : firefox (RHSA-2022:4767)NessusRed Hat Local Security Checks2022/5/272024/11/7
high
161632RHEL 8 : thunderbird (RHSA-2022:4774)NessusRed Hat Local Security Checks2022/5/272024/11/7
high
161635RHEL 8 : thunderbird (RHSA-2022:4770)NessusRed Hat Local Security Checks2022/5/272024/11/7
high
161642RHEL 8 : firefox (RHSA-2022:4776)NessusRed Hat Local Security Checks2022/5/272024/11/7
high
161937Amazon Linux 2 : thunderbird (ALAS-2022-1804)NessusAmazon Linux Local Security Checks2022/6/72024/12/11
high
165005KB5017365: Windows 8.1 and Windows Server 2012 R2 Security Update (September 2022)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
166468Google Chrome < 107.0.5304.62 Multiple VulnerabilitiesNessusWindows2022/10/252025/11/20
high
166593SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2022:3773-1)NessusSuSE Local Security Checks2022/10/272023/7/13
critical
167354EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2022-2779)NessusHuawei Local Security Checks2022/11/142025/10/28
critical
167402EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2022-2744)NessusHuawei Local Security Checks2022/11/142025/10/28
critical
174869EulerOS Virtualization 2.9.1 : curl (EulerOS-SA-2023-1633)NessusHuawei Local Security Checks2023/4/272023/4/27
critical
181768Google Chrome < 107.0.5304.106 Multiple VulnerabilitiesNessusWindows2023/9/212025/11/21
critical
183605Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerability (USN-4032-1)NessusUbuntu Local Security Checks2023/10/202024/8/27
critical
183654Fedora 37 : python2.7 (2023-e47078af3e)NessusFedora Local Security Checks2023/10/212024/11/14
critical
191816EulerOS 2.0 SP8 : python3 (EulerOS-SA-2024-1291)NessusHuawei Local Security Checks2024/3/122024/11/15
critical
194712Fedora 40 : python2.7 (2023-de99cdb793)NessusFedora Local Security Checks2024/4/292024/11/14
critical
197002Google Chrome < 124.0.6367.207 VulnerabilityNessusWindows2024/5/142024/5/24
high
197034Microsoft Edge (Chromium) < 124.0.2478.105 (CVE-2024-4761)NessusWindows2024/5/142024/5/21
high
211141Fedora 37 : pgadmin4 (2022-2d5a6f48e1)NessusFedora Local Security Checks2024/11/142024/11/14
high
221972Linux Distros Unpatched Vulnerability : CVE-2018-14618NessusMisc.2025/3/42025/8/21
critical
259672Linux Distros Unpatched Vulnerability : CVE-2020-13802NessusMisc.2025/8/302025/10/14
critical
100233Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3565)NessusOracle Linux Local Security Checks2017/5/172024/10/23
critical
100235Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)NessusOracle Linux Local Security Checks2017/5/172024/11/1
critical
100665Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3312-2)NessusUbuntu Local Security Checks2017/6/72024/8/27
critical
100668Ubuntu 17.04 : linux, linux-raspi2 vulnerabilities (USN-3314-1)NessusUbuntu Local Security Checks2017/6/72023/1/12
critical
101101RHEL 7 : kernel (RHSA-2017:1615)NessusRed Hat Local Security Checks2017/6/292024/11/4
critical
101120CentOS 7 : kernel (CESA-2017:1615)NessusCentOS Local Security Checks2017/6/302021/1/4
critical
101138Oracle Linux 7 : kernel (ELSA-2017-1615-1) (Stack Clash)NessusOracle Linux Local Security Checks2017/6/302021/6/3
high
101388Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170711)NessusScientific Linux Local Security Checks2017/7/122021/1/14
critical
101489CentOS 6 : kernel (CESA-2017:1723)NessusCentOS Local Security Checks2017/7/132021/1/4
critical
101939RHEL 6 : kernel (RHSA-2017:1798)NessusRed Hat Local Security Checks2017/7/252025/4/15
critical
108722Cisco IOS Software Smart Install Remote Code Execution VulnerabilityNessusCISCO2018/3/292025/9/25
critical
108723Cisco IOS XE Software Smart Install Remote Code Execution VulnerabilityNessusCISCO2018/3/292025/9/25
critical
110688Cisco NX-OS NXAPI Multiple Vulnerabilities.NessusCISCO2018/6/252021/4/19
critical
55398RHEL 4 / 5 / 6 : firefox (RHSA-2011:0885)NessusRed Hat Local Security Checks2011/6/222021/1/14
critical
55400RHEL 4 / 5 : thunderbird (RHSA-2011:0887)NessusRed Hat Local Security Checks2011/6/222024/11/4
high