插件搜索

ID名称产品系列发布时间最近更新时间严重程度
34303SuSE 10 Security Update : Xgl (ZYPP Patch Number 5528)NessusSuSE Local Security Checks2008/9/282021/1/14
critical
197513TensorFlow < 2.10.1 Multiple VulnerabilitiesNessusMisc.2024/5/202024/10/23
critical
200784AlmaLinux 9 : ghostscript (ALSA-2024:3999)NessusAlma Linux Local Security Checks2024/6/202024/11/15
high
200786AlmaLinux 8 : ghostscript (ALSA-2024:4000)NessusAlma Linux Local Security Checks2024/6/202024/11/15
high
200792Oracle Linux 8 : ghostscript (ELSA-2024-4000)NessusOracle Linux Local Security Checks2024/6/202025/9/9
high
201026SUSE SLES12 Security Update : ghostscript (SUSE-SU-2024:2199-1)NessusSuSE Local Security Checks2024/6/262024/11/15
high
201238Rocky Linux 8 : ghostscript (RLSA-2024:4000)NessusRocky Linux Local Security Checks2024/7/22024/11/15
high
202156RHEL 8 : ghostscript (RHSA-2024:4462)NessusRed Hat Local Security Checks2024/7/102024/11/7
high
193809FreeBSD : GLPI -- multiple vulnerabilities (ed688880-00c4-11ef-92b7-589cfc023192)NessusFreeBSD Local Security Checks2024/4/242024/4/24
critical
196981Rocky Linux 9 : apr (RLSA-2023:7711)NessusRocky Linux Local Security Checks2024/5/142024/5/14
critical
176013EulerOS 2.0 SP10 : apr (EulerOS-SA-2023-1968)NessusHuawei Local Security Checks2023/5/182023/12/25
critical
176817EulerOS Virtualization 2.11.1 : apr (EulerOS-SA-2023-2063)NessusHuawei Local Security Checks2023/6/72023/12/25
critical
177970EulerOS 2.0 SP11 : apr (EulerOS-SA-2023-2258)NessusHuawei Local Security Checks2023/7/42023/12/25
critical
177972EulerOS 2.0 SP11 : apr (EulerOS-SA-2023-2282)NessusHuawei Local Security Checks2023/7/42023/12/25
critical
186776KB5033427: Windows Server 2008 Security Update (December 2023)NessusWindows : Microsoft Bulletins2023/12/122024/6/17
high
187488Fedora 39 : slurm (2023-9a74d212f8)NessusFedora Local Security Checks2024/1/22024/11/15
critical
187645FreeBSD : electron26 -- multiple vulnerabilities (0cee4f9c-5efb-4770-b917-f4e4569e8bec)NessusFreeBSD Local Security Checks2024/1/42024/1/4
high
167200Debian DSA-5274-1 : wpewebkit - security updateNessusDebian Local Security Checks2022/11/92022/11/24
high
167201Debian DSA-5273-1 : webkit2gtk - security updateNessusDebian Local Security Checks2022/11/92025/1/24
high
168334SUSE SLED15 / SLES15 Security Update : bcel (SUSE-SU-2022:4306-1)NessusSuSE Local Security Checks2022/12/22023/7/14
critical
168471SUSE SLES12 Security Update : bcel (SUSE-SU-2022:4331-1)NessusSuSE Local Security Checks2022/12/72023/7/14
critical
169271Fedora 35 : bcel (2022-f60a52e054)NessusFedora Local Security Checks2022/12/232024/11/14
critical
170439Amazon Linux 2 : bcel (ALAS-2023-1916)NessusAmazon Linux Local Security Checks2023/1/242024/12/11
critical
170618Amazon Linux 2022 : bcel, bcel-javadoc (ALAS2022-2023-275)NessusAmazon Linux Local Security Checks2023/1/252024/12/11
critical
171231RHEL 8 : openvswitch2.15 (RHSA-2023:0687)NessusRed Hat Local Security Checks2023/2/92024/11/8
critical
171234RHEL 8 : openvswitch2.16 (RHSA-2023:0689)NessusRed Hat Local Security Checks2023/2/92024/11/7
critical
179659Ubuntu 22.04 LTS : Dompdf vulnerabilities (USN-6277-2)NessusUbuntu Local Security Checks2023/8/102025/9/3
critical
214011AlmaLinux 8 : thunderbird (ALSA-2025:0281)NessusAlma Linux Local Security Checks2025/1/132025/1/13
medium
214317Zoom Workplace Desktop App < 6.2.10 Privilege Escalation (ZSB-25006)NessusMisc.2025/1/172025/8/1
critical
214339RockyLinux 8 : thunderbird (RLSA-2025:0281)NessusRocky Linux Local Security Checks2025/1/172025/1/17
medium
214392Oracle Linux 8 : grafana (ELSA-2025-0401)NessusOracle Linux Local Security Checks2025/1/202025/9/11
critical
209863Mozilla Firefox < 132.0NessusWindows2024/10/292024/12/6
high
209865Mozilla Thunderbird < 132.0NessusWindows2024/10/292024/11/5
high
209869Mozilla Firefox ESR < 128.4NessusMacOS X Local Security Checks2024/10/292024/12/6
high
209918Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2024-304-03)NessusSlackware Local Security Checks2024/10/302024/11/5
high
210027RHEL 8 : firefox (RHSA-2024:8722)NessusRed Hat Local Security Checks2024/11/12024/11/5
high
210032RHEL 8 : firefox (RHSA-2024:8729)NessusRed Hat Local Security Checks2024/11/12024/11/5
high
210230Oracle Linux 9 : thunderbird (ELSA-2024-8793)NessusOracle Linux Local Security Checks2024/11/42025/9/11
high
210233Oracle Linux 8 : thunderbird (ELSA-2024-8790)NessusOracle Linux Local Security Checks2024/11/42025/9/11
high
211110Fedora 37 : bcel (2022-01a56f581c)NessusFedora Local Security Checks2024/11/142024/11/14
critical
45419IBM WebSphere Application Server 6.0 < 6.0.2.25 Multiple VulnerabilitiesNessusWeb Servers2010/4/52018/8/6
critical
70697RHEL 6 : firefox (RHSA-2013:1476)NessusRed Hat Local Security Checks2013/10/302025/4/15
critical
72177HP B-series SAN Network Advisor < 12.1.1 Remote Code Execution (Windows)NessusWindows2014/1/282018/11/15
critical
91551F5 Networks BIG-IP : Java vulnerabilities (K48802597)NessusF5 Networks Local Security Checks2016/6/102021/3/10
critical
179134IBM Java 7.1 < 7.1.5.19 / 8.0 < 8.0.8.5NessusMisc.2023/8/12023/9/5
critical
215997EulerOS 2.0 SP11 : iptraf-ng (EulerOS-SA-2025-1139)NessusHuawei Local Security Checks2025/2/102025/4/4
high
217885Linux Distros Unpatched Vulnerability : CVE-2013-5907NessusMisc.2025/3/42025/8/19
critical
211335Fedora 41 : webkit2gtk4.0 (2024-58de5ad94f)NessusFedora Local Security Checks2024/11/142024/12/23
critical
212176Apple Safari 17.6 Multiple Vulnerabilities (120913)NessusMacOS X Local Security Checks2024/12/92024/12/23
critical
213042H2O-3 Arbitrary File Overwrite (CVE-2024-6854)NessusArtificial Intelligence2024/12/162025/7/16
high