插件搜索

ID名称产品系列发布时间最近更新时间严重程度
201392Fedoraproject Fedora SEoL (31.x)NessusGeneral2024/7/32025/3/26
critical
201422Fedoraproject Fedora SEoL (16.x)NessusGeneral2024/7/32025/3/26
critical
201486Red Hat Enterprise Linux SEoL (8.0.x <= x <= 8.3.x)NessusGeneral2024/7/32025/3/26
critical
201502Fedoraproject Fedora SEoL (33.x)NessusGeneral2024/7/32025/3/26
critical
201526Fedoraproject Fedora SEoL (27.x)NessusGeneral2024/7/32025/3/26
critical
201441Debian Linux SEoL (3.1.x)NessusGeneral2024/7/32025/3/26
critical
201349SUSE Enterprise Linux SEoL (12.1.x)NessusGeneral2024/7/32025/3/26
critical
69178PineApp Mail-SeCure test_li_connection.php Remote Command InjectionNessusCGI abuses2013/8/12025/5/14
high
45527openSUSE Security Update : MozillaFirefox (openSUSE-SU-2010:0102-3)NessusSuSE Local Security Checks2010/4/142021/1/14
critical
50950SuSE 11 Security Update : Mozilla XULrunner (SAT Patch Number 2255)NessusSuSE Local Security Checks2010/12/22021/1/14
critical
63543Firefox < 17.0.1 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2013/1/152019/12/4
critical
63549Firefox ESR 17.x < 17.0.1 Multiple VulnerabilitiesNessusWindows2013/1/152019/12/4
critical
237436SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:01724-1)NessusSuSE Local Security Checks2025/5/292025/5/29
high
175597SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:2173-1)NessusSuSE Local Security Checks2023/5/142023/7/14
high
80054SuSE 11.3 Security Update : flash-player (SAT Patch Number 10090)NessusSuSE Local Security Checks2014/12/162022/4/22
critical
60665Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
67923Oracle Linux 4 : seamonkey (ELSA-2009-1431)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
185417FreeBSD : electron{25,26} -- multiple vulnerabilities (5558dded-a870-4fbe-8b0a-ba198db47007)NessusFreeBSD Local Security Checks2023/11/92023/11/9
high
190372FreeBSD : chromium -- multiple security fixes (19047673-c680-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2024/2/92024/2/15
critical
44954Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2010:051)NessusMandriva Local Security Checks2010/3/22021/1/6
critical
13877Mandrake Linux Security Advisory : samba (MDKSA-2001:062)NessusMandriva Local Security Checks2004/7/312021/1/6
critical
166728GLSA-202210-16 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks2022/10/312023/10/6
high
189822Google Chrome < 121.0.6167.139 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2024/1/302024/5/3
high
189917Debian dsa-5612 : chromium - security updateNessusDebian Local Security Checks2024/2/12024/2/8
high
195322Fedora 39 : chromium (2024-55e7e839f1)NessusFedora Local Security Checks2024/5/112024/12/23
critical
11490D-Link DSL Broadband Modem SNMP Cleartext ISP Credential DisclosureNessusSNMP2003/3/272018/11/15
critical
15889Hydra: telnetNessusBrute force attacks2004/12/12023/5/1
critical
15890Hydra: VNCNessusBrute force attacks2004/12/12023/5/1
critical
237999NewStart CGSL MAIN 7.02 : gstreamer1-plugins-bad-free Vulnerability (NS-SA-2025-0083)NessusNewStart CGSL Local Security Checks2025/6/92025/6/18
high
171268Microsoft Edge (Chromium) < 110.0.1587.41 Multiple VulnerabilitiesNessusWindows2023/2/92023/9/5
high
172480Fedora 37 : chromium (2023-1cf9c4477b)NessusFedora Local Security Checks2023/3/112024/11/14
high
176741Mozilla Firefox < 114.0NessusWindows2023/6/62023/7/7
critical
177095Fedora 38 : thunderbird (2023-edb2509e26)NessusFedora Local Security Checks2023/6/122024/11/15
critical
177292RHEL 8 : thunderbird (RHSA-2023:3566)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177300RHEL 8 : thunderbird (RHSA-2023:3596)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177309RHEL 9 : thunderbird (RHSA-2023:3587)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177384FreeBSD : electron24 -- multiple vulnerabilities (aae2ab45-2d21-4cd5-a53b-07ec933400ac)NessusFreeBSD Local Security Checks2023/6/162023/10/23
high
177420Fedora 37 : thunderbird (2023-dcfde386f7)NessusFedora Local Security Checks2023/6/182024/11/14
critical
177483Fedora 37 : firefox (2023-e5859237ff)NessusFedora Local Security Checks2023/6/222024/11/15
critical
177647Fedora 38 : firefox (2023-af4cfc9c3c)NessusFedora Local Security Checks2023/6/272024/11/14
critical
77193RHEL 5 / 6 : flash-plugin (RHSA-2014:1051)NessusRed Hat Local Security Checks2014/8/142025/3/20
critical
62284Novell GroupWise Internet Agent 8.x < 8.0.3 / 12.x < 12.0.1 Multiple VulnerabilitiesNessusWindows2012/9/242019/12/4
critical
172572Microsoft Edge (Chromium) < 111.0.1661.41 / 110.0.1587.69 Multiple VulnerabilitiesNessusWindows2023/3/152023/10/24
high
53808openSUSE Security Update : wireshark (openSUSE-SU-2011:0010-2)NessusSuSE Local Security Checks2011/5/52021/1/14
critical
192753Oracle Enterprise Manager Agent (January 2023 CPU)NessusMisc.2024/4/22024/4/25
critical
190856Node.js 18.x < 18.19.1 / 20.x < 20.11.1 / 21.x < 21.6.2 Multiple Vulnerabilities (Wednesday February 14 2024 Security Releases).NessusMisc.2024/2/212025/4/3
critical
169551EulerOS 2.0 SP11 : curl (EulerOS-SA-2023-1030)NessusHuawei Local Security Checks2023/1/52023/9/11
critical
62981RHEL 5 / 6 : thunderbird (RHSA-2012:1483)NessusRed Hat Local Security Checks2012/11/212021/1/14
high
62996Thunderbird 16.x Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2012/11/212019/12/4
critical
63025Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : firefox vulnerabilities (USN-1638-1)NessusUbuntu Local Security Checks2012/11/232019/9/19
critical