插件搜索

ID名称产品系列发布时间最近更新时间严重程度
154658FreeBSD : Grafana -- Snapshot authentication bypass (757ee63b-269a-11ec-a616-6c3be5272acd)NessusFreeBSD Local Security Checks2021/10/282022/8/29
high
154706Google Chrome < 95.0.4638.69 Multiple VulnerabilitiesNessusWindows2021/10/282023/4/25
critical
154976openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1462-1)NessusSuSE Local Security Checks2021/11/92023/4/25
critical
156969GLSA-202107-31 : polkit: Privilege escalationNessusGentoo Local Security Checks2022/1/242023/12/21
high
157732Rocky Linux 8 : polkit (RLSA-2021:2238)NessusRocky Linux Local Security Checks2022/2/92023/11/10
high
160784NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0061)NessusNewStart CGSL Local Security Checks2022/5/92023/10/30
high
233267RHEL 8 : webkit2gtk3 (RHSA-2025:3034)NessusRed Hat Local Security Checks2025/3/222025/6/5
high
233282Debian dsa-5885 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks2025/3/232025/3/23
high
233308SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0993-1)NessusSuSE Local Security Checks2025/3/252025/3/25
high
233400SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:1023-1)NessusSuSE Local Security Checks2025/3/272025/3/27
high
233562Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK vulnerabilities (USN-7395-1)NessusUbuntu Local Security Checks2025/3/312025/3/31
high
233597Debian dla-4104 : freetype2-demos - security updateNessusDebian Local Security Checks2025/4/12025/5/6
high
237340RHEL 8 : spice-client-win (RHSA-2025:8219)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
237423RHEL 8 : spice-client-win (RHSA-2025:8253)NessusRed Hat Local Security Checks2025/5/282025/6/5
high
237452RHEL 8 : mingw-freetype and spice-client-win (RHSA-2025:8292)NessusRed Hat Local Security Checks2025/5/292025/6/5
high
243060RockyLinux 8 : mingw-freetype and spice-client-win (RLSA-2025:8292)NessusRocky Linux Local Security Checks2025/7/302025/7/30
high
84631RHEL 5 / 6 : flash-plugin (RHSA-2015:1214)NessusRed Hat Local Security Checks2015/7/92025/3/21
critical
212227KB5048744: Windows Server 2008 Security Update (December 2024)NessusWindows : Microsoft Bulletins2024/12/102025/4/25
critical
212235KB5048699: Windows Server 2012 Security Update (December 2024)NessusWindows : Microsoft Bulletins2024/12/102025/7/8
high
212239KB5048661: Windows 10 version 1809 / Windows Server 2019 Security Update (December 2024)NessusWindows : Microsoft Bulletins2024/12/102025/7/8
high
63584Fedora 18 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc18 (2013-0853)NessusFedora Local Security Checks2013/1/172022/5/25
critical
63586Fedora 16 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc16 (2013-0888)NessusFedora Local Security Checks2013/1/172022/5/25
critical
68709Oracle Linux 5 / 6 : java-1.7.0-openjdk (ELSA-2013-0165)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
173420RHEL 9 : kernel-rt (RHSA-2023:1469)NessusRed Hat Local Security Checks2023/3/272025/9/17
high
181527RHEL 8 : firefox (RHSA-2023:5187)NessusRed Hat Local Security Checks2023/9/182025/9/26
high
182576Oracle Linux 9 : glibc (ELSA-2023-12850)NessusOracle Linux Local Security Checks2023/10/52025/9/9
high
182611Oracle Linux 8 : glibc (ELSA-2023-12851)NessusOracle Linux Local Security Checks2023/10/52025/9/9
high
182698Oracle Linux 9 : glibc (ELSA-2023-12854)NessusOracle Linux Local Security Checks2023/10/62025/9/9
high
192379EulerOS Virtualization 2.11.1 : glibc (EulerOS-SA-2024-1398)NessusHuawei Local Security Checks2024/3/212024/3/21
high
135475Security Updates for Internet Explorer (April 2020)NessusWindows : Microsoft Bulletins2020/4/142021/11/30
high
138455KB4565489: Windows 10 Version 1803 July 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/7/142023/1/24
high
138458KB4565511: Windows 10 Version 1607 and Windows Server 2016 July 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/7/142023/4/25
high
151442Cisco ASA Software and FTD Software Web Services Interface XSS (cisco-sa-asaftd-xss-multiple-FCB3vPZe) (Direct Check)NessusCISCO2021/7/72025/7/14
medium
134374KB4541505: Windows 8.1 and Windows Server 2012 R2 March 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/3/102024/6/17
high
130901KB4523205: Windows 10 Version 1809 and Windows Server 2019 November 2019 Security UpdateNessusWindows : Microsoft Bulletins2019/11/122023/4/8
critical
130904KB4525239: Windows Server 2008 November 2019 Security UpdateNessusWindows : Microsoft Bulletins2019/11/122024/6/17
critical
100946GLSA-201706-20 : Chromium: Multiple vulnerabilitiesNessusGentoo Local Security Checks2017/6/212022/6/8
high
250170Linux Distros Unpatched Vulnerability : CVE-2020-0041NessusMisc.2025/8/152025/9/5
high
173325RHEL 9 : kpatch-patch (RHSA-2023:1435)NessusRed Hat Local Security Checks2023/3/232025/9/17
high
181760macOS 12.x < 12.7 Multiple Vulnerabilities (HT213932)NessusMacOS X Local Security Checks2023/9/212024/6/13
high
201123VMware ESXi 7.0 / 8.0 Authenticaton Bypass (CVE-2024-37085)NessusMisc.2024/6/282024/8/1
high
178156KB5028223: Windows Server 2012 R2 Security Update (July 2023)NessusWindows : Microsoft Bulletins2023/7/112024/6/17
critical
191558Apple iOS < 17.4 Multiple Vulnerabilities (120893)NessusMobile Devices2024/3/52025/7/14
critical
74376Oracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2014-3037)NessusOracle Linux Local Security Checks2014/6/92024/10/22
high
74378Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3039)NessusOracle Linux Local Security Checks2014/6/92025/4/29
high
76295Ubuntu 12.04 LTS : linux-lts-trusty vulnerabilities (USN-2260-1)NessusUbuntu Local Security Checks2014/6/282023/5/14
high
79032RHEL 6 : kernel (RHSA-2014:0800)NessusRed Hat Local Security Checks2014/11/82022/5/25
high
179048Ivanti Endpoint Manager Mobile < 11.8.1.2 / 11.9.x < 11.9.1.2 / 11.10.x < 11.10.0.3 Arbitrary File Write (CVE-2023-35081)NessusMisc.2023/7/312025/8/12
high
221924Linux Distros Unpatched Vulnerability : CVE-2018-6789NessusMisc.2025/3/42025/3/6
critical
159574Apple iOS < 15.4.1 Vulnerability (HT213219)NessusMobile Devices2022/4/72025/7/14
high