插件搜索

ID名称产品系列发布时间最近更新时间严重程度
242910RHEL 9 : git (RHSA-2025:11795)NessusRed Hat Local Security Checks2025/7/282025/8/25
high
242911RHEL 8 : git (RHSA-2025:11801)NessusRed Hat Local Security Checks2025/7/282025/8/25
high
254429RHEL 8 : webkit2gtk3 (RHSA-2025:14434)NessusRed Hat Local Security Checks2025/8/252025/8/25
high
206042Google Chrome < 128.0.6613.84 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2024/8/212024/11/28
critical
206043Google Chrome < 128.0.6613.84 Multiple VulnerabilitiesNessusWindows2024/8/212024/11/28
critical
181532RHEL 9 : firefox (RHSA-2023:5200)NessusRed Hat Local Security Checks2023/9/182025/9/24
high
234107Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-7429-1)NessusUbuntu Local Security Checks2025/4/92025/4/9
high
195220Google Chrome < 124.0.6367.201 VulnerabilityNessusMacOS X Local Security Checks2024/5/92024/5/17
critical
182413Fedora 38 : chromium (2023-d66a01ad4f)NessusFedora Local Security Checks2023/10/22025/9/24
high
190367Ivanti Policy Secure 9.x / 22.x Multiple VulnerabilitiesNessusMisc.2024/2/92024/11/15
critical
245297Linux Distros Unpatched Vulnerability : CVE-2025-38352NessusMisc.2025/8/72025/9/16
high
249337AlmaLinux 8 : webkit2gtk3 (ALSA-2025:13780)NessusAlma Linux Local Security Checks2025/8/142025/8/14
high
251239Debian dsa-5978 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks2025/8/182025/8/18
high
252949Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : WebKitGTK vulnerabilities (USN-7702-1)NessusUbuntu Local Security Checks2025/8/202025/8/20
high
254414RHEL 9 : webkit2gtk3 (RHSA-2025:14421)NessusRed Hat Local Security Checks2025/8/252025/8/25
high
254442RHEL 8 : webkit2gtk3 (RHSA-2025:14486)NessusRed Hat Local Security Checks2025/8/252025/8/25
high
261826AlmaLinux 8 : kernel (ALSA-2025:15471)NessusAlma Linux Local Security Checks2025/9/92025/9/9
high
264485RHEL 7 : kernel (RHSA-2025:15648)NessusRed Hat Local Security Checks2025/9/102025/9/10
high
264498RHEL 8 : kernel (RHSA-2025:15649)NessusRed Hat Local Security Checks2025/9/102025/9/10
medium
264525RHEL 9 : kernel (RHSA-2025:15661)NessusRed Hat Local Security Checks2025/9/112025/9/11
high
264545RHEL 9 : kernel (RHSA-2025:15668)NessusRed Hat Local Security Checks2025/9/112025/9/11
high
264563RHEL 9 : kernel (RHSA-2025:15670)NessusRed Hat Local Security Checks2025/9/112025/9/11
medium
233331Google Chrome < 134.0.6998.177 VulnerabilityNessusWindows2025/3/252025/4/3
high
234034KB5055596: Windows Server 2008 Security Update (April 2025)NessusWindows : Microsoft Bulletins2025/4/82025/9/17
high
242238Debian dsa-5963 : chromium - security updateNessusDebian Local Security Checks2025/7/172025/7/22
high
160928KB5013941: Windows 10 version 1809 / Windows Server 2019 Security Update (May 2022)NessusWindows : Microsoft Bulletins2022/5/102024/11/27
high
166025KB5018419: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2022)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
166701FreeBSD : chromium -- Type confusion in V8 (1225c888-56ea-11ed-b5c3-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/10/282023/10/6
high
168202openSUSE 15 Security Update : opera (openSUSE-SU-2022:10219-1)NessusSuSE Local Security Checks2022/11/272023/9/20
high
208292KB5044273: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (October 2024)NessusWindows : Microsoft Bulletins2024/10/82024/11/18
high
204972OSGeo GeoServer RCE (CVE-2024-36401)NessusCGI abuses2024/8/22024/10/7
critical
265920RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.1.12 on RHEL 7 (RHSA-2025:16668)NessusRed Hat Local Security Checks2025/9/252025/9/25
critical
213437Couchbase 2.x < 7.2.5 Out-of-BoundsNessusDatabases2024/12/302025/6/13
high
66983Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130625)NessusScientific Linux Local Security Checks2013/6/262022/3/29
critical
75073openSUSE Security Update : MozillaFirefox (openSUSE-SU-2013:1142-1)NessusSuSE Local Security Checks2014/6/132022/3/29
critical
82807openSUSE Security Update : Adobe Flash Player (openSUSE-2015-304)NessusSuSE Local Security Checks2015/4/162022/3/8
critical
82812RHEL 5 / 6 : flash-plugin (RHSA-2015:0813)NessusRed Hat Local Security Checks2015/4/162022/3/8
critical
82819SuSE 11.3 Security Update : flash-player (SAT Patch Number 10615)NessusSuSE Local Security Checks2015/4/162022/3/8
critical
82890FreeBSD : Adobe Flash Player -- critical vulnerabilities (3364d497-e4e6-11e4-a265-c485083ca99c)NessusFreeBSD Local Security Checks2015/4/202022/3/8
critical
134864KB4537813: Windows 7 and Windows Server 2008 R2 February 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/3/242024/6/17
high
141214Kentico CMS 9.x / 10.x < 10.0.52 / 11.x < 11.0.48 / 12.x < 12.0.15 RCENessusWindows2020/10/72024/10/23
critical
150369KB5003635: Windows 10 version 1909 Security Update (June 2021)NessusWindows : Microsoft Bulletins2021/6/82024/11/28
critical
149698RHEL 8 : GNOME (RHSA-2021:1586)NessusRed Hat Local Security Checks2021/5/192025/3/19
high
154714Apple iOS < 14.8.1 Multiple Vulnerabilities (HT212868)NessusMobile Devices2021/10/292025/7/14
high
154722Apple iOS < 15.1 Multiple Vulnerabilities (HT212867)NessusMobile Devices2021/10/292025/7/14
high
156015Debian DSA-5020-1 : apache-log4j2 - security updateNessusDebian Local Security Checks2021/12/122025/1/24
critical
156018Debian DLA-2842-1 : apache-log4j2 - LTS security updateNessusDebian Local Security Checks2021/12/132023/2/17
critical
156021FreeBSD : graylog -- include log4j patches (3fadd7e4-f8fb-45a0-a218-8fd6423c338f)NessusFreeBSD Local Security Checks2021/12/132023/11/6
critical
156035VMware vCenter Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.2021/12/132025/7/14
critical
156052FreeBSD : bastillion -- log4j vulnerability (515df85a-5cd7-11ec-a16d-001517a2e1a4)NessusFreeBSD Local Security Checks2021/12/142023/11/6
critical