插件搜索

ID名称产品系列发布时间最近更新时间严重程度
123937Adobe Flash Player for Mac <= 32.0.0.156 (APSB19-19)NessusMacOS X Local Security Checks2019/4/92019/10/30
critical
83171openSUSE Security Update : DirectFB (openSUSE-2015-340)NessusSuSE Local Security Checks2015/5/12021/1/19
critical
242720NewStart CGSL MAIN 7.02 : qt5-qtbase Multiple Vulnerabilities (NS-SA-2025-0204)NessusNewStart CGSL Local Security Checks2025/7/252025/7/25
critical
76771Citrix XenServer Multiple Vulnerabilities (CTX140984)NessusMisc.2014/7/242018/7/9
critical
84366Adobe Flash Player <= 18.0.0.161 RCE (APSB15-14) (Mac OS X)NessusMacOS X Local Security Checks2015/6/242022/4/22
critical
84367MS KB3074219: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows2015/6/242022/4/22
critical
253650Cisco Firepower Management Center Software RCE (cisco-sa-fmc-radius-rce-TNBKf79)NessusCISCO2025/8/222025/8/22
critical
134915Debian DLA-2158-1 : ruby2.1 security updateNessusDebian Local Security Checks2020/3/262024/3/20
critical
108724Cisco IOS XE Software Static Credential VulnerabilityNessusCISCO2018/3/292021/6/28
critical
77409Google Chrome < 37.0.2062.94 Multiple VulnerabilitiesNessusWindows2014/8/272022/4/11
critical
81046MS KB3035034: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows2015/1/282022/4/22
critical
86576Oracle Database Multiple Vulnerabilities (October 2015 CPU)NessusDatabases2015/10/232022/4/11
critical
87336RHEL 6 : chromium-browser (RHSA-2015:2618)NessusRed Hat Local Security Checks2015/12/142024/11/4
high
87360Debian DSA-3418-1 : chromium-browser - security updateNessusDebian Local Security Checks2015/12/152021/1/11
critical
91216Scientific Linux Security Update : thunderbird on SL5.x, SL7.x i386/x86_64 (20160512)NessusScientific Linux Local Security Checks2016/5/182021/1/14
high
99594Oracle Enterprise Manager Grid Control Multiple Vulnerabilities (April 2017 CPU) (SWEET32)NessusMisc.2017/4/212022/4/11
critical
208007Google Chrome < 129.0.6668.89 Multiple VulnerabilitiesNessusWindows2024/10/12025/1/3
critical
211003Fedora 37 : xrdp (2022-6fe4046ae9)NessusFedora Local Security Checks2024/11/142024/11/14
critical
212157Fedora 40 : chromium (2024-35cc1d9ec0)NessusFedora Local Security Checks2024/12/82025/1/9
critical
106411Debian DLA-1261-1 : clamav security updateNessusDebian Local Security Checks2018/1/292021/1/11
critical
106428GLSA-201801-19 : ClamAV: Multiple vulnerabilitiesNessusGentoo Local Security Checks2018/1/292018/6/7
critical
106431openSUSE Security Update : clamav (openSUSE-2018-102)NessusSuSE Local Security Checks2018/1/292021/1/19
critical
106456SUSE SLED12 / SLES12 Security Update : clamav (SUSE-SU-2018:0255-1)NessusSuSE Local Security Checks2018/1/292019/9/10
critical
106465Fedora 27 : clamav (2018-cb339851e7)NessusFedora Local Security Checks2018/1/302021/1/6
critical
106533Ubuntu 14.04 LTS / 16.04 LTS : ClamAV vulnerabilities (USN-3550-1)NessusUbuntu Local Security Checks2018/1/312024/8/27
critical
44968CentOS 5 : systemtap (CESA-2010:0124)NessusCentOS Local Security Checks2010/3/42021/1/4
critical
52497RHEL 4 : seamonkey (RHSA-2011:0313)NessusRed Hat Local Security Checks2011/3/22021/1/14
critical
191560Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : libde265 vulnerabilities (USN-6677-1)NessusUbuntu Local Security Checks2024/3/52025/9/3
high
201732CBL Mariner 2.0 Security Update: wordnet (CVE-2008-3908)NessusMarinerOS Local Security Checks2024/7/32024/7/3
critical
207363Google Chrome < 129.0.6668.58 Multiple VulnerabilitiesNessusWindows2024/9/172025/1/3
high
207416SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ffmpeg-4 (SUSE-SU-2024:3301-1)NessusSuSE Local Security Checks2024/9/192025/6/4
medium
169485openSUSE 15 Security Update : multimon-ng (openSUSE-SU-2023:0004-1)NessusSuSE Local Security Checks2023/1/42023/1/4
critical
204975Fedora 39 : chromium (2024-ff743391c3)NessusFedora Local Security Checks2024/8/32025/1/6
high
217946Linux Distros Unpatched Vulnerability : CVE-2013-0425NessusMisc.2025/3/42025/3/4
high
134168Adobe After Effects < 17.0.4 Arbitrary code execution (APSB20-09)NessusWindows2020/2/282024/10/21
critical
68214Oracle Linux 6 : thunderbird (ELSA-2011-0311)NessusOracle Linux Local Security Checks2013/7/122024/10/23
critical
129206EulerOS 2.0 SP3 : libxml2 (EulerOS-SA-2019-2013)NessusHuawei Local Security Checks2019/9/242024/4/23
critical
241179RHEL 7 : firefox (RHSA-2025:10181)NessusRed Hat Local Security Checks2025/7/22025/7/2
critical
241186RHEL 8 : firefox (RHSA-2025:10182)NessusRed Hat Local Security Checks2025/7/22025/7/2
critical
241331FreeBSD : Mozilla -- exploitable crash (bab7386a-582f-11f0-97d0-b42e991fc52e)NessusFreeBSD Local Security Checks2025/7/32025/8/12
critical
241734Amazon Linux 2 : firefox (ALASFIREFOX-2025-040)NessusAmazon Linux Local Security Checks2025/7/102025/8/12
critical
52537Debian DSA-2180-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks2011/3/42021/1/4
critical
60974Scientific Linux Security Update : seamonkey on SL4.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
70073Cisco IronPort PostX < 6.2.9.1 Multiple VulnerabilitiesNessusCISCO2013/9/232022/4/11
critical
80182Adobe Shockwave Player <= 11.6.7.637 Multiple Vulnerabilities (APSB12-23) (Mac OS X)NessusMacOS X Local Security Checks2014/12/222022/4/11
critical
94103RHEL 6 : chromium-browser (RHSA-2016:2067)NessusRed Hat Local Security Checks2016/10/182020/5/29
critical
60441Scientific Linux Security Update : ruby on SL3.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
61071Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
24009RHEL 2.1 / 3 : XFree86 (RHSA-2007:0002)NessusRed Hat Local Security Checks2007/1/112021/1/14
critical
24026Debian DSA-1249-1 : xfree86 - several vulnerabilitiesNessusDebian Local Security Checks2007/1/172021/1/4
critical