插件搜索

ID名称产品系列发布时间最近更新时间严重程度
62126CentOS 6:bind (CESA-2012:1268)NessusCentOS Local Security Checks2012/9/182021/1/4
high
77013RHEL 6:samba4 (RHSA-2014:1009)NessusRed Hat Local Security Checks2014/8/62021/1/14
high
94472CentOS 5:bind97 (CESA-2016:2142)NessusCentOS Local Security Checks2016/11/32021/1/4
high
96586Oracle Linux 5 : bind97 (ELSA-2017-0064)NessusOracle Linux Local Security Checks2017/1/182024/10/22
high
84393Scientific Linux 安全更新:SL7.x x86_64 中的 libreswanNessusScientific Linux Local Security Checks2015/6/252021/1/14
medium
117418KB4457145:Windows 7 和 Windows Server 2008 R2 的 2018 年 9 月安全更新NessusWindows : Microsoft Bulletins2018/9/112024/6/17
critical
126571KB4507456:Windows 7 和 Windows Server 2008 R2 的 2019 年 7 月安全更新NessusWindows : Microsoft Bulletins2019/7/92024/6/17
high
205887RHEL 8:Satellite 6.15.3 安全更新(中危)(RHSA-2024:5662)NessusRed Hat Local Security Checks2024/8/202024/11/7
high
223292Linux Distros 未修补的漏洞: CVE-2020-14312NessusMisc.2025/3/42025/9/2
medium
256646Linux Distros 未修补的漏洞:CVE-2023-46137NessusMisc.2025/8/272025/8/27
medium
110705Oracle Linux 6:samba4 (ELSA-2018-1883)NessusOracle Linux Local Security Checks2018/6/272024/10/22
medium
128344CentOS 7:bind (CESA-2019:2057)NessusCentOS Local Security Checks2019/8/302019/12/31
medium
62093RHEL 6:bind (RHSA-2012:1268)NessusRed Hat Local Security Checks2012/9/142021/1/14
high
69110RHEL 6:bind (RHSA-2013:1114)NessusRed Hat Local Security Checks2013/7/302021/1/14
high
69111RHEL 5:bind97 (RHSA-2013:1115)NessusRed Hat Local Security Checks2013/7/302021/1/14
high
69140CentOS 6:bind (CESA-2013:1114)NessusCentOS Local Security Checks2013/7/312021/1/4
high
69141CentOS 5:bind97 (CESA-2013:1115)NessusCentOS Local Security Checks2013/7/312021/1/4
high
68640Oracle Linux 5 / 6:bind (ELSA-2012-1363)NessusOracle Linux Local Security Checks2013/7/122024/10/23
high
68641Oracle Linux 5:bind97 (ELSA-2012-1364)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
94503RHEL 5 : bind97 (RHSA-2016:2142)NessusRed Hat Local Security Checks2016/11/32019/10/24
high
95354CentOS 7 : bind (CESA-2016:2615)NessusCentOS Local Security Checks2016/11/282021/1/4
high
93779CentOS 5 / 6 / 7:bind (CESA-2016:1944)NessusCentOS Local Security Checks2016/9/282021/1/4
high
140054Debian DLA-2355-1:bind9 安全更新NessusDebian Local Security Checks2020/8/312024/2/22
high
128985RHEL 6 / 7 / 8:qpid-proton (RHSA-2019:2780)NessusRed Hat Local Security Checks2019/9/182024/11/6
high
210023RHEL 8 : Satellite 6.13.7.3 异步更新(中等)(RHSA-2024:8717)NessusRed Hat Local Security Checks2024/11/12024/11/1
medium
237352RHEL 9Satellite 6.17.0.1 异步更新重要 (RHSA-2025:7604)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
233449Azure Linux 3.0 安全更新python-twisted (CVE-2023-46137)NessusAzure Linux Local Security Checks2025/3/282025/3/28
medium
245209RHEL 9Satellite 6.17.3 异步更新中等(RHSA-2025:13269)NessusRed Hat Local Security Checks2025/8/72025/8/7
high
225019Linux Distros 未修补的漏洞: CVE-2022-39348NessusMisc.2025/3/52025/9/1
medium
74884openSUSE 安全更新:Opera (openSUSE-SU-2013:0273-2)NessusSuSE Local Security Checks2014/6/132025/4/2
medium
112164CentOS 7 : bind (CESA-2018:2570)NessusCentOS Local Security Checks2018/8/292024/8/14
high
130554RHEL 8 : samba (RHSA-2019:3582)NessusRed Hat Local Security Checks2019/11/62024/11/7
medium
62523CentOS 5/6:bind (CESA-2012:1363)NessusCentOS Local Security Checks2012/10/152021/1/4
high
67661Oracle Linux 5:cups (ELSA-2008-0157)NessusOracle Linux Local Security Checks2013/7/122024/10/23
critical
68625Oracle Linux 6:bind (ELSA-2012-1268)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
96585Oracle Linux 5 / 6 : bind (ELSA-2017-0063)NessusOracle Linux Local Security Checks2017/1/182024/10/22
high
62543RHEL 5/6:bind (RHSA-2012:1363)NessusRed Hat Local Security Checks2012/10/152025/3/24
high
106801KB4074596:Windows 10 的 2018 年 2 月安全更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/2/132025/2/18
high
51904MS11-004:Internet 信息服务 (IIS) FTP 服务中的漏洞可导致远程代码执行 (2489256)NessusWindows : Microsoft Bulletins2011/2/82018/11/15
critical
136672Debian DLA-2211-1:log4net 安全更新NessusDebian Local Security Checks2020/5/182021/1/11
high
193760RHEL 6/7/8/9:Satellite 客户端异步安全更新(重要)(RHSA-2024:2011)NessusRed Hat Local Security Checks2024/4/242024/11/11
critical
56086RHEL 6:ca-certificates (RHSA-2011:1248)NessusRed Hat Local Security Checks2011/9/62021/1/14
high
109605KB4103721:Windows 10 版本 1803 和 Windows Server 版本 1803 的 2018 年 5 月安全更新NessusWindows : Microsoft Bulletins2018/5/82024/8/6
high
84348CentOS 7:libreswan (CESA-2015:1154)NessusCentOS Local Security Checks2015/6/242021/1/4
medium
168547Amazon Linux 2022:python-twisted (ALAS2022-2022-231)NessusAmazon Linux Local Security Checks2022/12/92024/12/11
high
188055Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS:Libspf2 漏洞 (USN-6584-1)NessusUbuntu Local Security Checks2024/1/152025/9/3
critical
201297RHEL 8:xmlrpc-c (RHSA-2024:4259)NessusRed Hat Local Security Checks2024/7/22025/4/2
high
261423RHEL 8 / 9Satellite 6 客户端缺陷补丁更新中等(RHSA-2025:15371)NessusRed Hat Local Security Checks2025/9/52025/9/5
high
237349RHEL 8/9:Satellite 6.16.5.1 异步更新(重要)(RHSA-2025:7605)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
242072Erlang/OTP SSH Server 未经身份验证的远程命令执行 (CVE-2025-32433)(直接检查)NessusMisc.2025/7/142025/8/25
critical