插件搜索

ID名称产品系列发布时间最近更新时间严重程度
129716KB4517389:Windows 10 版本 1903 的 2019 年 10 月安全更新NessusWindows : Microsoft Bulletins2019/10/82023/3/8
critical
129724KB4520008:Windows 10 版本 1803 的 2019 年 10 月安全更新NessusWindows : Microsoft Bulletins2019/10/82023/3/8
critical
227869Linux Distros 未修补的漏洞: CVE-2024-21520NessusMisc.2025/3/52025/3/5
medium
230470Linux Distros 未修补的漏洞: CVE-2024-56703NessusMisc.2025/3/62025/3/6
high
230531Linux Distros 未修补的漏洞: CVE-2024-56680NessusMisc.2025/3/62025/3/6
high
230935Linux Distros 未修补的漏洞: CVE-2024-56697NessusMisc.2025/3/62025/3/6
medium
230946Linux Distros 未修补的漏洞: CVE-2024-56677NessusMisc.2025/3/62025/3/6
medium
231826Linux Distros 未修补的漏洞: CVE-2024-56691NessusMisc.2025/3/62025/3/6
medium
232374Azure Linux 3.0 安全更新内核 (CVE-2024-56708)NessusAzure Linux Local Security Checks2025/3/102025/3/10
high
237426Debian dsa-5928:libvpx-dev - 安全更新NessusDebian Local Security Checks2025/5/282025/5/28
medium
237459RHEL 9:firefox (RHSA-2025:8293)NessusRed Hat Local Security Checks2025/5/292025/6/5
medium
237622Debian dla-4201libvpx-dev - 安全更新NessusDebian Local Security Checks2025/5/312025/5/31
medium
238487RHEL 9:firefox (RHSA-2025:9073)NessusRed Hat Local Security Checks2025/6/162025/6/16
medium
240065RHEL 9:libvpx (RHSA-2025:9118)NessusRed Hat Local Security Checks2025/6/162025/6/16
medium
240068RHEL 9libvpx (RHSA-2025:9124)NessusRed Hat Local Security Checks2025/6/162025/6/16
medium
240071RHEL 9libvpx (RHSA-2025:9123)NessusRed Hat Local Security Checks2025/6/162025/6/16
medium
240072RHEL 8 : libvpx (RHSA-2025:9127)NessusRed Hat Local Security Checks2025/6/162025/6/16
medium
62981RHEL 5 / 6:thunderbird (RHSA-2012:1483)NessusRed Hat Local Security Checks2012/11/212021/1/14
high
62996Thunderbird 16.x 多种漏洞 (Mac OS X)NessusMacOS X Local Security Checks2012/11/212019/12/4
critical
63025Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox 漏洞 (USN-1638-1)NessusUbuntu Local Security Checks2012/11/232019/9/19
critical
63193Debian DSA-2583-1:iceweasel - 多个漏洞NessusDebian Local Security Checks2012/12/92021/1/11
critical
74826openSUSE 安全更新:xulrunner (openSUSE-SU-2012:1586-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
96884Debian DLA-809-1:tcpdump 安全更新NessusDebian Local Security Checks2017/1/312021/1/11
critical
104341F5 Networks BIG-IP:tcpdump 漏洞 (K72403108)NessusF5 Networks Local Security Checks2017/11/22019/1/4
critical
130924RHEL 8 : 内核 (RHSA-2019:3832)NessusRed Hat Local Security Checks2019/11/132024/11/6
medium
130926RHEL 7:内核 (RHSA-2019:3834)NessusRed Hat Local Security Checks2019/11/132024/11/7
medium
131743Oracle Linux 7 : microcode_ctl (ELSA-2019-4867)NessusOracle Linux Local Security Checks2019/12/62024/10/22
medium
148451用于 Mac OS 的 Cisco AnyConnect Secure Mobility Client 文件损坏 (cisco-sa-anyconnect-mac-dos-36s2y3Lv)NessusMacOS X Local Security Checks2021/4/132021/4/15
medium
175154Debian DLA-3415-1:python-django - LTS 安全更新NessusDebian Local Security Checks2023/5/62025/1/22
critical
177571F5 Networks BIG-IP : OpenJDK 漏洞 (K000134793)NessusF5 Networks Local Security Checks2023/6/232025/6/27
low
181009Cisco Firepower 4100 系列、Firepower 9300 安全设备 SNMP DoS (cisco-sa-fp-ucsfi-snmp-dos-qtv69NAO)NessusCISCO2023/9/72023/12/25
medium
206482Debian dla-3857:libtommath-dev - 安全更新NessusDebian Local Security Checks2024/9/32024/9/3
critical
236968Atlassian Jira Service Management Data Center 和 Server 5.12.4 < 5.12.22 / 5.13.x < 10.3.5 / 10.4.x < 10.5.1 DoS (JSDSERVER-16144)NessusMisc.2025/5/202025/5/20
high
92617Fedora 24:1:java-1.8.0-openjdk (2016-588e386aaa)NessusFedora Local Security Checks2016/7/292021/1/11
high
240466GLSA-202506-01 : Emacs: 多个漏洞NessusGentoo Local Security Checks2025/6/252025/6/25
high
147704Microsoft Office 的安全更新(2021 年 2 月)(macOS)NessusMacOS X Local Security Checks2021/3/112024/1/10
high
149431Amazon Linux AMI:busybox (ALAS-2021-1496)NessusAmazon Linux Local Security Checks2021/5/122024/12/11
critical
86850Adobe AIR <= 19.0.0.213 多种漏洞 (APSB15-28)NessusWindows2015/11/112022/4/11
critical
86861RHEL 6:flash-plugin (RHSA-2015:2023)NessusRed Hat Local Security Checks2015/11/122025/4/15
high
104230GLSA-201710-29:Asterisk:多个漏洞NessusGentoo Local Security Checks2017/10/302021/1/11
critical
119883Scientific Linux 安全更新:SL7.x x86_64 上的 ghostscript (20181217)NessusScientific Linux Local Security Checks2018/12/272024/7/12
critical
214706RHEL 9:OpenShift Container Platform 4.17.14 (RHSA-2025:0656)NessusRed Hat Local Security Checks2025/1/282025/6/5
medium
215105RHEL 9:OpenShift Container Platform 4.14.46 (RHSA-2025:0842)NessusRed Hat Local Security Checks2025/2/72025/6/5
medium
216229RHEL 9:OpenShift Container Platform 4.13.55 (RHSA-2025:1118)NessusRed Hat Local Security Checks2025/2/132025/6/5
medium
83370MS15-051:Windows 内核模式驱动程序中的漏洞可允许权限提升 (3057191)NessusWindows : Microsoft Bulletins2015/5/122022/3/8
high
193410RHEL 8:RHEL 8 上的 Red Hat Single Sign-On 7.6.8 安全更新(重要) (RHSA-2024:1861)NessusRed Hat Local Security Checks2024/4/172025/6/26
high
202291Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-6895-1)NessusUbuntu Local Security Checks2024/7/122024/8/27
high
202688Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-6895-3)NessusUbuntu Local Security Checks2024/7/192024/8/27
high
206902KB5043051:Windows 10 版本 1607 / Windows Server 2016 安全更新(2024 年 9 月)NessusWindows : Microsoft Bulletins2024/9/102024/10/11
critical
234922Mozilla Thunderbird ESR < 128.10NessusMacOS X Local Security Checks2025/4/292025/5/16
high