插件搜索

ID名称产品系列发布时间最近更新时间严重程度
193460Oracle HTTP Server (April 2024 CPU)NessusWeb Servers2024/4/182024/8/19
critical
69100Apache OFBiz Nested Expression Arbitrary UEL Function ExecutionNessusCGI abuses2013/7/292022/4/11
critical
15015Debian DSA-178-1 : heimdal - remote command executionNessusDebian Local Security Checks2004/9/292021/1/4
critical
226181Linux Distros Unpatched Vulnerability : CVE-2023-24531NessusMisc.2025/3/52025/8/18
critical
205300Security Updates for Microsoft SQL Server OLE DB Driver (July 2024)NessusWindows2024/8/92025/8/15
high
171660RHEL 8 : thunderbird (RHSA-2023:0821)NessusRed Hat Local Security Checks2023/2/202024/11/7
high
172063SUSE SLED15 / SLES15 / openSUSE 15 Security Update : emacs (SUSE-SU-2023:0598-1)NessusSuSE Local Security Checks2023/3/32023/10/24
critical
172409SUSE SLES15 Security Update : emacs (SUSE-SU-2023:0675-1)NessusSuSE Local Security Checks2023/3/102023/7/14
critical
58433Asterisk ast_parse_digest Function HTTP Digest Authentication String Parsing Remote Overflow (AST-2012-003)NessusMisc.2012/3/222022/4/11
critical
65854PostgreSQL 8.4 < 8.4.17 / 9.0 < 9.0.13 / 9.1 < 9.1.9 / 9.2 < 9.2.4 Multiple VulnerabilitiesNessusDatabases2013/4/82024/10/23
critical
67216MS KB2857645: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10NessusWindows2013/7/102019/11/27
critical
70215Adobe AIR for Mac <= 3.7.0.2100 Multiple Vulnerabilities (APSB13-17)NessusMacOS X Local Security Checks2013/9/302019/11/27
critical
203862Photon OS 3.0: Emacs PHSA-2023-3.0-0544NessusPhotonOS Local Security Checks2024/7/242024/7/24
critical
203976Photon OS 3.0: Go PHSA-2023-3.0-0575NessusPhotonOS Local Security Checks2024/7/242024/7/24
critical
172158Amazon Linux 2 : emacs (ALAS-2023-1981)NessusAmazon Linux Local Security Checks2023/3/72024/12/11
critical
174869EulerOS Virtualization 2.9.1 : curl (EulerOS-SA-2023-1633)NessusHuawei Local Security Checks2023/4/272023/4/27
critical
179010EulerOS Virtualization 2.10.1 : emacs (EulerOS-SA-2023-2461)NessusHuawei Local Security Checks2023/7/282023/7/28
critical
254419Fedora 42 : socat (2025-33885cfff8)NessusFedora Local Security Checks2025/8/252025/8/25
critical
210507RHEL 8 : httpd:2.4 (RHSA-2024:6583)NessusRed Hat Local Security Checks2024/11/72024/11/7
critical
210550RHEL 8 : httpd:2.4 (RHSA-2024:5193)NessusRed Hat Local Security Checks2024/11/72025/3/28
critical
217611Linux Distros Unpatched Vulnerability : CVE-2012-1532NessusMisc.2025/3/42025/8/19
critical
241428Oracle Linux 9 : socat (ELSA-2025-10353)NessusOracle Linux Local Security Checks2025/7/72025/7/7
critical
243119RockyLinux 8 : socat (RLSA-2025:11042)NessusRocky Linux Local Security Checks2025/7/302025/7/30
critical
188997EulerOS Virtualization 3.0.6.0 : emacs (EulerOS-SA-2023-3428)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
202764SUSE SLES12 Security Update : apache2 (SUSE-SU-2024:2560-1)NessusSuSE Local Security Checks2024/7/222024/8/22
critical
203557Photon OS 5.0: Libtiff PHSA-2023-5.0-0039NessusPhotonOS Local Security Checks2024/7/232024/7/23
high
206993RHEL 7 : httpd (RHSA-2024:6584)NessusRed Hat Local Security Checks2024/9/112024/11/7
critical
209255Oracle Linux 7 : httpd (ELSA-2024-7101)NessusOracle Linux Local Security Checks2024/10/172025/9/11
critical
189822Google Chrome < 121.0.6167.139 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2024/1/302024/5/3
high
189917Debian dsa-5612 : chromium - security updateNessusDebian Local Security Checks2024/2/12024/2/8
high
57966Fedora 15 : cvs-1.11.23-17.fc15 (2012-1400)NessusFedora Local Security Checks2012/2/162021/1/11
critical
58104Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : cvs vulnerability (USN-1371-1)NessusUbuntu Local Security Checks2012/2/232019/9/19
critical
58108CentOS 5 / 6 : cvs (CESA-2012:0321)NessusCentOS Local Security Checks2012/2/242021/1/4
critical
61260Scientific Linux Security Update : cvs on SL5.x, SL6.x i386/x86_64 (20120221)NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
74556openSUSE Security Update : cvs (openSUSE-2012-133)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
165466Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5642-1)NessusUbuntu Local Security Checks2022/9/262024/8/27
high
165549Debian DSA-5240-1 : webkit2gtk - security updateNessusDebian Local Security Checks2022/9/292022/12/2
high
84101Fedora 22 : fusionforge-5.3.2-4.fc22 (2015-9324)NessusFedora Local Security Checks2015/6/112021/1/11
critical
191595Amazon Linux 2023 : libgit2, libgit2-devel (ALAS2023-2024-541)NessusAmazon Linux Local Security Checks2024/3/62024/12/11
critical
41215SuSE9 Security Update : XFree86 (YOU Patch Number 12170)NessusSuSE Local Security Checks2009/9/242021/1/14
critical
12396RHEL 2.1 : gnupg (RHSA-2003:176)NessusRed Hat Local Security Checks2004/7/62021/1/14
critical
108544Webmin < 1.070 authentication bypassNessusCGI abuses2018/3/222024/12/19
critical
117402Apache Struts 2.x < 2.3.15.2 Dynamic Method Invocation Multiple Vulnerabilities (S2-019)NessusMisc.2018/9/112022/4/11
critical
263991Linux Distros Unpatched Vulnerability : CVE-2012-0695NessusMisc.2025/9/102025/9/10
critical
175191Fedora 38 : chromium (2023-b098d00117)NessusFedora Local Security Checks2023/5/72024/11/14
high
175359Fedora 37 : chromium (2023-2c4a95caf8)NessusFedora Local Security Checks2023/5/102024/11/14
high
190641Fedora 38 : libgit2 (2024-a7a3c8ccdd)NessusFedora Local Security Checks2024/2/172024/11/14
critical
217865Linux Distros Unpatched Vulnerability : CVE-2013-1701NessusMisc.2025/3/42025/3/4
high
11416OpenWebMail < 1.90 Multiple VulnerabilitiesNessusCGI abuses2003/3/192021/1/19
critical
131628EulerOS 2.0 SP2 : less (EulerOS-SA-2019-2475)NessusHuawei Local Security Checks2019/12/42024/4/8
critical