插件搜索

ID名称产品系列发布时间最近更新时间严重程度
176235Apple iOS < 16.5 Multiple Vulnerabilities (HT213757)NessusMobile Devices2023/5/232025/11/3
critical
82823MS KB3049508: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows2015/4/162022/3/8
critical
61535MS12-060: Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2720573)NessusWindows : Microsoft Bulletins2012/8/152022/4/11
high
94334Adobe Flash Player <= 23.0.0.185 Arbitrary Code Execution (APSB16-36)NessusWindows2016/10/272022/4/11
high
94340MS16-128: Security Update for Adobe Flash Player (3201860)NessusWindows : Microsoft Bulletins2016/10/272022/3/8
high
94423openSUSE Security Update : flash-player (openSUSE-2016-1239)NessusSuSE Local Security Checks2016/10/312022/3/8
high
142941openSUSE Security Update : chromium (openSUSE-2020-1929)NessusSuSE Local Security Checks2020/11/172022/1/21
critical
158766SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0778-1)NessusSuSE Local Security Checks2022/3/102023/7/14
critical
158772SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:0777-1)NessusSuSE Local Security Checks2022/3/102023/7/14
critical
158796Oracle Linux 7 : firefox (ELSA-2022-0824)NessusOracle Linux Local Security Checks2022/3/112024/10/22
critical
158797Oracle Linux 8 : firefox (ELSA-2022-0818)NessusOracle Linux Local Security Checks2022/3/112024/10/22
critical
158814RHEL 8 : firefox (RHSA-2022:0816)NessusRed Hat Local Security Checks2022/3/112024/11/7
critical
158903Oracle Linux 7 : thunderbird (ELSA-2022-0850)NessusOracle Linux Local Security Checks2022/3/142024/10/22
critical
158913RHEL 8 : thunderbird (RHSA-2022:0845)NessusRed Hat Local Security Checks2022/3/152025/8/15
critical
46673Mac OS X : Java for Mac OS X 10.5 Update 7NessusMacOS X Local Security Checks2010/5/192024/7/24
critical
46674Mac OS X : Java for Mac OS X 10.6 Update 2NessusMacOS X Local Security Checks2010/5/192024/7/24
critical
64842Oracle Java SE Multiple Vulnerabilities (March 2010 CPU) (Unix)NessusMisc.2013/2/222022/5/25
high
50548Mac OS X 10.6.x < 10.6.5 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2010/11/102024/5/28
critical
63940RHEL 4 / 5 : jboss-seam2 (RHSA-2010:0564)NessusRed Hat Local Security Checks2013/1/242023/4/25
medium
74043Debian DSA-2929-1 : ruby-actionpack-3.2 - security updateNessusDebian Local Security Checks2014/5/192024/6/18
medium
86560RHEL 6 / 7 : java-1.8.0-oracle (RHSA-2015:1926)NessusRed Hat Local Security Checks2015/10/232023/4/25
critical
86562RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2015:1928)NessusRed Hat Local Security Checks2015/10/232023/4/25
critical
87049RHEL 6 : java-1.6.0-ibm (RHSA-2015:2508)NessusRed Hat Local Security Checks2015/11/242025/4/15
medium
87507Juniper ScreenOS 6.2.0r15 < 6.2.0r19 / 6.3.0r12 < 6.3.0r21 Multiple Vulnerabilities (JSA10713)NessusFirewalls2015/12/182025/10/2
critical
159861EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-1402)NessusHuawei Local Security Checks2022/4/182023/4/25
high
173654Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5984-1)NessusUbuntu Local Security Checks2023/3/292024/8/27
high
135455Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4328-1)NessusUbuntu Local Security Checks2020/4/142024/8/27
critical
135692RHEL 8 : thunderbird (RHSA-2020:1495)NessusRed Hat Local Security Checks2020/4/162024/11/7
critical
135810Scientific Linux Security Update : firefox on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks2020/4/212022/12/6
high
136194CentOS 7 : thunderbird (RHSA-2020:1489)NessusCentOS Local Security Checks2020/5/12024/10/9
critical
150588SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14337-1)NessusSuSE Local Security Checks2021/6/102023/4/25
high
182788RHEL 9 : libvpx (RHSA-2023:5539)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182747Fedora 38 : thunderbird (2023-1f5f7b9b92)NessusFedora Local Security Checks2023/10/72024/11/15
high
182419Microsoft Edge (Chromium) < 116.0.1938.98 / 117.0.2045.47 Multiple VulnerabilitiesNessusWindows2023/10/22023/10/23
high
182786RHEL 8 : libvpx (RHSA-2023:5537)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
213194Ubuntu 14.04 LTS : libvpx vulnerability (USN-7172-1)NessusUbuntu Local Security Checks2024/12/182024/12/18
high
182517GLSA-202310-04 : libvpx: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/10/42023/10/5
high
182738Oracle Linux 8 : thunderbird (ELSA-2023-5428)NessusOracle Linux Local Security Checks2023/10/62025/9/9
critical
190211CentOS 8 : firefox (CESA-2023:5433)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
182540RHEL 9 : thunderbird (RHSA-2023:5439)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182553RHEL 8 : thunderbird (RHSA-2023:5430)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182617Rocky Linux 9 : thunderbird (RLSA-2023:5435)NessusRocky Linux Local Security Checks2023/10/52023/11/1
critical
182679Apple iOS < 17.0.3 Multiple Vulnerabilities (HT213961)NessusMobile Devices2023/10/62025/11/3
high
182692AlmaLinux 9 : thunderbird (ALSA-2023:5435)NessusAlma Linux Local Security Checks2023/10/62023/11/1
critical
182778RHEL 9 : libvpx (RHSA-2023:5540)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182421Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx vulnerabilities (USN-6403-1)NessusUbuntu Local Security Checks2023/10/22024/8/27
high
182787RHEL 8 : libvpx (RHSA-2023:5538)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
155305D-Link DIR-825 R1 Device < 3.0.2 RCE (CVE-2020-29557)NessusCGI abuses2021/11/122023/4/25
critical
78476Google Chrome < 38.0.2125.104 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2014/10/152022/5/25
critical
39906openSUSE Security Update : acroread (acroread-689)NessusSuSE Local Security Checks2009/7/212022/3/28
critical