插件搜索

ID名称产品系列发布时间最近更新时间严重程度
201253FreeBSD : Apache httpd -- Multiple vulnerabilities (d7efc2ad-37af-11ef-b611-84a93843eb75)NessusFreeBSD Local Security Checks2024/7/22025/5/2
critical
201753CBL Mariner 2.0 Security Update: openslp (CVE-2019-5544)NessusMarinerOS Local Security Checks2024/7/32024/7/3
critical
201972Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Apache HTTP Server vulnerabilities (USN-6885-1)NessusUbuntu Local Security Checks2024/7/82025/5/2
critical
204599RHEL 8 : httpd:2.4 (RHSA-2024:4827)NessusRed Hat Local Security Checks2024/7/242025/5/2
critical
204733RHEL 9 : httpd (RHSA-2024:4863)NessusRed Hat Local Security Checks2024/7/252025/5/2
critical
204746Amazon Linux AMI : httpd24 (ALAS-2024-1944)NessusAmazon Linux Local Security Checks2024/7/252025/5/2
critical
197948openSUSE 15 Security Update : opera (openSUSE-SU-2024:0142-1)NessusSuSE Local Security Checks2024/5/282024/11/28
critical
200299openSUSE 15 Security Update : opera (openSUSE-SU-2024:0156-1)NessusSuSE Local Security Checks2024/6/112024/11/28
critical
128594GLSA-201909-05 : WebkitGTK+: Multiple vulnerabilitiesNessusGentoo Local Security Checks2019/9/92022/5/6
high
158654Mozilla Firefox < 97.0.2NessusWindows2022/3/72025/11/18
critical
166024KB5018479: Windows 7 / Windows Server 2008 R2 Security Update (October 2022)NessusWindows : Microsoft Bulletins2022/10/112025/10/22
high
189513MinIO Information Disclosure (CVE-2023-28432)NessusCGI abuses2024/1/252025/11/3
high
202569SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2495-1)NessusSuSE Local Security Checks2024/7/172025/9/18
high
205506RHEL 9 : kernel-rt (RHSA-2024:5365)NessusRed Hat Local Security Checks2024/8/142025/9/24
high
205563RHEL 8 : kernel (RHSA-2024:5388)NessusRed Hat Local Security Checks2024/8/152024/11/7
high
205663CBL Mariner 2.0 Security Update: kernel (CVE-2024-36971)NessusMarinerOS Local Security Checks2024/8/162025/2/10
high
205770RHEL 9 : kpatch-patch-5_14_0-427_13_1 (RHSA-2024:5523)NessusRed Hat Local Security Checks2024/8/192024/11/8
high
206021Amazon Linux 2 : kernel, --advisory ALAS2-2024-2622 (ALAS-2024-2622)NessusAmazon Linux Local Security Checks2024/8/212025/10/8
high
207345Ivanti Endpoint Manager Cloud Services Appliance < 4.6 Patch 519 Multiple VulnerabilitiesNessusWindows2024/9/172024/10/8
critical
191236CentOS 9 : grafana-9.0.9-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
208572CentOS 6 : chromium-browser (RHSA-2020:4974)NessusCentOS Local Security Checks2024/10/92024/10/10
high
213498Ubuntu 14.04 LTS : Salt vulnerability (USN-7181-1)NessusUbuntu Local Security Checks2025/1/62025/1/16
critical
109897Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) (macOS)NessusMacOS X Local Security Checks2018/5/172022/6/8
critical
112192Apache ActiveMQ 5.x < 5.15.5 Multiple VulnerabilitiesNessusCGI abuses2018/8/302024/6/6
critical
205025GeoServer Jai-EXT RCE (CVE-2022-24816)NessusCGI abuses2024/8/62025/11/3
critical
207079Adobe Reader < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) (macOS)NessusMacOS X Local Security Checks2024/9/122024/11/20
critical
214850ServiceNow Platform Input Validation (CVE-2024-4879) (Direct Check)NessusCGI abuses2025/1/312025/11/3
critical
247182Linux Distros Unpatched Vulnerability : CVE-2019-13272NessusMisc.2025/8/102025/10/28
high
256693Craft CMS 4.x < 4.13.8 / 5.x < 5.5.8 RCE (GHSA-x684-96hh-833x)NessusMisc.2025/8/272025/8/28
high
118978Microsoft Exchange Server Elevation of Privilege Vulnerability (November 2018)NessusWindows2018/11/162023/4/25
high
127954FreeBSD : webmin -- unauthenticated remote code execution (ece65d3b-c20c-11e9-8af4-bcaec55be5e5)NessusFreeBSD Local Security Checks2019/8/202022/3/29
critical
129781Cisco Small Business RV132W and RV134W Remote Code Execution (cisco-sa-20180207-rv13x)NessusCISCO2019/10/102023/4/25
critical
132006SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3260-1)NessusSuSE Local Security Checks2019/12/122023/1/19
high
132115Fedora 30 : openslp (2019-86bceb61b3)NessusFedora Local Security Checks2019/12/182024/4/4
critical
132464NewStart CGSL CORE 5.04 / MAIN 5.04 : openslp Vulnerability (NS-SA-2019-0260)NessusNewStart CGSL Local Security Checks2019/12/312023/4/25
critical
133104Debian DLA-2071-1 : thunderbird security updateNessusDebian Local Security Checks2020/1/212024/3/29
high
133522Ubuntu 18.04 LTS : OpenSMTPD vulnerability (USN-4268-1)NessusUbuntu Local Security Checks2020/2/62024/8/27
critical
133717OpenSMTPD Critical LPE / RCE (CVE-2020-7247)NessusSMTP problems2020/2/142023/4/25
critical
137497EulerOS 2.0 SP2 : openslp (EulerOS-SA-2020-1655)NessusHuawei Local Security Checks2020/6/172023/4/25
critical
137702Treck TCP/IP stack multiple vulnerabilities. (Ripple20)NessusMisc.2020/6/222023/10/4
critical
138459KB4565513: Windows 10 July 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/7/142023/1/24
high
138461KB4565529: Windows Server 2008 July 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/7/142024/6/17
high
138463KB4565540: Windows 8.1 and Windows Server 2012 R2 July 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/7/142024/6/17
high
138465Security Update for .NET Core (July 2020)NessusWindows2020/7/142023/4/25
high
138473Security Updates for Microsoft Visual Studio Products (July 2020)NessusWindows : Microsoft Bulletins2020/7/142023/7/25
high
138512Security Updates for Microsoft SharePoint Server (July 2020)NessusWindows : Microsoft Bulletins2020/7/152024/6/6
critical
138606RHEL 8 : .NET Core (RHSA-2020:2989)NessusRed Hat Local Security Checks2020/7/172024/11/7
high
138609RHEL 8 : .NET Core 3.1 (RHSA-2020:2954)NessusRed Hat Local Security Checks2020/7/202024/11/7
high
186359Tenda AC Router Stack Buffer Overflow (CVE-2021-31755)NessusCGI abuses2023/11/282023/11/29
critical
188518EulerOS 2.0 SP10 : doxygen (EulerOS-SA-2023-2808)NessusHuawei Local Security Checks2024/1/162025/1/24
medium