插件搜索

ID名称产品系列发布时间最近更新时间严重程度
78395Oracle 第三方修补程序更新:bash_2014_10_07NessusSolaris Local Security Checks2014/10/132022/12/5
critical
78771VMware vSphere Replication Bash 环境变量命令注入漏洞 (VMSA-2014-0010) (Shellshock)NessusMisc.2014/10/312022/12/5
critical
79123McAfee Email Gateway GNU Bash 代码注入 (SB10085) (Shellshock)NessusMisc.2014/11/112022/12/5
critical
82087Debian DLA-103-1:linux-2.6 安全更新NessusDebian Local Security Checks2015/3/262021/1/11
medium
87248Google Chrome < 47.0.2526.80 多种漏洞 (Mac OS X)NessusMacOS X Local Security Checks2015/12/82024/1/16
critical
87319SUSE SLED12 安全更新:flash-player (SUSE-SU-2015:2247-1)NessusSuSE Local Security Checks2015/12/112021/1/6
critical
88514Oracle Solaris 第三方修补程序更新:bash (multiple_vulnerabilities_in_bash1) (Shellshock)NessusSolaris Local Security Checks2016/2/22022/12/5
critical
92501Debian DLA-555-1:python-django 安全更新NessusDebian Local Security Checks2016/7/222021/1/11
medium
92686Fedora 24:python-django (2016-b7e31a0b9a)NessusFedora Local Security Checks2016/8/32021/1/11
medium
93964MS16-127:Adobe Flash Player 的安全更新 (3194343)NessusWindows : Microsoft Bulletins2016/10/112019/11/14
critical
94154Ubuntu 12.04 LTS:linux-lts-trusty 漏洞 (USN-3105-2) (Dirty COW)NessusUbuntu Local Security Checks2016/10/202023/1/12
high
94155Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3106-1)NessusUbuntu Local Security Checks2016/10/202024/8/27
high
94158Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-3106-4)NessusUbuntu Local Security Checks2016/10/202024/8/27
high
94230RHEL 7:内核 (RHSA-2016:2098) (Dirty COW)NessusRed Hat Local Security Checks2016/10/242025/3/10
high
94248Scientific Linux 安全更新:SL7.x x86_64 中的内核 (Dirty COW)NessusScientific Linux Local Security Checks2016/10/252022/3/8
high
94292CentOS 6 : kernel (CESA-2016:2105) (Dirty COW)NessusCentOS Local Security Checks2016/10/272022/3/8
high
94313RHEL 6:内核 (RHSA-2016:2105) (Dirty COW)NessusRed Hat Local Security Checks2016/10/272025/3/10
high
94314RHEL 6:内核 (RHSA-2016:2106)NessusRed Hat Local Security Checks2016/10/272025/3/10
high
94317RHEL 7:内核 (RHSA-2016:2118)NessusRed Hat Local Security Checks2016/10/272025/3/10
high
94348RHEL 6:内核 (RHSA-2016:2120)NessusRed Hat Local Security Checks2016/10/282025/3/10
high
94463RHEL 6:内核 (RHSA-2016:2133)NessusRed Hat Local Security Checks2016/11/22025/3/10
high
94929OracleVM 3.2:Unbreakable / 等 (OVMSA-2016-0158) (Dirty COW)NessusOracleVM Local Security Checks2016/11/172022/3/8
high
97306F5 网络 BIG-IP:Linux 权限提升漏洞 (K10558632) (Dirty COW)NessusF5 Networks Local Security Checks2017/2/222022/3/8
high
145072Google Chrome < 88.0.4324.96 多个漏洞NessusMacOS X Local Security Checks2021/1/192024/1/30
critical
214963Mozilla Thunderbird < 128.7NessusMacOS X Local Security Checks2025/2/42025/2/7
critical
215228Oracle Linux 9:thunderbird (ELSA-2025-1184)NessusOracle Linux Local Security Checks2025/2/102025/3/6
critical
47710MS10-042: 帮助和支持中心内的漏洞可允许远程代码执行 (2229593)NessusWindows : Microsoft Bulletins2010/7/132020/8/5
high
62493Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 thunderbirdNessusScientific Linux Local Security Checks2012/10/112021/1/14
critical
64396Debian DSA-2615-1:libupnp4 - 多个漏洞NessusDebian Local Security Checks2013/2/42021/1/11
critical
64735Fedora 17:mediatomb-0.12.1-23.fc17 (2013-2352)NessusFedora Local Security Checks2013/2/212021/1/11
critical
66110Mandriva Linux 安全公告:libupnp (MDVSA-2013:098)NessusMandriva Local Security Checks2013/4/202021/1/6
critical
84629openSUSE 安全更新:flash-player (openSUSE-2015-473)NessusSuSE Local Security Checks2015/7/92022/3/8
critical
87388FreeBSD:subversion -- 多种漏洞 (daadef86-a366-11e5-8b40-20cf30e32f6d)NessusFreeBSD Local Security Checks2015/12/162021/1/6
high
89372Fedora 23:subversion-1.9.3-1.fc23 (2015-afdb0e8aaa)NessusFedora Local Security Checks2016/3/42021/1/11
high
90235FreeBSD:activemq -- 不安全的反序列化 (a258604d-f2aa-11e5-b4a9-ac220bdcec59)NessusFreeBSD Local Security Checks2016/3/282021/1/4
critical
160637RHEL 8:thunderbird (RHSA-2022: 1730)NessusRed Hat Local Security Checks2022/5/52024/11/7
critical
164847RHEL 9:thunderbird (RHSA-2022: 4589)NessusRed Hat Local Security Checks2022/9/82024/11/7
critical
174675RHEL 8:java-11-openjdk (RHSA-2023: 1889)NessusRed Hat Local Security Checks2023/4/242024/11/8
high
177525RHEL 9:内核 (RHSA-2023: 3723)NessusRed Hat Local Security Checks2023/6/222025/3/6
critical
180243RHEL 9:kernel-rt (RHSA-2023: 4814)NessusRed Hat Local Security Checks2023/8/292024/11/7
critical
200911Amazon Linux 2023:ecs-service-connect-agent (ALAS2023-2024-647)NessusAmazon Linux Local Security Checks2024/6/242024/12/11
high
201295RHEL 9:qemu-kvm (RHSA-2024:4277)NessusRed Hat Local Security Checks2024/7/22024/11/8
high
208561CentOS 7:java-1.8.0-ibm (RHSA-2022:0968)NessusCentOS Local Security Checks2024/10/92024/10/9
medium
209556Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS:Go 漏洞 (USN-7081-1)NessusUbuntu Local Security Checks2024/10/232024/10/23
high
210570RHEL 8:go-toolset:rhel8 (RHSA-2024:6908)NessusRed Hat Local Security Checks2024/11/82025/3/6
high
211563Oracle Linux 9:buildah (ELSA-2024-9097)NessusOracle Linux Local Security Checks2024/11/192024/11/19
high
221621Mozilla Firefox ESR < 115.21NessusMacOS X Local Security Checks2025/3/42025/4/3
high
226181Linux Distros 未修补的漏洞: CVE-2023-24531NessusMisc.2025/3/52025/3/5
critical
232540Debian dsa-5876:thunderbird - 安全更新NessusDebian Local Security Checks2025/3/102025/4/3
critical
163286Oracle Linux 7 / 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9612)NessusOracle Linux Local Security Checks2022/7/202024/10/22
medium