插件搜索

ID名称产品系列发布时间最近更新时间严重程度
173364EulerOS 2.0 SP11 : libtar (EulerOS-SA-2023-1585)NessusHuawei Local Security Checks2023/3/242023/3/24
critical
173368EulerOS 2.0 SP11 : libtar (EulerOS-SA-2023-1575)NessusHuawei Local Security Checks2023/3/242024/1/16
critical
167638Mozilla Firefox ESR < 102.5NessusMacOS X Local Security Checks2022/11/162023/1/5
critical
167640Mozilla Thunderbird < 102.5NessusWindows2022/11/162023/1/5
critical
168129Oracle Linux 8 : thunderbird (ELSA-2022-8547)NessusOracle Linux Local Security Checks2022/11/232024/10/22
critical
168318CentOS 7 : firefox (RHSA-2022:8552)NessusCentOS Local Security Checks2022/12/12024/10/9
critical
190583Palo Alto Networks PAN-OS 9.0.x < 9.0.18 / 9.1.x < 9.1.17 / 10.0.x < 10.0.13 / 10.1.x < 10.1.11 / 10.2.x < 10.2.5 / 11.0.x < 11.0.2 VulnerabilityNessusPalo Alto Local Security Checks2024/2/152024/12/10
high
200295SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:1944-1)NessusSuSE Local Security Checks2024/6/112025/9/24
high
75696openSUSE Security Update : opera (openSUSE-SU-2011:0790-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
91494Oracle Linux 7 : spice (ELSA-2016-1205)NessusOracle Linux Local Security Checks2016/6/72025/4/29
critical
91495RHEL 6 : spice-server (RHSA-2016:1204)NessusRed Hat Local Security Checks2016/6/72024/11/4
critical
10173Web Server /cgi-bin Perl Interpreter AccessNessusCGI abuses1999/6/222021/1/19
critical
10191ProFTPD NLST Command Argument Handling Remote OverflowNessusFTP1999/9/212018/11/15
critical
104637Mozilla Firefox ESR < 52.5 Multiple VulnerabilitiesNessusWindows2017/11/162019/11/12
critical
105015Oracle Linux 6 / 7 : thunderbird (ELSA-2017-3372)NessusOracle Linux Local Security Checks2017/12/52024/10/23
critical
182748Fedora 38 : freeimage / mingw-freeimage (2023-604a7d56b0)NessusFedora Local Security Checks2023/10/72024/11/14
high
91758Ubuntu 14.04 LTS / 16.04 LTS : Spice vulnerabilities (USN-3014-1)NessusUbuntu Local Security Checks2016/6/222024/8/27
critical
92443Fedora 24 : spice (2016-6b9c658707)NessusFedora Local Security Checks2016/7/202021/1/11
critical
258849Linux Distros Unpatched Vulnerability : CVE-2019-11627NessusMisc.2025/8/302025/8/30
critical
35457Fedora 9 : tor-0.2.0.33-1.fc9 (2009-0897)NessusFedora Local Security Checks2009/1/262021/1/11
critical
41201SuSE9 Security Update : cups (YOU Patch Number 12099)NessusSuSE Local Security Checks2009/9/242021/1/14
critical
45448FreeBSD : firefox -- Re-use of freed object due to scope confusion (ec8f449f-40ed-11df-9edc-000f20797ede)NessusFreeBSD Local Security Checks2010/4/92021/1/6
critical
47424Fedora 13 : firefox-3.6.3-1.fc13 / xulrunner-1.9.2.3-1.fc13 (2010-6204)NessusFedora Local Security Checks2010/7/12021/1/11
critical
237902Debian dla-4209 : libfile-find-rule-perl - security updateNessusDebian Local Security Checks2025/6/62025/6/6
high
238357Amazon Linux 2 : perl-File-Find-Rule (ALAS-2025-2891)NessusAmazon Linux Local Security Checks2025/6/122025/6/12
high
240317Amazon Linux 2023 : perl-File-Find-Rule-Perl (ALAS2023-2025-1047)NessusAmazon Linux Local Security Checks2025/6/232025/6/23
high
240530RHEL 8 : perl-File-Find-Rule (RHSA-2025:9605)NessusRed Hat Local Security Checks2025/6/252025/6/25
high
240587RHEL 9 : perl-File-Find-Rule (RHSA-2025:9658)NessusRed Hat Local Security Checks2025/6/262025/6/26
high
26133HP-UX PHNE_35483 : s700_800 11.00 sendmail(1M) 8.9.3 patchNessusHP-UX Local Security Checks2007/9/252021/1/11
critical
166055FreeBSD : chromium -- mulitple vulnerabilities (7cb12ee0-4a13-11ed-8ad9-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/10/122022/11/11
high
166110Debian DSA-5253-1 : chromium - security updateNessusDebian Local Security Checks2022/10/142022/11/11
high
166203openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10151-1)NessusSuSE Local Security Checks2022/10/182022/11/11
high
180600Oracle Linux 5 : bind (ELSA-2008-0300)NessusOracle Linux Local Security Checks2023/9/72024/10/22
high
14625RHEL 3 : lha (RHSA-2004:323)NessusRed Hat Local Security Checks2004/9/12021/1/14
critical
15037Debian DSA-200-1 : samba - remote exploitNessusDebian Local Security Checks2004/9/292021/1/4
critical
15610GLSA-200411-05 : libxml2: Remotely exploitable buffer overflowNessusGentoo Local Security Checks2004/11/32021/1/6
critical
15946RHEL 2.1 / 3 : ImageMagick (RHSA-2004:636)NessusRed Hat Local Security Checks2004/12/132021/1/14
critical
101120CentOS 7 : kernel (CESA-2017:1615)NessusCentOS Local Security Checks2017/6/302021/1/4
critical
261770Metabase 0.43.x < 0.43.7.3 / 0.44.x < 0.44.7.3 /0.45.x < 0.45.4.3 / 0.46.x < 0.46.6.4 / 1.43.x < 1.43.7.3 / 1.44.x < 1.44.7.3 / 1.45.x < 1.45.4.3 / 1.46.x < 1.46.6.4NessusCGI abuses2025/9/92025/9/9
critical
27605openSUSE 10 Security Update : cups (cups-4598)NessusSuSE Local Security Checks2007/11/12021/1/14
critical
27609Slackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 8.1 / 9.0 / 9.1 / current : cups (SSA:2007-305-01)NessusSlackware Local Security Checks2007/11/22021/1/14
critical
27615Mandrake Linux Security Advisory : cups (MDKSA-2007:204-1)NessusMandriva Local Security Checks2007/11/22021/1/6
critical
34090GLSA-200809-01 : yelp: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks2008/9/52021/1/6
critical
34126Fedora 8 : yelp-2.20.0-12.fc8 (2008-7293)NessusFedora Local Security Checks2008/9/102021/1/11
critical
34503CentOS 3 / 4 / 5 : lynx (CESA-2008:0965)NessusCentOS Local Security Checks2008/10/282021/1/4
critical
35608UltraVNC Viewer < 1.0.5.4 Multiple Integer OverflowsNessusWindows2009/2/62019/9/16
critical
38061FreeBSD : libxml -- remote buffer overflows (9ff4c91e-328c-11d9-a9e7-0001020eed82)NessusFreeBSD Local Security Checks2009/4/232021/1/6
critical
39384HP-UX PHSS_39246 : s700_800 11.X OV NNM7.53 IA-64 Intermediate Patch 22NessusHP-UX Local Security Checks2009/6/152021/1/11
critical
60279Scientific Linux Security Update : cups on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
60402Scientific Linux Security Update : bind on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical