插件搜索

ID名称产品系列发布时间最近更新时间严重程度
154285openSUSE 15 Security Update : xstream (openSUSE-SU-2021:3476-1)NessusSuSE Local Security Checks2021/10/212023/3/10
high
154433Oracle Linux 7 : xstream (ELSA-2021-3956)NessusOracle Linux Local Security Checks2021/10/262024/11/1
high
154867openSUSE 15 Security Update : apache2 (openSUSE-SU-2021:1438-1)NessusSuSE Local Security Checks2021/11/32023/4/25
critical
155541CentOS 7 : httpd (RHSA-2021:3856)NessusCentOS Local Security Checks2021/11/172024/10/9
critical
156937openSUSE 15 Security Update : grafana (openSUSE-SU-2022:0140-1)NessusSuSE Local Security Checks2022/1/212022/8/29
high
157116Slackware Linux 14.0 / 14.1 / 14.2 / current polkit Vulnerability (SSA:2022-025-02)NessusSlackware Local Security Checks2022/1/262023/1/16
high
157133RHEL 8 : polkit (RHSA-2022:0267)NessusRed Hat Local Security Checks2022/1/262025/3/6
high
157134RHEL 7 : polkit (RHSA-2022:0272)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
232622KB5053887: Windows Server 2012 R2 Security Update (March 2025)NessusWindows : Microsoft Bulletins2025/3/112025/9/17
high
242414Security Updates for Microsoft SharePoint Server 2019NessusWindows : Microsoft Bulletins2025/7/202025/9/17
critical
216126KB5052020: Windows Server 2012 Security Update (February 2025)NessusWindows : Microsoft Bulletins2025/2/112025/9/17
high
238079KB5060999: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (June 2025)NessusWindows : Microsoft Bulletins2025/6/102025/9/17
high
265056AlmaLinux 9 : kernel (ALSA-2025:15661)NessusAlma Linux Local Security Checks2025/9/162025/9/16
high
232617KB5053596: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2025)NessusWindows : Microsoft Bulletins2025/3/112025/9/17
high
241541Security Updates for Microsoft SharePoint Server 2016 (July 2025)NessusWindows : Microsoft Bulletins2025/7/82025/9/17
high
242480Security Updates for Microsoft SharePoint Server 2016 (July 2025)NessusWindows : Microsoft Bulletins2025/7/212025/9/17
high
165139RHEL 8 : polkit (RHSA-2021:2236)NessusRed Hat Local Security Checks2022/9/152024/11/7
high
166697VMware NSX for vSphere (NSX-v) < 6.4.14 Multiple Vulnerabilities (VMSA-2022-0027)NessusMisc.2022/10/282025/5/22
critical
170564Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.242)NessusMisc.2023/1/252025/2/19
critical
153699EulerOS 2.0 SP9 : polkit (EulerOS-SA-2021-2561)NessusHuawei Local Security Checks2021/9/272023/11/29
high
156341openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1632-1)NessusSuSE Local Security Checks2021/12/292023/4/25
critical
157075SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2022:0189-1)NessusSuSE Local Security Checks2022/1/262023/7/14
high
157085Ubuntu 16.04 ESM : PolicyKit vulnerability (USN-5252-2)NessusUbuntu Local Security Checks2022/1/262024/10/29
high
157164Oracle Linux 6 : polkit (ELSA-2022-9073)NessusOracle Linux Local Security Checks2022/1/282024/10/22
high
157259Debian DSA-5059-1 : policykit-1 - security updateNessusDebian Local Security Checks2022/1/312023/1/16
high
157889openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0366-1)NessusSuSE Local Security Checks2022/2/112023/4/25
high
157890openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0363-1)NessusSuSE Local Security Checks2022/2/112023/11/9
high
158017EulerOS Virtualization 3.0.6.0 : polkit (EulerOS-SA-2022-1090)NessusHuawei Local Security Checks2022/2/132023/11/9
high
158248RHEL 8 : kpatch-patch (RHSA-2022:0590)NessusRed Hat Local Security Checks2022/2/222024/11/7
high
158323RHEL 8 : kernel-rt (RHSA-2022:0629)NessusRed Hat Local Security Checks2022/2/232024/11/7
high
159353SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1038-1)NessusSuSE Local Security Checks2022/3/312023/12/7
high
160495Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9348)NessusOracle Linux Local Security Checks2022/5/42024/10/22
high
233191Security Updates for SimpleHelp < 5.5.8NessusWeb Servers2025/3/212025/3/22
critical
236558Alibaba Cloud Linux 3 : 0004: polkit (ALINUX3-SA-2022:0004)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
214072Fortinet Fortigate Authentication bypass in Node.js websocket module and CSF requests (FG-IR-24-535)NessusFirewalls2025/1/142025/8/11
critical
214342Ivanti Endpoint Manager 2024 - January 2025 Security UpdateNessusWindows2025/1/172025/7/8
high
212480Amazon Linux 2022 : polkit, polkit-devel, polkit-libs (ALAS2022-2022-016)NessusAmazon Linux Local Security Checks2024/12/112024/12/12
high
154717macOS 11.x < 11.6.1 (HT212872)NessusMacOS X Local Security Checks2021/10/292024/5/28
high
155097CentOS 8 : GNOME (CESA-2021:4381)NessusCentOS Local Security Checks2021/11/112023/4/25
critical
155384RHEL 8 : webkit2gtk3 (RHSA-2021:4686)NessusRed Hat Local Security Checks2021/11/172024/11/7
high
157266GLSA-202202-01 : WebkitGTK+: Multiple vulnerabilitiesNessusGentoo Local Security Checks2022/2/12023/11/17
critical
148488Google Chrome < 89.0.4389.128 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2021/4/132021/11/30
high
149082Debian DSA-4906-1 : chromium - security updateNessusDebian Local Security Checks2021/4/292024/1/12
critical
150015FreeBSD : chromium -- multiple vulnerabilities (674ed047-be0a-11eb-b927-3065ec8fd3ec)NessusFreeBSD Local Security Checks2021/5/272023/4/25
high
172589Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : PHPMailer vulnerabilities (USN-5956-1)NessusUbuntu Local Security Checks2023/3/152025/9/3
critical
99304Windows 7 and Windows 2008 R2 April 2017 Security Updates (Petya)NessusWindows : Microsoft Bulletins2017/4/122025/2/18
critical
84824Oracle Java SE Multiple Vulnerabilities (July 2015 CPU) (Bar Mitzvah)NessusWindows2015/7/172024/12/19
critical
180524Debian dla-3551 : otrs - security updateNessusDebian Local Security Checks2023/9/62025/1/24
critical
233976Oracle Linux 9 : tomcat (ELSA-2025-3645)NessusOracle Linux Local Security Checks2025/4/72025/9/11
critical
234293RHEL 8 : tomcat (RHSA-2025:3683)NessusRed Hat Local Security Checks2025/4/132025/6/5
critical