插件搜索

ID名称产品系列发布时间最近更新时间严重程度
160929KB5013944: Windows Server 2022 安全更新(2022 年 5 月)NessusWindows : Microsoft Bulletins2022/5/102024/11/27
high
179417AlmaLinux 8内核 (ALSA-2022:0825)NessusAlma Linux Local Security Checks2023/8/72023/8/8
high
183643Ubuntu 16.04 LTS / 18.04 LTS:Firefox 漏洞 (USN-4020-1)NessusUbuntu Local Security Checks2023/10/212024/8/27
high
184936Rocky Linux 8内核 (RLSA-2022:0825)NessusRocky Linux Local Security Checks2023/11/72023/11/8
high
146422Adobe Reader < 2017.011.30190/2020.001.30020/2021.001.20135 多个漏洞 (APSB21-09)NessusWindows2021/2/112024/11/20
high
171445KB5022834: Windows 10 版 20H2/Windows 10 版 21H2/Windows 10 版 22H2 安全更新(2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
171453KB5022894: Windows 8.1 Embedded 和 Windows Server 2012 R2 安全更新(2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
172532KB5023697: Windows 10 版本 1607 和 Windows Server 2016 安全更新(2023 年 3 月)NessusWindows : Microsoft Bulletins2023/3/142024/6/17
critical
223110Linux Distros 未修补的漏洞: CVE-2019-8720NessusMisc.2025/3/42025/3/4
high
182852KB5031377: Windows 10 LTS 1507 安全更新(2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/102024/6/17
critical
170911RHEL 9:Red Hat JBoss Enterprise Application Platform 7.4.9 安全更新(重要)(RHSA-2023: 0554)NessusRed Hat Local Security Checks2023/1/312025/1/24
critical
76510LibreOffice 4.2.x < 4.2.3 OpenSSL 多种漏洞 (Heartbleed)NessusWindows2014/7/152023/4/25
high
77823Bash 远程代码执行 (Shellshock)NessusGain a shell remotely2014/9/242022/12/5
critical
77843Mandriva Linux 安全公告:bash (MDVSA-2014:186)NessusMandriva Local Security Checks2014/9/252022/12/5
critical
77850SuSE 11.3 安全更新:bash(SAT 修补程序编号 9740)NessusSuSE Local Security Checks2014/9/252022/12/5
critical
77935Fedora 21:bash-4.3.22-3.fc21 (2014-11295) (Shellshock)NessusFedora Local Security Checks2014/9/292022/12/5
critical
78025VMSA-2014-0010:VMware 产品更新解决了严重的 Bash 安全漏洞 (Shellshock)NessusVMware ESX Local Security Checks2014/10/22022/12/5
critical
78587Palo Alto Networks PAN-OS < 5.0.15 / 5.1.x < 5.1.10 / 6.0.x < 6.0.6 / 6.1.x < 6.1.1 Bash Shell 远程代码执行 (Shellshock)NessusPalo Alto Local Security Checks2014/10/202022/12/5
critical
78701通过 Shellshock 的邮件传输代理和邮件投递代理远程命令执行NessusSMTP problems2014/10/282022/12/5
critical
202028KB5040430:Windows 10 1809 版/Windows Server 2019 的安全更新(2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/8/16
critical
202038KB5040438:Windows 11 22H2 版/Windows Server 23H2 版安全更新(2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/8/16
critical
233665AlmaLinux 8freetype (ALSA-2025:3421)NessusAlma Linux Local Security Checks2025/4/12025/5/6
high
233926RHEL 9:freetype (RHSA-2025:3384)NessusRed Hat Local Security Checks2025/4/52025/6/5
high
234514Amazon Linux 2023:freetype、freetype-demos、freetype-devel (ALAS2023-2025-925)NessusAmazon Linux Local Security Checks2025/4/172025/5/6
high
237292RHEL 8 : mingw-freetype 和 spice-client-win (RHSA-2025:8195)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
243062RockyLinux 9freetype (RLSA-2025:3407)NessusRocky Linux Local Security Checks2025/7/302025/7/30
high
246390Linux Distros 未修补的漏洞:CVE-2022-30333NessusMisc.2025/8/82025/8/8
high
171390macOS 13.x < 13.2.1 多个漏洞 (HT213633)NessusMacOS X Local Security Checks2023/2/132024/6/14
high
171690Debian DLA-3320-1:webkit2gtk - LTS 安全更新NessusDebian Local Security Checks2023/2/212025/1/22
high
176728RHEL 8:webkit2gtk3 (RHSA-2023: 3433)NessusRed Hat Local Security Checks2023/6/62024/11/7
high
178467AlmaLinux 8:webkit2gtk3 (ALSA-2023:4202)NessusAlma Linux Local Security Checks2023/7/192023/7/19
high
179076Ubuntu 22.04 LTS / 23.04:WebKitGTK 漏洞 (USN-6264-1)NessusUbuntu Local Security Checks2023/7/312024/8/27
high
190182CentOS 8:webkit2gtk3 (CESA-2023: 0902)NessusCentOS Local Security Checks2024/2/82024/2/8
high
190198CentOS 8:webkit2gtk3 (CESA-2023: 3433)NessusCentOS Local Security Checks2024/2/82024/2/8
high
91128Google Chrome < 50.0.2661.102 多种漏洞NessusWindows2016/5/132023/4/25
critical
91163Adobe Flash Player <= 21.0.0.226 多种漏洞 (APSB16-15)NessusWindows2016/5/162023/4/25
critical
91165Adobe Flash Player for Mac <= 21.0.0.226 多种漏洞 (APSB16-15)NessusMacOS X Local Security Checks2016/5/162023/4/25
critical
215457RHEL 8:kernel-rt (RHSA-2025:1231)NessusRed Hat Local Security Checks2025/2/102025/6/5
high
215459RHEL 8:kernel-rt (RHSA-2025:1230)NessusRed Hat Local Security Checks2025/2/102025/6/5
high
215968RHEL 9:kernel (RHSA-2025:1253)NessusRed Hat Local Security Checks2025/2/102025/6/5
high
216070RHEL 8:kernel (RHSA-2025:1278)NessusRed Hat Local Security Checks2025/2/112025/6/5
high
216328RHEL 9: kpatch-patch-5_14_0-427_13_1、kpatch-patch-5_14_0-427_31_1 和 kpatch-patch-5_14_0-427_44_1 (RHSA-2025:1434)NessusRed Hat Local Security Checks2025/2/142025/6/5
high
216500RHEL 8 : kpatch-patch-4_18_0-477_43_1、kpatch-patch-4_18_0-477_67_1 和 kpatch-patch-4_18_0-477_81_1 (RHSA-2025:1680)NessusRed Hat Local Security Checks2025/2/192025/6/5
high
216863RockyLinux 8kernel-rt (RLSA-2025:1230)NessusRocky Linux Local Security Checks2025/2/262025/2/26
high
216868RockyLinux 8:kernel (RLSA-2025:1266)NessusRocky Linux Local Security Checks2025/2/262025/2/26
high
232728Oracle Linux 7:内核 (ELSA-2025-1281)NessusOracle Linux Local Security Checks2025/3/142025/7/4
high
212223KB5048654:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2024 年 12 月)NessusWindows : Microsoft Bulletins2024/12/102025/7/8
high
212232KB5048671:Windows 10 版本 1607 / Windows Server 2016 安全更新(2024 年 12 月)NessusWindows : Microsoft Bulletins2024/12/102025/7/8
high
234648RHEL 8:kernel-rt (RHSA-2025:3894)NessusRed Hat Local Security Checks2025/4/212025/6/5
high
234654RHEL 6:内核 (RHSA-2025:3931)NessusRed Hat Local Security Checks2025/4/212025/6/5
high