插件搜索

ID名称产品系列发布时间最近更新时间严重程度
84787RHEL 6 / 7 : java-1.8.0-openjdk (RHSA-2015:1228)NessusRed Hat Local Security Checks2015/7/162025/4/15
critical
84871RHEL 6 / 7 : java-1.8.0-oracle (RHSA-2015:1241) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks2015/7/202025/2/18
medium
84872RHEL 7 : java-1.7.0-oracle (RHSA-2015:1242)NessusRed Hat Local Security Checks2015/7/202025/4/15
critical
84956RHEL 6 : java-1.6.0-ibm (RHSA-2015:1486)NessusRed Hat Local Security Checks2015/7/232025/4/15
critical
85002openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2015-512) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks2015/7/272022/12/5
low
85265Ubuntu 12.04 LTS : openjdk-6 vulnerabilities (USN-2706-1) (Bar Mitzvah) (Logjam)NessusUbuntu Local Security Checks2015/8/72022/12/5
low
85631Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2015-586) (Bar Mitzvah) (Logjam)NessusAmazon Linux Local Security Checks2015/8/262022/12/5
low
87277SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2015:2216-1) (FREAK)NessusSuSE Local Security Checks2015/12/92024/6/18
critical
89674VMware ESX / ESXi Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0003) (remote check)NessusMisc.2016/3/42022/5/25
high
186362Google Chrome < 119.0.6045.199 Multiple VulnerabilitiesNessusWindows2023/11/282024/5/3
critical
186450Fedora 38 : chromium (2023-4e555aedeb)NessusFedora Local Security Checks2023/11/292024/11/14
critical
186456Fedora 39 : chromium (2023-145f259a77)NessusFedora Local Security Checks2023/11/292024/11/14
critical
176416Zyxel USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 (RCE) (CVE-2020-9054)NessusFirewalls2023/5/262024/9/6
critical
158797Oracle Linux 8 : firefox (ELSA-2022-0818)NessusOracle Linux Local Security Checks2022/3/112024/10/22
critical
158814RHEL 8 : firefox (RHSA-2022:0816)NessusRed Hat Local Security Checks2022/3/112024/11/7
critical
158796Oracle Linux 7 : firefox (ELSA-2022-0824)NessusOracle Linux Local Security Checks2022/3/112024/10/22
critical
158903Oracle Linux 7 : thunderbird (ELSA-2022-0850)NessusOracle Linux Local Security Checks2022/3/142024/10/22
critical
162761Atlassian Jira < 8.5.14 / 8.6.x < 8.13.6 / 8.14.x < 8.16.1 / 8.17.0 (JRASERVER-72695)NessusCGI abuses2022/7/62024/11/13
medium
79835Flash Player <= 15.0.0.239 Multiple Vulnerabilities (APSB14-27)NessusWindows2014/12/92022/4/22
critical
79837Flash Player For Mac <= 15.0.0.239 Multiple Vulnerabilities (APSB14-27)NessusMacOS X Local Security Checks2014/12/92022/4/22
critical
79838Google Chrome < 39.0.2171.95 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2014/12/92022/4/22
critical
57484Adobe Reader < 10.1.2 / 9.5 Multiple Vulnerabilities (APSB12-01)NessusWindows2012/1/112022/6/8
critical
129725KB4520010: Windows 10 Version 1703 October 2019 Security UpdateNessusWindows : Microsoft Bulletins2019/10/82023/3/8
high
80493MS15-004: Vulnerability in Windows Components Could Allow Elevation of Privilege (3025421)NessusWindows : Microsoft Bulletins2015/1/132022/5/25
high
148468KB5001339: Windows 10 version 1803 Security Update (April 2021)NessusWindows : Microsoft Bulletins2021/4/132024/11/29
critical
149259KB5001330: Windows 10 Version 2004 / Windows 10 Version 20H2 Security Update (April 2021)NessusWindows : Microsoft Bulletins2021/5/52024/11/28
critical
169900GIGABYTE XTREME GAMING ENGINE < 1.26 Multiple VulnerabilitiesNessusMisc.2023/1/112023/10/24
critical
169902GIGABYTE AORUS GRAPHICS ENGINE < 1.57 Multiple VulnerabilitiesNessusMisc.2023/1/112023/1/12
critical
169903GIGABYTE OC GURU II 2.08 Multiple VulnerabilitiesNessusMisc.2023/1/112023/1/12
critical
104506Fedora 25 : 1:tomcat (2017-f499ee7b12)NessusFedora Local Security Checks2017/11/132022/12/5
high
159764Apache Shiro < 1.2.5 Default Cipher Key (CVE-2016-4437)NessusMisc.2022/4/152024/10/7
critical
141359Pulse Connect Secure < 9.1R8.2 (SA44588)NessusMisc.2020/10/92023/4/25
high
178203Security Updates for Outlook C2R Multiple Vulnerabilities (July 2023)NessusWindows2023/7/122025/2/5
high
108881Cisco IOS XE Software Link Layer Discovery Protocol Buffer Overflow Vulnerabilities (cisco-sa-20180328-lldp)NessusCISCO2018/4/62023/4/25
high
109087Cisco IOS DHCP Multiple VulnerabilitiesNessusCISCO2018/4/172023/4/25
high
103668Cisco IOS Software CIP Multiple Vulnerabilities (cisco-sa-20170927-cip)NessusCISCO2017/10/52023/4/25
high
108406Cisco Secure Access Control Multiple Vulnerabilities (cisco-sa-20180307-acs1 / cisco-sa-20180307-acs2)NessusCISCO2018/3/162023/4/25
critical
127954FreeBSD : webmin -- unauthenticated remote code execution (ece65d3b-c20c-11e9-8af4-bcaec55be5e5)NessusFreeBSD Local Security Checks2019/8/202022/3/29
critical
192700Linear eMerge Code RCE (CVE-2019-7256)NessusMisc.2024/3/292025/7/14
critical
137702Treck TCP/IP stack multiple vulnerabilities. (Ripple20)NessusMisc.2020/6/222023/10/4
critical
159671KB5012592: Windows 11 Security Update (April 2022)NessusWindows : Microsoft Bulletins2022/4/122024/11/28
critical
187210DLink DIR-859 1.05 & 1.06B01 Multiple Vulnerabilities (RCE)NessusWeb Servers2023/12/222023/12/22
critical
139082Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX276688) (Direct Check)NessusCGI abuses2020/7/302025/7/14
medium
159323Apache Shiro Default Cipher Key (CVE-2016-4437)NessusCGI abuses2022/3/302025/7/14
critical
178416Adobe ColdFusion < 2018.x < 2018u18 / 2021.x < 2021u8 / 2023.x < 2023u2 Code Execution (APSB23-41)NessusWindows2023/7/182024/1/8
critical
133522Ubuntu 18.04 LTS : OpenSMTPD vulnerability (USN-4268-1)NessusUbuntu Local Security Checks2020/2/62024/8/27
critical
133717OpenSMTPD Critical LPE / RCE (CVE-2020-7247)NessusSMTP problems2020/2/142023/4/25
critical
166058ManageEngine Password Manager Pro < 12.1 Build 12101 RCENessusCGI abuses2022/10/122023/1/17
critical
130263Adobe ColdFusion File Upload (APSB18-33) (CVE-2018-15961)NessusCGI abuses2019/10/252023/4/25
critical
217548Linux Distros Unpatched Vulnerability : CVE-2011-3544NessusMisc.2025/3/32025/3/3
critical