插件搜索

ID名称产品系列发布时间最近更新时间严重程度
33400CentOS 4 : firefox (CESA-2008:0549)NessusCentOS Local Security Checks2008/7/82021/1/4
critical
33524CentOS 3 / 5 : php (CESA-2008:0544)NessusCentOS Local Security Checks2008/7/172021/1/4
critical
43689CentOS 4 : gnutls (CESA-2008:0492)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
64512CentOS 5 : java-1.6.0-openjdk (CESA-2013:0246)NessusCentOS Local Security Checks2013/2/102021/1/4
critical
65141CentOS 6 : samba4 (CESA-2013:0506)NessusCentOS Local Security Checks2013/3/102021/1/4
critical
26077CentOS 4 : nfs-utils-lib (CESA-2007:0913)NessusCentOS Local Security Checks2007/9/242021/1/4
critical
48409CentOS 4 / 5 : wireshark (CESA-2010:0625)NessusCentOS Local Security Checks2010/8/242021/1/4
critical
53424CentOS 5 : logwatch (CESA-2011:0324)NessusCentOS Local Security Checks2011/4/152021/1/4
critical
44026CentOS 4 : kernel (CESA-2010:0020)NessusCentOS Local Security Checks2010/1/152021/1/4
critical
188829EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1086)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
166028KB5018418: Windows 11 Security Update (October 2022)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
166029KB5018478: Windows Server 2012 Security Update (October 2022)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
180184Fedora 37 : GitPython (2023-26116901d9)NessusFedora Local Security Checks2023/8/252024/11/14
critical
180431Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM / 23.04 : GitPython vulnerability (USN-6326-1)NessusUbuntu Local Security Checks2023/8/312024/8/28
critical
120548Fedora 29 : hesiod (2018-792ff3cafa)NessusFedora Local Security Checks2019/1/32024/7/2
critical
120833Fedora 28 : kernel / kernel-tools (2018-d82a45d9ab)NessusFedora Local Security Checks2019/1/32024/6/28
critical
156735RHEL 8 : firefox (RHSA-2022:0126)NessusRed Hat Local Security Checks2022/1/132024/11/7
critical
156738RHEL 8 : firefox (RHSA-2022:0130)NessusRed Hat Local Security Checks2022/1/132024/11/7
critical
156796CentOS 8 : thunderbird (CESA-2022:0129)NessusCentOS Local Security Checks2022/1/182023/11/20
critical
157105SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2022:14880-1)NessusSuSE Local Security Checks2022/1/262023/7/14
critical
157444Mozilla Firefox < 97.0NessusMacOS X Local Security Checks2022/2/82023/11/13
critical
158826AlmaLinux 8 : thunderbird (ALSA-2022:0129)NessusAlma Linux Local Security Checks2022/3/112023/11/6
critical
160465Mozilla Firefox < 100.0NessusWindows2022/5/32023/10/31
critical
160635RHEL 8 : thunderbird (RHSA-2022:1727)NessusRed Hat Local Security Checks2022/5/52024/11/7
critical
160669Rocky Linux 8 : thunderbird (RLSA-2022:1730)NessusRocky Linux Local Security Checks2022/5/62023/11/6
critical
160682CentOS 7 : thunderbird (RHSA-2022:1725)NessusCentOS Local Security Checks2022/5/62024/10/9
critical
161059Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5411-1)NessusUbuntu Local Security Checks2022/5/112024/8/28
critical
161109AlmaLinux 8 : thunderbird (ALSA-2022:1730)NessusAlma Linux Local Security Checks2022/5/122023/10/27
critical
62593Oracle Java SE Multiple Vulnerabilities (October 2012 CPU)NessusWindows2012/10/172022/4/11
critical
86384Adobe AIR for Mac <= 19.0.0.190 Multiple Vulnerabilities (APSB15-25)NessusMacOS X Local Security Checks2015/10/142019/11/20
critical
162639RHEL 8 : firefox (RHSA-2022:5472)NessusRed Hat Local Security Checks2022/7/12024/11/8
critical
162811Oracle Linux 9 : firefox (ELSA-2022-4590)NessusOracle Linux Local Security Checks2022/7/72024/10/22
critical
164853RHEL 9 : firefox (RHSA-2022:4590)NessusRed Hat Local Security Checks2022/9/82024/11/7
critical
166768GLSA-202210-34 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks2022/11/12023/10/6
high
167711AlmaLinux 9 : thunderbird (ALSA-2022:4589)NessusAlma Linux Local Security Checks2022/11/162023/10/3
critical
168651Mozilla Firefox < 108.0NessusWindows2022/12/132023/1/26
high
168715SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4462-1)NessusSuSE Local Security Checks2022/12/142023/7/14
critical
168831RHEL 7 : firefox (RHSA-2022:9072)NessusRed Hat Local Security Checks2022/12/152024/11/7
critical
168837RHEL 8 : thunderbird (RHSA-2022:9076)NessusRed Hat Local Security Checks2022/12/152024/11/7
critical
168851Oracle Linux 8 : ELSA-2022-9067-1: / firefox (ELSA-2022-90671)NessusOracle Linux Local Security Checks2022/12/162024/10/22
critical
163730Oracle Linux 9 : thunderbird (ELSA-2022-5778)NessusOracle Linux Local Security Checks2022/8/22024/10/22
high
163743Oracle Linux 8 : firefox (ELSA-2022-5777)NessusOracle Linux Local Security Checks2022/8/22024/10/22
high
185550Adobe FrameMaker Publishing Server 2022 < 2022 Update 1 Security Feature Bypass (APSB23-58)NessusWindows2023/11/142024/6/6
critical
209494Adobe FrameMaker Publishing Server 2022 < 17.0.1 (2022.0.1) Security Feature Bypass (APSB23-58)NessusWindows2024/10/212024/10/21
critical
202169Amazon Linux 2023 : composer (ALAS2023-2024-650)NessusAmazon Linux Local Security Checks2024/7/112024/12/11
high
238303RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8981)NessusRed Hat Local Security Checks2025/6/122025/6/13
high
163654RHEL 9 : firefox (RHSA-2022:5767)NessusRed Hat Local Security Checks2022/8/12024/11/7
high
163671RHEL 8 : thunderbird (RHSA-2022:5774)NessusRed Hat Local Security Checks2022/8/12024/11/7
high
159050openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2022:0821-1)NessusSuSE Local Security Checks2022/3/172023/11/3
critical
163667RHEL 8 : firefox (RHSA-2022:5769)NessusRed Hat Local Security Checks2022/8/12024/11/7
high