插件搜索

ID名称产品系列发布时间最近更新时间严重程度
138466Security Update for .NET Core SDK (July 2020)NessusWindows2020/7/142023/4/25
high
138504RHEL 7 : .NET Core 2.1 on Red Hat Enterprise Linux (RHSA-2020:2937)NessusRed Hat Local Security Checks2020/7/152024/11/7
high
138660Oracle Linux 8 : .NET / Core (ELSA-2020-2938)NessusOracle Linux Local Security Checks2020/7/202024/10/22
high
142682KB4586785: Windows 10 Version 1803 November 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/11/102024/6/17
high
134190FreeBSD : Solr -- multiple vulnerabilities (e59cb761-5ad8-11ea-abb7-001b217b3468)NessusFreeBSD Local Security Checks2020/3/22023/4/25
high
182397Fedora 38 : webkitgtk (2023-e2c2896d16)NessusFedora Local Security Checks2023/9/302024/11/15
high
183018Debian DSA-5527-1 : webkit2gtk - security updateNessusDebian Local Security Checks2023/10/132025/1/24
high
183945SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:4209-1)NessusSuSE Local Security Checks2023/10/272024/8/15
high
184340SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4339-1)NessusSuSE Local Security Checks2023/11/32024/8/15
high
189350Amazon Linux 2 : webkitgtk4 (ALAS-2024-2427)NessusAmazon Linux Local Security Checks2024/1/232024/12/11
high
193814Azul Zulu Java Multiple Vulnerabilities (2024-04-16)NessusMisc.2024/4/242024/8/15
high
169877Adobe Acrobat < 20.005.30436 / 22.003.20310 Multiple Vulnerabilities (APSB23-01)NessusWindows2023/1/112024/11/20
high
246390Linux Distros Unpatched Vulnerability : CVE-2022-30333NessusMisc.2025/8/82025/8/8
high
78435MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869)NessusWindows : Microsoft Bulletins2014/10/152022/3/8
high
87671MS KB3132372: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft EdgeNessusWindows2015/12/302022/5/25
critical
89907GLSA-201603-14 : IcedTea: Multiple vulnerabilitiesNessusGentoo Local Security Checks2016/3/142022/3/8
critical
90613Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2016-0650)NessusOracle Linux Local Security Checks2016/4/212024/10/23
critical
90616RHEL 6 : java-1.8.0-openjdk (RHSA-2016:0651)NessusRed Hat Local Security Checks2016/4/212023/5/14
critical
90635CentOS 6 : java-1.8.0-openjdk (CESA-2016:0651)NessusCentOS Local Security Checks2016/4/222023/5/14
critical
90869Debian DLA-451-1 : openjdk-7 security updateNessusDebian Local Security Checks2016/5/42024/6/18
critical
90985openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-573)NessusSuSE Local Security Checks2016/5/92023/5/14
critical
91034RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2016:0723)NessusRed Hat Local Security Checks2016/5/112023/5/14
critical
91040Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x, SL7.x i386/x86_64 (20160509)NessusScientific Linux Local Security Checks2016/5/112023/5/14
critical
91048Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2016-700)NessusAmazon Linux Local Security Checks2016/5/122023/5/14
critical
95969F5 Networks BIG-IP : Oracle Java SE vulnerability (K73112451)NessusF5 Networks Local Security Checks2016/12/212024/6/18
critical
159238FreeBSD : chromium -- V8 type confusion (323f900d-ac6d-11ec-a0b8-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/3/262023/11/6
high
159239Microsoft Edge (Chromium) < 99.0.1150.55 VulnerabilityNessusWindows2022/3/262023/11/3
high
91339VMware VRealize Operations Manager 6.x Oracle JRE JMX Deserialization RCE (VMSA-2016-0005)NessusMisc.2016/5/262023/5/14
critical
93049IBM WebSphere MQ 7.1 < 7.1.0.8 / 7.5 < 7.5.0.7 / 8.0 < 8.0.0.5 Multiple VulnerabilitiesNessusWindows2016/8/192023/5/14
critical
182852KB5031377: Windows 10 LTS 1507 Security Update (October 2023)NessusWindows : Microsoft Bulletins2023/10/102024/6/17
critical
200313Mitel MiCollab <= 9.4 SP1 Information Disclosure and DoS (22-0001)NessusCGI abuses2024/6/112024/6/12
critical
161392SUSE SLES12 Security Update : unrar (SUSE-SU-2022:1760-1)NessusSuSE Local Security Checks2022/5/202023/7/13
high
240537Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.3)NessusMisc.2025/6/252025/6/26
critical
74478Fedora 20 : kernel-3.14.6-200.fc20 (2014-7128)NessusFedora Local Security Checks2014/6/122022/5/25
high
184565Rocky Linux 8 : firefox (RLSA-2022:0818)NessusRocky Linux Local Security Checks2023/11/62023/11/6
critical
184733Rocky Linux 8 : php:7.3 (RLSA-2019:3736)NessusRocky Linux Local Security Checks2023/11/62023/11/7
critical
193829RHEL 7 : rh-php72-php (RHSA-2019:3299)NessusRed Hat Local Security Checks2024/4/242024/11/6
critical
193986RHEL 7 : rh-php71-php (RHSA-2019:3300)NessusRed Hat Local Security Checks2024/4/272024/11/6
critical
194173RHEL 6 / 7 : rh-php70-php (RHSA-2019:3724)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
66471Ubuntu 12.04 LTS : linux-lts-quantal vulnerability (USN-1828-1)NessusUbuntu Local Security Checks2013/5/162022/9/16
high
66488RHEL 6 : kernel (RHSA-2013:0830)NessusRed Hat Local Security Checks2013/5/172022/9/16
high
66524RHEL 6 : kernel (RHSA-2013:0840)NessusRed Hat Local Security Checks2013/5/212025/4/15
high
66525RHEL 6 : kernel (RHSA-2013:0841)NessusRed Hat Local Security Checks2013/5/212022/9/16
high
68823Oracle Linux 6 : kernel (ELSA-2013-0830)NessusOracle Linux Local Security Checks2013/7/122024/10/23
high
74033SuSE 11.3 Security Update : Linux Kernel (SAT Patch Numbers 9233 / 9236 / 9237)NessusSuSE Local Security Checks2014/5/162023/5/14
high
210861KB5046682: Windows Server 2012 R2 Security Update (November 2024)NessusWindows : Microsoft Bulletins2024/11/122025/1/23
critical
212475Amazon Linux 2022 : log4j, log4j-jcl, log4j-slf4j (ALAS2022-2021-004)NessusAmazon Linux Local Security Checks2024/12/112024/12/12
critical
172527Security Updates for Outlook (March 2023)NessusWindows : Microsoft Bulletins2023/3/142023/6/16
critical
173451SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:1591-1)NessusSuSE Local Security Checks2023/3/282023/10/24
high
174120KB5025228: Windows 10 Version 1607 and Windows Server 2016 Security Update (April 2023)NessusWindows : Microsoft Bulletins2023/4/112024/6/17
critical