插件搜索

ID名称产品系列发布时间最近更新时间严重程度
139489KB4571723:Windows 8.1 和 Windows Server 2012 R2 的 2020 年 8 月安全更新NessusWindows : Microsoft Bulletins2020/8/112024/12/2
high
144296Scientific Linux 安全更新:SL7.x i686/x86_64 上的 samba (2020:5439)NessusScientific Linux Local Security Checks2020/12/152024/11/29
medium
144800Amazon Linux 2:ctdb (ALAS-2021-1585)NessusAmazon Linux Local Security Checks2021/1/72024/12/11
medium
144973CentOS 7:samba (RHSA-2020:5439)NessusCentOS Local Security Checks2021/1/142024/11/29
medium
145685CentOS 8:firefox (CESA-2019: 1696)NessusCentOS Local Security Checks2021/1/292023/4/25
critical
147755Google Chrome < 89.0.4389.90 多个漏洞NessusMacOS X Local Security Checks2021/3/122023/4/25
high
149679RHEL 8:samba (RHSA-2021: 1647)NessusRed Hat Local Security Checks2021/5/192024/11/28
medium
150431Google Chrome < 91.0.4472.101 多个漏洞NessusMacOS X Local Security Checks2021/6/92021/11/30
high
152102Microsoft Windows EFSRPC NTLM 的反射式权限提升漏洞 (PetitPotam)(远程)NessusWindows2021/7/272025/7/21
high
152436KB5005089:Windows 7 和 Windows Server 2008 R2 安全更新(2021 年 8 月)NessusWindows : Microsoft Bulletins2021/8/102024/6/17
critical
154029KB5006699: Windows Server 2022 安全更新(2021 年 10 月)NessusWindows : Microsoft Bulletins2021/10/122024/6/17
high
154037KB5006667: Windows 10 版本 1909 安全更新(2021 年 10 月)NessusWindows : Microsoft Bulletins2021/10/122024/6/17
high
154485NewStart CGSL CORE 5.05 / MAIN 5.05 : samba 多个漏洞 (NS-SA-2021-0167)NessusNewStart CGSL Local Security Checks2021/10/272024/11/28
medium
154964ManageEngine ADSelfServicePlus 身份验证绕过 (CVE-2021-40539)NessusCGI abuses2021/11/82025/7/14
critical
156995GLSA-202107-06:Chromium、Google Chrome:多个漏洞NessusGentoo Local Security Checks2022/1/242022/6/28
high
159548VMware Workspace One Access / VMware Identity Manager 多个漏洞 (VMSA-2022-0011)NessusCGI abuses2022/4/62023/1/26
critical
164112GLSA-202208-25:Chromium、Google Chrome、Microsoft Edge、QtWebEngine:多个漏洞NessusGentoo Local Security Checks2022/8/152024/7/10
critical
164648Debian DSA-5223-1:chromium - 安全更新NessusDebian Local Security Checks2022/9/22025/1/24
high
165006KB5017327:Windows 10 LTS 1507 安全更新(2022 年 9 月)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
165535GLSA-202209-23 : Chromium、Google Chrome、Microsoft Edge:多个漏洞NessusGentoo Local Security Checks2022/9/292023/10/10
critical
169787KB5022282: Windows 10 20H2 版/Windows 10 21H2 版/Windows 10 22H2 版安全更新(2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
172607针对 Outlook C2R 权限提升漏洞的安全更新(2023 年 3 月)NessusWindows2023/3/162023/6/16
critical
173431Cisco Small Business 路由器多个漏洞 (cisco-sa-sbr042-multi-vuln-ej76Pke5)NessusCISCO2023/3/272025/3/3
critical
176415Spring Cloud Gateway 代码注入 (CVE-2022-22947)NessusCGI abuses2023/5/262025/7/14
critical
178030Openfire 绕过认证 (CVE-2023-32315)NessusCGI abuses2023/7/72025/7/14
high
181014macOS 13.x < 13.5.2 (HT213906)NessusMacOS X Local Security Checks2023/9/72024/6/14
high
183312Cisco IOS XE CVE-2023-20198 植入入侵指标NessusCISCO2023/10/182025/7/14
critical
183707Ubuntu 16.04 ESM:ExifTool 漏洞 (USN-4987-2)NessusUbuntu Local Security Checks2023/10/232024/10/29
high
185579KB5032196: Windows 10 版本 1809 / Windows Server 2019 安全更新(2023 年 11 月)NessusWindows : Microsoft Bulletins2023/11/142024/6/17
critical
185582KB5032190: Windows 11 22H2 版的安全更新(2023 年 11 月)NessusWindows : Microsoft Bulletins2023/11/142024/6/17
critical
189302macOS 14.x < 14.3 多个漏洞 (HT214061)NessusMacOS X Local Security Checks2024/1/222024/6/5
high
189535Apple TV < 17.3 多个漏洞 (HT214055)NessusMisc.2024/1/252024/1/31
high
197921Ivanti Endpoint Manager - 2024 年 5 月安全更新NessusWindows2024/5/252025/7/8
high
202922Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-658)NessusAmazon Linux Local Security Checks2024/7/222024/12/11
high
204127GLSA-202407-27:ExifTool:多个漏洞NessusGentoo Local Security Checks2024/7/242024/7/25
high
205457KB5041573:Windows 10 22H2 版/Windows Server 23H2 版安全更新(2024 年 8 月)NessusWindows : Microsoft Bulletins2024/8/132024/11/6
critical
205466RHEL 7:内核 (RHSA-2024:5261)NessusRed Hat Local Security Checks2024/8/132024/11/7
high
205469RHEL 8:内核 (RHSA-2024:5266)NessusRed Hat Local Security Checks2024/8/132024/11/7
high
205470RHEL 8:内核 (RHSA-2024:5255)NessusRed Hat Local Security Checks2024/8/132025/3/6
high
205608Oracle Linux 9:内核 (ELSA-2024-5363)NessusOracle Linux Local Security Checks2024/8/152024/11/2
high
205777RHEL 8:kpatch-patch-4_18_0-477_43_1 (RHSA-2024:5520)NessusRed Hat Local Security Checks2024/8/192024/11/7
high
205815RHEL 8:kpatch-patch-4_18_0-372_87_1 and kpatch-patch-4_18_0-372_91_1 (RHSA-2024:5582)NessusRed Hat Local Security Checks2024/8/192024/11/7
high
205866RHEL 8:kpatch-patch-4_18_0-553 (RHSA-2024:5522)NessusRed Hat Local Security Checks2024/8/202024/11/7
high
206043Google Chrome < 128.0.6613.84 多个漏洞NessusWindows2024/8/212024/11/28
critical
206050Rocky Linux 9:kernel (RLSA-2024:5363)NessusRocky Linux Local Security Checks2024/8/212024/8/29
high
206053Rocky Linux 8kernel-rt (RLSA-2024:5102)NessusRocky Linux Local Security Checks2024/8/212024/9/10
high
207397Oracle Linux 7:内核 (ELSA-2024-5259)NessusOracle Linux Local Security Checks2024/9/182024/9/18
high
207738Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-7009-2)NessusUbuntu Local Security Checks2024/9/252024/9/25
critical
211685RHEL 8:webkit2gtk3 (RHSA-2024:9680)NessusRed Hat Local Security Checks2024/11/212025/8/15
critical
213470Debian dla-4008:linux-config-6.1 - 安全更新NessusDebian Local Security Checks2025/1/32025/3/6
critical