搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
213294Cleo VLTrader < 5.8.0.21 Unrestricted File Upload/Download (CVE-2024-50623)NessusCGI abuses2024/12/202024/12/21
critical
214124KB5050009: Windows 11 Version 24H2 / Windows Server 2025 Security Update (January 2025)NessusWindows : Microsoft Bulletins2025/1/142025/10/22
critical
214135KB5050048: Windows Server 2012 R2 Security Update (January 2025)NessusWindows : Microsoft Bulletins2025/1/142025/9/17
high
214298Fedora 40 : redict (2025-282df7372b)NessusFedora Local Security Checks2025/1/172025/9/8
critical
214299Fedora 40 : valkey (2025-9eccdb2c3e)NessusFedora Local Security Checks2025/1/172025/9/8
critical
214358SUSE SLES15 / openSUSE 15 Security Update : redis7 (SUSE-SU-2025:0161-1)NessusSuSE Local Security Checks2025/1/182025/9/8
critical
214372SUSE SLES15 Security Update : redis (SUSE-SU-2025:0162-1)NessusSuSE Local Security Checks2025/1/182025/9/8
critical
214954Mozilla Thunderbird < 135.0NessusMacOS X Local Security Checks2025/2/42025/11/18
critical
215504Azure Linux 3.0 Security Update: redis / valkey (CVE-2024-46981)NessusAzure Linux Local Security Checks2025/2/102025/9/15
critical
236823Azure Linux 3.0 Security Update: httpd / mod_http2 (CVE-2023-25690)NessusAzure Linux Local Security Checks2025/5/162025/9/15
critical
239120TencentOS Server 4: redis (TSSA-2025:0035)NessusTencent Local Security Checks2025/6/162025/11/20
critical
251357Linux Distros Unpatched Vulnerability : CVE-2023-51385NessusMisc.2025/8/182025/10/14
medium
29309MS07-065: Vulnerability in Message Queuing Could Allow Remote Code Execution (937894)NessusWindows : Microsoft Bulletins2007/12/112018/11/15
critical
125060KB4499180: Windows Server 2008 and Windows Vista SP2 May 2019 Security Update (BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142025/7/19
critical
125219Adobe Acrobat < 2015.006.30497 / 2017.011.30142 / 2019.012.20034 Multiple Vulnerabilities (APSB19-18) (macOS)NessusMacOS X Local Security Checks2019/5/162024/11/20
critical
125221Adobe Acrobat < 2015.006.30497 / 2017.011.30142 / 2019.012.20034 Multiple Vulnerabilities (APSB19-18)NessusWindows2019/5/162024/11/20
critical
128280Webmin < 1.930 Remote Code Execution VulnerabilityNessusMisc.2019/8/282023/4/25
critical
128478Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-4118-1)NessusUbuntu Local Security Checks2019/9/32024/8/27
critical
145685CentOS 8 : firefox (CESA-2019:1696)NessusCentOS Local Security Checks2021/1/292023/4/25
critical
157446Mozilla Firefox ESR < 91.6NessusWindows2022/2/82025/11/18
critical
157907Mozilla Thunderbird < 91.6NessusWindows2022/2/112025/11/18
critical
179145Mozilla Firefox ESR < 102.14NessusMacOS X Local Security Checks2023/8/12025/11/18
critical
180231Mozilla Firefox ESR < 115.2NessusWindows2023/8/292025/11/18
high
184131GLSA-202311-01 : GitPython: Code Execution via Crafted InputNessusGentoo Local Security Checks2023/11/12023/11/1
critical
197181Google Chrome < 125.0.6422.60 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2024/5/162025/11/21
critical
197292Fedora 40 : chromium (2024-c01c1f5f82)NessusFedora Local Security Checks2024/5/172024/11/28
critical
197718FreeBSD : chromium -- multiple security fixes (8247af0d-183b-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/5/232024/12/23
critical
207876RHEL 9 : cups-filters (RHSA-2024:7346)NessusRed Hat Local Security Checks2024/9/272025/10/9
critical
207880Fedora 39 : cups / cups-browsed / libcupsfilters / libppd (2024-cf6ab63871)NessusFedora Local Security Checks2024/9/282025/10/9
critical
208058RHEL 7 : cups-filters (RHSA-2024:7551)NessusRed Hat Local Security Checks2024/10/22025/10/9
critical
208069RHEL 8 : cups-filters (RHSA-2024:7623)NessusRed Hat Local Security Checks2024/10/32025/10/9
critical
214629Amazon Linux 2 : redis (ALASREDIS6-2025-011)NessusAmazon Linux Local Security Checks2025/1/242025/9/8
critical
214816FreeBSD : FreeBSD -- OpenSSH Keystroke Obfuscation Bypass (69e19c0b-debc-11ef-87ba-002590c1f29c)NessusFreeBSD Local Security Checks2025/1/302025/1/30
high
222869Mozilla Thunderbird < 128.8NessusWindows2025/3/42025/11/18
high
238922TencentOS Server 3: thunderbird (TSSA-2023:0169)NessusTencent Local Security Checks2025/6/162025/11/20
critical
238983TencentOS Server 3: mod_http2 (TSSA-2023:0047)NessusTencent Local Security Checks2025/6/162025/11/20
critical
239018TencentOS Server 4: nodejs (TSSA-2024:0613)NessusTencent Local Security Checks2025/6/162025/11/20
critical
239345TencentOS Server 4: firefox (TSSA-2024:1058)NessusTencent Local Security Checks2025/6/162025/11/20
critical
239795TencentOS Server 3: expat (TSSA-2024:0520)NessusTencent Local Security Checks2025/6/162025/11/20
critical
265445Mozilla Thunderbird < 140.3NessusMacOS X Local Security Checks2025/9/192025/11/18
high
190427Rocky Linux 9 : php:8.1 (RLSA-2024:0387)NessusRocky Linux Local Security Checks2024/2/122024/2/12
critical
191079Fedora 38 : yarnpkg (2024-5ecc250449)NessusFedora Local Security Checks2024/2/282024/11/14
critical
191367CentOS 9 : skopeo-1.12.0-3.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
191423CentOS 9 : containernetworking-plugins-1.3.0-2.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
191462Nagios XI < 2024R1.0.2 Multiple VulnerabilitiesNessusCGI abuses2024/3/12025/10/6
critical
193346Debian dsa-5661 : libapache2-mod-php8.2 - security updateNessusDebian Local Security Checks2024/4/162025/1/24
critical
193752RHEL 8 : Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2023:3445)NessusRed Hat Local Security Checks2024/4/232024/11/7
critical
194113RHEL 6 / 7 : httpd24 (RHSA-2018:3558)NessusRed Hat Local Security Checks2024/4/272025/3/16
critical
194291RHEL 7 / 8 : Red Hat OpenShift Enterprise (RHSA-2023:3910)NessusRed Hat Local Security Checks2024/4/282025/3/6
critical
194644Fedora 37 : cacti / cacti-spine (2023-788d505ddc)NessusFedora Local Security Checks2024/4/292024/11/15
critical