搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
66946CentOS 6 : java-1.7.0-openjdk (CESA-2013:0957)NessusCentOS Local Security Checks2013/6/212022/3/29
critical
66947CentOS 5 : java-1.7.0-openjdk (CESA-2013:0958)NessusCentOS Local Security Checks2013/6/212022/3/29
critical
66951Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks2013/6/212022/3/29
critical
68842Oracle Linux 5 / 6:java-1.6.0-openjdk (ELSA-2013-1014)NessusOracle Linux Local Security Checks2013/7/122024/10/22
low
69029SuSE 11.2 安全性更新:java-1_6_0-openjdk (SAT 修補程式編號 8084)NessusSuSE Local Security Checks2013/7/242022/3/29
critical
69031Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 弱點 (USN-1908-1)NessusUbuntu Local Security Checks2013/7/242022/3/29
critical
69070SuSE 11.2 / 11.3 安全性更新:java-1_7_0-ibm (SAT 修補程式編號 8106 / 8108)NessusSuSE Local Security Checks2013/7/262022/3/29
critical
69993Firefox < 24.0 多個弱點NessusWindows2013/9/192019/11/27
critical
70062Fedora 20 : firefox-24.0-1.fc20 / xulrunner-24.0-2.fc20 (2013-17074)NessusFedora Local Security Checks2013/9/232021/1/11
critical
89925Jenkins < 1.642.2 / 1.650 和 Jenkins Enterprise < 1.609.16.1 / 1.625.16.1 / 1.642.2.1 多個弱點NessusCGI abuses2016/3/142024/6/5
critical
160208WSO2 多個產品檔案上傳遠端命令執行 (CVE-2022-29464)NessusCGI abuses2022/4/262025/7/14
critical
169788KB5022286:Windows 10 1809 版/Windows Server 2019 安全性更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
171854AlmaLinux 9:webkit2gtk3 (ALSA-2023:0903)NessusAlma Linux Local Security Checks2023/2/232023/2/23
high
171945Rocky Linux 8:webkit2gtk3 (RLSA-2023:0902)NessusRocky Linux Local Security Checks2023/2/282023/3/21
high
174590RHEL 9:webkit2gtk3 (RHSA-2023: 1918)NessusRed Hat Local Security Checks2023/4/202024/11/7
high
182948Amazon Linux 2:curl (ALAS-2023-2287)NessusAmazon Linux Local Security Checks2023/10/122024/12/17
critical
183396Oracle MySQL Server 5.7.x < 5.7.44 (2023 年 10 月 CPU)NessusDatabases2023/10/192025/4/18
critical
185516Tenable Security Center 多個弱點 (TNS-2023-35)NessusMisc.2023/11/142025/4/25
critical
189301macOS 13.x < 13.6.4 多個弱點 (HT214058)NessusMacOS X Local Security Checks2024/1/222024/6/5
critical
96398GLSA-201701-17:Adobe Flash Player:多個弱點NessusGentoo Local Security Checks2017/1/112022/3/28
critical
51750SuSE 10 安全性更新:IBM Java 6 SR9 (ZYPP 修補程式編號 7312)NessusSuSE Local Security Checks2011/1/272021/1/19
critical
147379NewStart CGSL CORE 5.04 / MAIN 5.04:bind 多個弱點 (NS-SA-2021-0017)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
medium
181235Google Chrome < 116.0.5845.187 弱點NessusWindows2023/9/112023/10/2
high
181348Mozilla Thunderbird < 102.15.1NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181349Mozilla Firefox < 117.0.1NessusWindows2023/9/132023/10/6
high
181350Mozilla Thunderbird < 115.2.2NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181357Mozilla Firefox ESR < 115.2.1NessusWindows2023/9/132023/10/6
high
181397Slackware Linux 15.0 / 當前版 mozilla-thunderbird 漏洞 (SSA:2023-256-04)NessusSlackware Local Security Checks2023/9/142023/10/2
high
181426Ubuntu 20.04 LTS / 22.04 LTS / 23.04:libwebp 弱點 (USN-6369-1)NessusUbuntu Local Security Checks2023/9/142024/8/29
high
181449Slackware Linux 15.0 / 最新版 libwebp 弱點 (SSA:2023-257-01)NessusSlackware Local Security Checks2023/9/142023/10/2
high
181509Debian DSA-5498-1:thunderbird - 安全性更新NessusDebian Local Security Checks2023/9/172025/1/27
high
181530RHEL 7:thunderbird (RHSA-2023:5191)NessusRed Hat Local Security Checks2023/9/182024/11/8
high
181531RHEL 8:thunderbird (RHSA-2023:5202)NessusRed Hat Local Security Checks2023/9/182024/11/11
high
181533RHEL 8:firefox (RHSA-2023:5198)NessusRed Hat Local Security Checks2023/9/182024/11/11
high
181572Oracle Linux 7:firefox (ELSA-2023-5197)NessusOracle Linux Local Security Checks2023/9/192024/10/23
high
181599RHEL 8:libwebp (RHSA-2023:5222)NessusRed Hat Local Security Checks2023/9/192024/11/8
high
181624RHEL 8:libwebp: critical (RHSA-2023:5236)NessusRed Hat Local Security Checks2023/9/192024/11/11
high
181629Rocky Linux 8:firefox (RLSA-2023:5184)NessusRocky Linux Local Security Checks2023/9/192023/10/6
high
181808AlmaLinux 8:firefox (ALSA-2023:5184)NessusAlma Linux Local Security Checks2023/9/222023/10/6
high
182730Rocky Linux 8:thunderbird (RLSA-2023:5201)NessusRocky Linux Local Security Checks2023/10/62023/10/9
high
183957VMware vCenter Server 6.5 < 6.5U3v / 6.7 < 6.7U3t / 7.0 < 7.0U3o / 8.0 < 8.0U1d 超出邊界寫入 (VMSA-2023-0023)NessusMisc.2023/10/272024/6/21
critical
187246CentOS 7:firefox (RHSA-2023: 5197)NessusCentOS Local Security Checks2023/12/222023/12/25
high
188161Google Chrome < 120.0.6099.225 多個弱點NessusWindows2024/1/162024/5/6
high
179387Debian DLA-3517-1:pdfcrack - LTS 安全性更新NessusDebian Local Security Checks2023/8/62025/1/22
critical
179486Microsoft Exchange Server 的安全性更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/6/6
critical
180561Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6350-1)NessusUbuntu Local Security Checks2023/9/62024/8/27
critical
181561Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6339-4)NessusUbuntu Local Security Checks2023/9/182024/8/27
critical
182856KB5031427: Windows Server 2012 安全性更新 (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/102024/6/17
critical
205454KB5041851:Windows Server 2012 安全性更新 (2024 年 8 月)NessusWindows : Microsoft Bulletins2024/8/132024/11/6
critical
205456KB5041160:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 8 月)NessusWindows : Microsoft Bulletins2024/8/132024/11/6
critical