搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
81207Google Chrome < 40.0.2214.111 多個弱點NessusWindows2015/2/62022/4/22
critical
81208Google Chrome < 40.0.2214.111 多個弱點 (Mac OS X)NessusMacOS X Local Security Checks2015/2/62022/4/22
critical
83414Ubuntu 14.04 LTS:Module::Signature 弱點 (USN-2607-1)NessusUbuntu Local Security Checks2015/5/132024/8/27
critical
84495Debian DLA-264-1:libmodule-signature-perl 安全性更新NessusDebian Local Security Checks2015/7/22021/1/11
high
88133openSUSE 安全性更新:perl-Module-Signature (openSUSE-2016-61)NessusSuSE Local Security Checks2016/1/252021/1/19
high
93024FreeBSD:phpmyadmin -- 多個弱點 (ef70b201-645d-11e6-9cdc-6805ca0b3d42)NessusFreeBSD Local Security Checks2016/8/182021/1/4
critical
96398GLSA-201701-17:Adobe Flash Player:多個弱點NessusGentoo Local Security Checks2017/1/112022/3/28
critical
45004Apache 2.2.x < 2.2.15 多個弱點NessusWeb Servers2010/10/202018/11/15
critical
63454Adobe Reader < 11.0.1 / 10.1.5 / 9.5.3 多個弱點 (APSB13-02)NessusWindows2013/1/92019/12/4
critical
63610SuSE 10 安全性更新:Acrobat Reader (ZYPP 修補程式編號 8431)NessusSuSE Local Security Checks2013/1/182021/1/19
critical
65101Ubuntu 10.04 LTS : linux-lts-backport-maverick 弱點 (USN-1083-1)NessusUbuntu Local Security Checks2013/3/92023/5/14
critical
66946CentOS 6 : java-1.7.0-openjdk (CESA-2013:0957)NessusCentOS Local Security Checks2013/6/212022/3/29
critical
66947CentOS 5 : java-1.7.0-openjdk (CESA-2013:0958)NessusCentOS Local Security Checks2013/6/212022/3/29
critical
66951Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks2013/6/212022/3/29
critical
68842Oracle Linux 5 / 6:java-1.6.0-openjdk (ELSA-2013-1014)NessusOracle Linux Local Security Checks2013/7/122024/10/22
low
69029SuSE 11.2 安全性更新:java-1_6_0-openjdk (SAT 修補程式編號 8084)NessusSuSE Local Security Checks2013/7/242022/3/29
critical
69031Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 弱點 (USN-1908-1)NessusUbuntu Local Security Checks2013/7/242022/3/29
critical
69070SuSE 11.2 / 11.3 安全性更新:java-1_7_0-ibm (SAT 修補程式編號 8106 / 8108)NessusSuSE Local Security Checks2013/7/262022/3/29
critical
69993Firefox < 24.0 多個弱點NessusWindows2013/9/192019/11/27
critical
70062Fedora 20 : firefox-24.0-1.fc20 / xulrunner-24.0-2.fc20 (2013-17074)NessusFedora Local Security Checks2013/9/232021/1/11
critical
207690RHEL 8:emacs (RHSA-2024:6987)NessusRed Hat Local Security Checks2024/9/242024/11/7
critical
51750SuSE 10 安全性更新:IBM Java 6 SR9 (ZYPP 修補程式編號 7312)NessusSuSE Local Security Checks2011/1/272021/1/19
critical
242972CyberPanel < 2.3.8 RCE Direct Check (CVE-2024-51378)NessusMisc.2025/7/292025/7/29
critical
58130Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:openjdk-6 弱點 (USN-1373-1)NessusUbuntu Local Security Checks2012/2/272022/3/8
critical
68487Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-0322)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
156623KB5009585:Windows 10 LTS 1507 安全性更新 ( 2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/6/17
critical
157848SAP NetWeaver AS 去同步弱點 (ICMAD)NessusWeb Servers2022/2/92022/12/5
critical
159685KB5012599:Windows 10 20H2 / 21H1 / 21H2 版安全性更新 (2022 年 4 月)NessusWindows : Microsoft Bulletins2022/4/122024/11/28
critical
168872Apple iOS < 16.2 多個弱點 (HT213530)NessusMobile Devices2022/12/162025/7/14
critical
173897Cacti 1.2.22 命令插入 (CVE-2022-46169)NessusWeb Servers2023/4/52025/7/14
critical
178841Debian DLA-3503-1:gst-plugins-bad1.0 - LTS 安全性更新NessusDebian Local Security Checks2023/7/262025/1/22
high
100761Windows 7 和 Windows Server 2008 R2 的 2017 年 6 月安全性更新NessusWindows : Microsoft Bulletins2017/6/132024/6/17
critical
100763KB4022725:Windows 10 版本 1703 的 2017 年 6 月累積更新NessusWindows : Microsoft Bulletins2017/6/132022/5/25
critical
100765KB4022727: Windows 10 版本 1507 的 2017 年 6 月累積更新NessusWindows : Microsoft Bulletins2017/6/132022/5/25
critical
100786Windows 2008 的 2017 年 6 月多個安全性更新NessusWindows : Microsoft Bulletins2017/6/142024/6/17
critical
100788Windows 8 的 2017 年 6 月安全性更新NessusWindows : Microsoft Bulletins2017/6/142024/6/17
critical
108379Adobe Dreamweaver < 18.1 OS 命令插入弱點NessusWindows2018/3/152024/10/21
critical
164410RHEL 8:firefox (RHSA-2022: 6175)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
164419Oracle Linux 9:thunderbird (ELSA-2022-6165)NessusOracle Linux Local Security Checks2022/8/252024/10/22
high
165259Mozilla Firefox ESR < 102.3NessusWindows2022/9/202023/1/4
high
165262Mozilla Firefox < 105.0NessusWindows2022/9/202023/1/30
high
167712AlmaLinux 9:firefox (ALSA-2022:6174)NessusAlma Linux Local Security Checks2022/11/162023/1/2
high
164408RHEL 8:firefox (RHSA-2022: 6178)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
164424Oracle Linux 8:firefox (ELSA-2022-6175)NessusOracle Linux Local Security Checks2022/8/252024/10/22
high
164621CentOS 7 : firefox (RHSA-2022:6179)NessusCentOS Local Security Checks2022/9/12024/10/9
high
184591Rocky Linux 8:firefox (RLSA-2022:6175)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
164413RHEL 8:firefox (RHSA-2022: 6176)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
165472RHEL 8:firefox (RHSA-2022: 6701)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
184880Rocky Linux 8:firefox (RLSA-2022:6702)NessusRocky Linux Local Security Checks2023/11/72023/11/14
high
208535CentOS 7 : firefox (RHSA-2022:7069)NessusCentOS Local Security Checks2024/10/92024/10/9
high