搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
170667Oracle Linux 8:thunderbird (ELSA-2023-0463)NessusOracle Linux Local Security Checks2023/1/262023/10/24
high
170685RHEL 9:thunderbird (RHSA-2023: 0476)NessusRed Hat Local Security Checks2023/1/262024/4/28
high
170754Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2023:0456)NessusScientific Linux Local Security Checks2023/1/282023/10/24
high
171268Microsoft Edge (Chromium) < 110.0.1587.41 多個弱點NessusWindows2023/2/92023/9/5
high
171447KB5022858:Windows 10 LTS 1507 安全性更新 (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
182018Amazon Linux 2:firefox (ALASFIREFOX-2023-004)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high
183968NextGen Mirth Connect < 4.4.0 RCE (CVE-2023-37679)NessusCGI abuses2023/10/272024/1/31
critical
83365Adobe Flash Player <= 17.0.0.169 多個弱點 (APSB15-09)NessusWindows2015/5/122022/4/11
critical
83366Google Chrome < 42.0.2311.152 多個弱點NessusWindows2015/5/122022/4/11
critical
83369MS KB3061904:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新NessusWindows2015/5/122019/11/22
critical
84076RHEL 6:核心 (RHSA-2015:1082)NessusRed Hat Local Security Checks2015/6/102021/2/5
critical
84161Adobe AIR for Mac <= 17.0.0.144 多個弱點 (APSB15-09)NessusMacOS X Local Security Checks2015/6/122019/11/22
critical
161512Debian DSA-5148-1:chromium - 安全性更新NessusDebian Local Security Checks2022/5/262023/10/26
critical
176633CKAN < 2.9.9 / 2.10.1 RCENessusCGI abuses2023/6/22023/6/5
critical
178148Fortinet Fortigate - Proxy 模式結合深度檢查 - 堆疊型緩衝區溢位 (FG-IR-23-183)NessusFirewalls2023/7/112024/5/22
critical
182459Amazon Linux 2023:ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2023-362)NessusAmazon Linux Local Security Checks2023/10/32024/2/23
high
174389RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 安全性更新 batch#5 (oVirt-4.5.3-5) (重要) (RHSA-2023: 1677)NessusRed Hat Local Security Checks2023/4/152024/4/28
critical
178151KB5028186:Windows 10 LTS 1507 安全性更新 (2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/112024/6/17
critical
178166KB5028182:Windows 11 21H2 版的安全性更新 (2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/112024/6/17
critical
181939Amazon Linux 2:firefox (ALASFIREFOX-2023-013)NessusAmazon Linux Local Security Checks2023/9/272023/10/2
critical
182006Amazon Linux 2:firefox (ALASFIREFOX-2023-009)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
critical
186677Ubuntu 18.04 ESM:FreeRDP 弱點 (USN-6522-2)NessusUbuntu Local Security Checks2023/12/72023/12/21
critical
187455GitLab < 15.5.9 (CRITICAL-SECURITY-RELEASE-GITLAB-15-7-5-RELEASED)NessusCGI abuses2024/1/22024/1/2
critical
192916Debian dsa-5654:chromium - 安全性更新NessusDebian Local Security Checks2024/4/42024/4/29
high
196912macOS 14.x < 14.5 多個弱點 (HT214106)NessusMacOS X Local Security Checks2024/5/132024/8/2
high
197015KB5037782:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142024/7/8
high
157891Debian DSA-5069-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2022/2/112023/11/9
critical
158110Oracle Linux 7:thunderbird (ELSA-2022-0538)NessusOracle Linux Local Security Checks2022/2/162023/11/9
critical
160467Mozilla Firefox ESR < 91.9NessusWindows2022/5/32023/10/31
critical
160543Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2022:1703)NessusScientific Linux Local Security Checks2022/5/52023/10/31
critical
160637RHEL 8:thunderbird (RHSA-2022: 1730)NessusRed Hat Local Security Checks2022/5/52024/4/28
critical
160683CentOS 7:firefox (CESA-2022: 1703)NessusCentOS Local Security Checks2022/5/62023/10/30
critical
161401Debian DSA-5141-1:thunderbird - 安全性更新NessusDebian Local Security Checks2022/5/202023/10/26
critical
161448Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5435-1)NessusUbuntu Local Security Checks2022/5/242023/10/16
critical
163775F5 Networks BIG-IP:iControl REST 弱點 (K55580033)NessusF5 Networks Local Security Checks2022/8/32024/3/18
critical
164847RHEL 9:thunderbird (RHSA-2022: 4589)NessusRed Hat Local Security Checks2022/9/82024/4/28
critical
165475RHEL 8:firefox (RHSA-2022: 6702)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165601Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5649-1)NessusUbuntu Local Security Checks2022/9/302023/7/10
high
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5663-1)NessusUbuntu Local Security Checks2022/10/82023/7/10
high
167638Mozilla Firefox ESR < 102.5NessusMacOS X Local Security Checks2022/11/162023/1/5
critical
167640Mozilla Thunderbird < 102.5NessusWindows2022/11/162023/1/5
critical
168033RHEL 8:firefox (RHSA-2022: 8550)NessusRed Hat Local Security Checks2022/11/212024/4/28
critical
168129Oracle Linux 8:thunderbird (ELSA-2022-8547)NessusOracle Linux Local Security Checks2022/11/232023/1/5
critical
168318CentOS 7:firefox (CESA-2022: 8552)NessusCentOS Local Security Checks2022/12/12023/1/5
critical
168830RHEL 8:thunderbird (RHSA-2022: 9078)NessusRed Hat Local Security Checks2022/12/152024/4/28
critical
168844RHEL 8:thunderbird (RHSA-2022: 9077)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168880Debian DSA-5303-1:thunderbird - 安全性更新NessusDebian Local Security Checks2022/12/162023/1/26
critical
168924RHEL 8:thunderbird (RHSA-2022: 9074)NessusRed Hat Local Security Checks2022/12/192024/4/28
critical
171032RHEL 8:git (RHSA-2023: 0596)NessusRed Hat Local Security Checks2023/2/62024/4/28
critical
158104Oracle Linux 8:thunderbird (ELSA-2022-0535)NessusOracle Linux Local Security Checks2022/2/162023/11/9
critical