搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
55881RHEL 6 : thunderbird (RHSA-2011:1166)NessusRed Hat Local Security Checks2011/8/172024/4/27
critical
55886Mozilla Thunderbird 3.1 < 3.1.12 多個弱點NessusWindows2011/8/172018/7/17
critical
55887Mozilla Thunderbird < 6.0 多個弱點NessusWindows2011/8/172018/7/16
critical
55898Ubuntu 11.04 : firefox 弱點 (USN-1192-1)NessusUbuntu Local Security Checks2011/8/182019/9/19
critical
55899Ubuntu 11.04:mozvoikko 更新 (USN-1192-2)NessusUbuntu Local Security Checks2011/8/182019/9/19
critical
61559RHEL 6 : flash-plugin (RHSA-2012:1173)NessusRed Hat Local Security Checks2012/8/162024/4/27
critical
61562Adobe Reader < 10.1.4 / 9.5.2 多個弱點 (APSB12-16)NessusWindows2012/8/162019/12/4
critical
61563Adobe Reader < 10.1.4 / 9.5.2 多個弱點 (APSB12-16) (Mac OS X)NessusMacOS X Local Security Checks2012/8/162019/12/4
critical
87665RHEL 5 / 6 : flash-plugin (RHSA-2015:2697)NessusRed Hat Local Security Checks2015/12/302022/5/25
critical
87724SUSE SLED11 安全性更新:flash-player (SUSE-SU-2015:2402-1)NessusSuSE Local Security Checks2016/1/42022/5/25
critical
179321RHEL 8:firefox (RHSA-2023: 4463)NessusRed Hat Local Security Checks2023/8/32024/4/28
critical
179322RHEL 9:firefox (RHSA-2023: 4465)NessusRed Hat Local Security Checks2023/8/32024/4/28
critical
179326RHEL 8:firefox (RHSA-2023: 4469)NessusRed Hat Local Security Checks2023/8/32024/4/28
critical
179392RHEL 8:thunderbird (RHSA-2023: 4492)NessusRed Hat Local Security Checks2023/8/72024/4/28
critical
179395Debian DSA-5469-1:thunderbird - 安全性更新NessusDebian Local Security Checks2023/8/72023/8/7
critical
179629Debian DLA-3523-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2023/8/92023/8/9
critical
179865Oracle Linux 9:thunderbird (ELSA-2023-4499)NessusOracle Linux Local Security Checks2023/8/152023/9/1
critical
64520RHEL 5 / 6:java-1.7.0-openjdk (RHSA-2013:0247)NessusRed Hat Local Security Checks2013/2/102022/5/25
critical
74907openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-SU-2013:0377-1)NessusSuSE Local Security Checks2014/6/132022/5/25
critical
81005CentOS 5 / 6 / 7:java-1.6.0-openjdk (CESA-2015:0085) (POODLE)NessusCentOS Local Security Checks2015/1/272021/1/4
low
81014RHEL 5 / 6 / 7:java-1.6.0-sun (RHSA-2015:0086) (POODLE)NessusRed Hat Local Security Checks2015/1/272024/4/27
low
81090Debian DSA-3144-1:openjdk-7 - 安全性更新 (POODLE)NessusDebian Local Security Checks2015/1/302021/1/11
low
81202RHEL 5 : java-1.7.0-ibm (RHSA-2015:0134)NessusRed Hat Local Security Checks2015/2/62019/10/24
critical
82140Debian DLA-157-1:openjdk-6 安全性更新 (POODLE)NessusDebian Local Security Checks2015/3/262021/1/11
low
83699SUSE SLED12 / SLES12 安全性更新:java-1_7_0-openjdk (SUSE-SU-2015:0503-1) (POODLE)NessusSuSE Local Security Checks2015/5/202021/1/6
low
189182Oracle HTTP Server 多個弱點 (2024 年 1 月 CPU)NessusWeb Servers2024/1/182024/4/18
critical
65123Ubuntu 8.04 LTS / 8.10 / 9.04:krb5 弱點 (USN-924-1)NessusUbuntu Local Security Checks2013/3/92019/9/19
critical
77511Debian DSA-3018-1:iceweasel - 安全性更新NessusDebian Local Security Checks2014/9/42021/1/11
critical
77519RHEL 5 / 6 / 7 : firefox (RHSA-2014:1144)NessusRed Hat Local Security Checks2014/9/42021/1/14
critical
77618openSUSE 安全性更新:MozillaFirefox (openSUSE-SU-2014:1099-1)NessusSuSE Local Security Checks2014/9/112021/1/19
critical
77619openSUSE 安全性更新:MozillaThunderbird (openSUSE-SU-2014:1098-1)NessusSuSE Local Security Checks2014/9/112021/1/19
critical
178447Google Chrome < 115.0.5790.98 多個弱點NessusWindows2023/7/182023/8/7
high
175083Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04:Django 弱點 (USN-6054-1)NessusUbuntu Local Security Checks2023/5/32024/8/28
critical
171457Mozilla Firefox ESR < 102.8NessusMacOS X Local Security Checks2023/2/142023/9/4
high
172585Oracle Linux 8:nss (ELSA-2023-1252)NessusOracle Linux Local Security Checks2023/3/152023/9/15
high
173262CentOS 7:nss (RHSA-2023: 1332)NessusCentOS Local Security Checks2023/3/222023/12/22
high
173306RHEL 6:nss (RHSA-2023: 1366)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173315RHEL 9:nss (RHSA-2023: 1368)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173318RHEL 9:nss (RHSA-2023: 1365)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173322RHEL 8:nss (RHSA-2023:1370)NessusRed Hat Local Security Checks2023/3/232024/4/23
high
173435RHEL 8:firefox (RHSA-2023: 1479)NessusRed Hat Local Security Checks2023/3/272024/4/28
high
173972Oracle Linux 6:nss (ELSA-2023-12238)NessusOracle Linux Local Security Checks2023/4/62023/9/18
high
175331Mozilla Firefox ESR < 102.11NessusMacOS X Local Security Checks2023/5/92023/6/9
high
175372Mozilla Thunderbird < 102.11NessusMacOS X Local Security Checks2023/5/102023/6/16
high
175484Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2023-129-01)NessusSlackware Local Security Checks2023/5/132023/6/9
high
175722Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04:thunderbird 弱點 (USN-6075-1)NessusUbuntu Local Security Checks2023/5/152024/8/27
high
176065RHEL 8:thunderbird (RHSA-2023: 3221)NessusRed Hat Local Security Checks2023/5/182024/4/28
high
177490Debian DSA-5434-1:minidlna - 安全性更新NessusDebian Local Security Checks2023/6/222023/6/22
critical
187263CentOS 7:firefox (RHSA-2023: 3137)NessusCentOS Local Security Checks2023/12/222023/12/22
high
190144CentOS 8:firefox (CESA-2023: 3220)NessusCentOS Local Security Checks2024/2/82024/2/8
high