搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
171929Jenkins plugins Multiple Vulnerabilities (2023-01-24)NessusCGI abuses2023/2/272024/10/3
critical
172444Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Apache HTTP Server vulnerabilities (USN-5942-1)NessusUbuntu Local Security Checks2023/3/102025/9/3
critical
173202Amazon Linux 2 : httpd (ALAS-2023-1989)NessusAmazon Linux Local Security Checks2023/3/222024/12/11
critical
173873RHEL 8 : httpd:2.4 (RHSA-2023:1596)NessusRed Hat Local Security Checks2023/4/52024/11/7
critical
174005Oracle Linux 9 : httpd / and / mod_http2 (ELSA-2023-1670)NessusOracle Linux Local Security Checks2023/4/62024/10/24
critical
174009SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.20 (SUSE-SU-2023:1791-1)NessusSuSE Local Security Checks2023/4/72023/7/14
critical
174030RHEL 9 : httpd and mod_http2 (RHSA-2023:1670)NessusRed Hat Local Security Checks2023/4/82024/11/7
critical
174587RHEL 9 : httpd and mod_http2 (RHSA-2023:1916)NessusRed Hat Local Security Checks2023/4/202024/11/7
critical
175125Debian DSA-5398-1 : chromium - security updateNessusDebian Local Security Checks2023/5/52023/5/19
high
176391RHEL 7 : go-toolset-1.19 and go-toolset-1.19-golang (RHSA-2023:3323)NessusRed Hat Local Security Checks2023/5/252024/11/7
critical
176726Ubuntu 23.04 : Go vulnerabilities (USN-6140-1)NessusUbuntu Local Security Checks2023/6/62024/8/27
critical
177974EulerOS 2.0 SP11 : httpd (EulerOS-SA-2023-2295)NessusHuawei Local Security Checks2023/7/42023/9/29
critical
178077EulerOS 2.0 SP9 : golang (EulerOS-SA-2023-2314)NessusHuawei Local Security Checks2023/7/92023/7/9
critical
179805Amazon Linux 2 : containerd (ALASNITRO-ENCLAVES-2023-026)NessusAmazon Linux Local Security Checks2023/8/142024/12/11
critical
184080PyTorch TorchServe SSRF (CVE-2023-43654)NessusArtificial Intelligence2023/10/312025/7/14
critical
184081PyTorch TorchServe < 0.8.2 SSRFNessusArtificial Intelligence2023/10/312024/10/15
critical
214530Oracle Coherence (January 2025 CPU)NessusMisc.2025/1/232025/1/29
critical
216481Oracle WebCenter Portal (January 2025 CPU)NessusMisc.2025/2/192025/2/20
critical
216990RHEL 8 : webkit2gtk3 (RHSA-2025:1960)NessusRed Hat Local Security Checks2025/3/32025/6/5
high
197731RHEL 8 : postgresql-jdbc (RHSA-2024:3313)NessusRed Hat Local Security Checks2024/5/232024/11/7
critical
202766Ubuntu 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-6903-1)NessusUbuntu Local Security Checks2024/7/222024/8/27
critical
204200Photon OS 4.0: Python3 PHSA-2023-4.0-0534NessusPhotonOS Local Security Checks2024/7/242024/7/24
critical
205723Amazon Linux 2 : emacs (ALAS-2024-2608)NessusAmazon Linux Local Security Checks2024/8/172024/12/11
critical
213289Tenable Security Center Multiple Vulnerabilities (TNS-2024-21)NessusMisc.2024/12/202024/12/20
critical
236084Alibaba Cloud Linux 3 : 0089: postgresql-jdbc (ALINUX3-SA-2024:0089)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
critical
236355Alibaba Cloud Linux 3 : 0035: bind (ALINUX3-SA-2025:0035)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
236388Alibaba Cloud Linux 3 : 0038: grafana (ALINUX3-SA-2024:0038)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
critical
237629Photon OS 3.0: Python PHSA-2023-3.0-0704NessusPhotonOS Local Security Checks2025/6/12025/6/1
medium
237746ASUS DriverHub < 1.0.6.0 Multiple VulnerabilitiesNessusWindows2025/6/42025/6/4
critical
241095Fedora 41 : chromium (2025-4fed640c91)NessusFedora Local Security Checks2025/7/12025/7/1
high
82648Fedora 21 : setroubleshoot-3.2.22-1.fc21 (2015-4838)NessusFedora Local Security Checks2015/4/92021/1/11
critical
83274Mandriva Linux Security Advisory : nodejs (MDVSA-2015:228)NessusMandriva Local Security Checks2015/5/72021/1/14
critical
165068Google Chrome < 105.0.5195.125 Multiple VulnerabilitiesNessusWindows2022/9/142023/10/25
high
165089FreeBSD : chromium -- multiple vulnerabilities (b59847e0-346d-11ed-8fe9-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/9/142023/10/25
high
165207Debian DSA-5230-1 : chromium - security updateNessusDebian Local Security Checks2022/9/162023/10/25
high
165611openSUSE 15 Security Update : connman (openSUSE-SU-2022:10134-1)NessusSuSE Local Security Checks2022/10/12022/12/2
critical
168285SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:4283-1)NessusSuSE Local Security Checks2022/11/302023/7/14
high
177405openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0132-1)NessusSuSE Local Security Checks2023/6/172023/7/18
high
180162Google Chrome < 116.0.5845.110 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2023/8/242023/10/6
high
180197Microsoft Edge (Chromium) < 116.0.1938.62 Multiple VulnerabilitiesNessusWindows2023/8/262023/10/6
high
180363FreeBSD : electron24 -- multiple vulnerabilities (29f050e9-3ef4-4c5f-8204-503b41caf181)NessusFreeBSD Local Security Checks2023/8/312023/10/6
high
180367FreeBSD : electron25 -- multiple vulnerabilities (970dcbe0-a947-41a4-abe9-7aaba87f41fe)NessusFreeBSD Local Security Checks2023/8/312023/10/6
high
47399Fedora 12 : sunbird-1.0-0.21.20090916hg.fc12 / thunderbird-3.0.4-1.fc12 (2010-5539)NessusFedora Local Security Checks2010/7/12021/1/11
critical
47805CentOS 5 : thunderbird (CESA-2010:0545)NessusCentOS Local Security Checks2010/7/232021/1/4
critical
51710SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6804)NessusSuSE Local Security Checks2011/1/272022/6/8
critical
51711SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6805)NessusSuSE Local Security Checks2011/1/272022/6/8
critical
52039HP-UX PHSS_41174 : HP-UX Running CDE Calendar Manager, Remote Execution of Arbitrary Code (HPSBUX02628 SSRT090183 rev.1)NessusHP-UX Local Security Checks2011/2/212021/1/11
critical
57214SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 7812)NessusSuSE Local Security Checks2011/12/132021/1/19
critical
60483Scientific Linux Security Update : cups on SL3.x, SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
63914RHEL 3 : acroread (RHSA-2010:0060)NessusRed Hat Local Security Checks2013/1/242022/6/8
critical