搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
82991Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 vulnerabilities (USN-2573-1)NessusUbuntu Local Security Checks2015/4/222021/1/19
critical
83165Debian DLA-213-1 : openjdk-6 security updateNessusDebian Local Security Checks2015/5/12021/1/11
critical
84149CUPS < 2.0.3 Multiple VulnerabilitiesNessusMisc.2015/6/122019/11/22
critical
142894Citrix SD-WAN Center 10.2.x < 10.2.8 / 11.1.x < 11.1.2b / 11.2.x < 11.2.2 Multiple Vulnerabilities (CTX285061)NessusCGI abuses2020/11/132024/2/8
critical
146806HPE Edgeline Infrastructure Manager Authentication BypassNessusCGI abuses2021/2/242025/7/14
critical
177228Google Chrome < 114.0.5735.133 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2023/6/132023/7/18
high
58980Fedora 15 : samba4-4.0.0-26.alpha11.fc15.6 (2012-6349)NessusFedora Local Security Checks2012/5/42021/1/11
critical
64763RHEL 6 : openchange (RHSA-2013:0515)NessusRed Hat Local Security Checks2013/2/212025/3/16
critical
65013Scientific Linux Security Update : openchange on SL6.x i386/x86_64 (20130221)NessusScientific Linux Local Security Checks2013/3/52021/1/14
critical
69673Amazon Linux AMI : freetype (ALAS-2012-66)NessusAmazon Linux Local Security Checks2013/9/42018/4/18
critical
79858Adobe Reader < 10.1.13 / 11.0.10 Multiple Vulnerabilities (APSB14-28) (Mac OS X)NessusMacOS X Local Security Checks2014/12/102019/11/25
critical
81839Fedora 20 : libuv-0.10.34-1.fc20 / nodejs-0.10.36-3.fc20 / v8-3.14.5.10-17.fc20 (2015-2310)NessusFedora Local Security Checks2015/3/172021/1/11
critical
164168Debian DSA-5211-1 : wpewebkit - security updateNessusDebian Local Security Checks2022/8/172022/12/7
high
164288macOS 12.x < 12.5.1 (HT213413)NessusMacOS X Local Security Checks2022/8/192024/5/28
high
164467SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:2915-1)NessusSuSE Local Security Checks2022/8/272023/7/14
high
165210Microsoft Edge (Chromium) < 105.0.1343.42 Multiple VulnerabilitiesNessusWindows2022/9/162023/10/25
high
165318Oracle Linux 8 : webkit2gtk3 (ELSA-2022-6540)NessusOracle Linux Local Security Checks2022/9/222024/10/22
high
168175SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4207-1)NessusSuSE Local Security Checks2022/11/242023/7/14
high
168301SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4284-1)NessusSuSE Local Security Checks2022/11/302023/7/14
high
58671FreeBSD : samba -- 'root' credential remote code execution (baf37cd2-8351-11e1-894e-00215c6a37bb)NessusFreeBSD Local Security Checks2012/4/112021/1/6
critical
58724RealNetworks Helix Server 14.x < 14.3.x Multiple VulnerabilitiesNessusMisc.2012/4/122018/11/15
critical
58823Fedora 15 : samba-3.5.14-73.fc15.1 (2012-5805)NessusFedora Local Security Checks2012/4/232021/1/11
critical
180287openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0237-1)NessusSuSE Local Security Checks2023/8/302023/10/6
high
97728Adobe Flash Player for Mac <= 24.0.0.221 Multiple Vulnerabilities (APSB17-07)NessusMacOS X Local Security Checks2017/3/142019/11/13
critical
218414Linux Distros Unpatched Vulnerability : CVE-2015-0469NessusMisc.2025/3/42025/9/1
high
218669Linux Distros Unpatched Vulnerability : CVE-2015-1158NessusMisc.2025/3/42025/3/4
critical
139232Cisco SD-WAN Solution Software Buffer Overflow Vulnerability (cisco-sa-sdbufof-h5f5VSeL)NessusCISCO2020/7/312024/5/3
critical
216592Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK vulnerabilities (USN-7279-1)NessusUbuntu Local Security Checks2025/2/212025/2/21
high
237339RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8201)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
237393Oracle Linux 8 : gstreamer1-plugins-bad-free (ELSA-2025-8201)NessusOracle Linux Local Security Checks2025/5/272025/6/27
high
237438SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2025:01725-1)NessusSuSE Local Security Checks2025/5/292025/5/29
high
238299RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8980)NessusRed Hat Local Security Checks2025/6/122025/6/13
high
238302RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8977)NessusRed Hat Local Security Checks2025/6/122025/6/13
high
185895FreeBSD : electron{25,26} -- use after free in WebAudio (a30f1a12-117f-4dac-a1d0-d65eaf084953)NessusFreeBSD Local Security Checks2023/11/162023/11/16
high
187228CentOS 7 : thunderbird (RHSA-2023:5475)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
190134CentOS 8 : thunderbird (CESA-2023:5428)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
191325CentOS 9 : libvpx-1.9.0-7.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
191824EulerOS 2.0 SP8 : libvpx (EulerOS-SA-2024-1279)NessusHuawei Local Security Checks2024/3/122024/3/12
high
194943Microsoft Edge (Chromium) < 124.0.2478.80 Multiple VulnerabilitiesNessusWindows2024/5/22024/12/23
high
23783MailEnable IMAP Server Multiple Buffer Overflow Vulnerabilities (ME-10025)NessusWindows2006/12/102018/7/14
critical
240326Amazon Linux 2023 : bsdcat, bsdcpio, bsdtar (ALAS2023-2025-1022)NessusAmazon Linux Local Security Checks2025/6/232025/6/23
critical
11839MS03-039 Exploitation Backdoor Account DetectionNessusBackdoors2003/9/172021/9/14
critical
217766Linux Distros Unpatched Vulnerability : CVE-2012-4158NessusMisc.2025/3/42025/9/2
critical
178290Debian dla-3495 : php-dompdf - security updateNessusDebian Local Security Checks2023/7/142025/1/22
critical
182190FreeBSD : electron{22,24,25} -- Heap buffer overflow in vp8 encoding in libvpx (2bcd6ba4-d8e2-42e5-9033-b50b722821fb)NessusFreeBSD Local Security Checks2023/9/292023/10/13
high
182410Fedora 38 : libvpx (2023-c896cf87db)NessusFedora Local Security Checks2023/10/12024/11/14
high
182504SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3949-1)NessusSuSE Local Security Checks2023/10/42023/11/1
high
182815AlmaLinux 8 : libvpx (ALSA-2023:5537)NessusAlma Linux Local Security Checks2023/10/102023/10/10
high
182952Apple iOS < 16.7.1 Multiple Vulnerabilities (HT213972)NessusMobile Devices2023/10/122025/7/14
high
182994openSUSE 15 Security Update : opera (openSUSE-SU-2023:0297-1)NessusSuSE Local Security Checks2023/10/122023/10/12
high