搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
168180SUSE SLED15 / SLES15 Security Update : pixman (SUSE-SU-2022:4206-1)NessusSuSE Local Security Checks2022/11/242023/7/14
high
169531EulerOS 2.0 SP11 : pixman (EulerOS-SA-2023-1018)NessusHuawei Local Security Checks2023/1/52023/1/5
high
169601EulerOS 2.0 SP9 : pixman (EulerOS-SA-2023-1108)NessusHuawei Local Security Checks2023/1/62023/1/9
high
169802Debian dla-3264 : ruby-rack-protection - security updateNessusDebian Local Security Checks2023/1/102025/1/22
high
21894CentOS 3 / 4 : ipsec-tools (CESA-2006:0267)NessusCentOS Local Security Checks2006/7/32021/1/4
critical
22831Debian DSA-965-1 : ipsec-tools - null dereferenceNessusDebian Local Security Checks2006/10/142021/1/4
critical
26156HP-UX PHSS_36452 : HP-UX Running Xserver, Local Denial of Service (DoS) (HPSBUX02225 SSRT071295 rev.1)NessusHP-UX Local Security Checks2007/9/252021/1/11
critical
27203openSUSE 10 Security Update : ekiga (ekiga-3023)NessusSuSE Local Security Checks2007/10/172021/1/14
critical
27495openSUSE 10 Security Update : xorg-x11-server (xorg-x11-server-2453)NessusSuSE Local Security Checks2007/10/172021/1/14
critical
29606SuSE 10 Security Update : xorg-x11-server (ZYPP Patch Number 2449)NessusSuSE Local Security Checks2007/12/132021/1/14
critical
35586RHEL 2.1 / 3 / 4 : seamonkey (RHSA-2009:0257)NessusRed Hat Local Security Checks2009/2/42021/1/14
critical
39379HP-UX PHSS_38488 : s700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 20NessusHP-UX Local Security Checks2009/6/152021/1/11
critical
47039NovaStor NovaNET < 13 Multiple VulnerabilitiesNessusWindows2010/6/172018/7/16
critical
217775Linux Distros Unpatched Vulnerability : CVE-2012-5083NessusMisc.2025/3/42025/8/19
critical
215598Azure Linux 3.0 Security Update: bind (CVE-2023-5679)NessusAzure Linux Local Security Checks2025/2/102025/9/15
high
65722Novell ZENworks Control Center File Upload Remote Code ExecutionNessusWindows2013/3/282018/11/15
critical
164155Google Chrome < 104.0.5112.101 Multiple VulnerabilitiesNessusWindows2022/8/162023/10/25
high
13631Solaris 9 (x86) : 116454-03NessusSolaris Local Security Checks2004/7/122021/1/14
critical
159651FreeBSD : Chromium -- mulitple vulnerabilities (b582a85a-ba4a-11ec-8d1e-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/4/122023/11/2
critical
178446Google Chrome < 115.0.5790.98 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2023/7/182023/8/7
high
178727Microsoft Edge (Chromium) < 114.0.1901.183 / 115.0.1901.183 Multiple VulnerabilitiesNessusWindows2023/7/212023/8/11
high
83414Ubuntu 14.04 LTS : Module::Signature vulnerabilities (USN-2607-1)NessusUbuntu Local Security Checks2015/5/132024/8/27
critical
91769Amazon Linux AMI : GraphicsMagick (ALAS-2016-717)NessusAmazon Linux Local Security Checks2016/6/232018/4/18
critical
72940Google Chrome < 33.0.1750.149 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2014/3/112019/11/26
critical
72955FreeBSD : www/chromium --multiple vulnerabilities (24cefa4b-a940-11e3-91f2-00262d5ed8ee)NessusFreeBSD Local Security Checks2014/3/122021/1/6
critical
76090Debian DSA-2962-1 : nspr - security updateNessusDebian Local Security Checks2014/6/182021/1/11
critical
76354Ubuntu 14.04 LTS : NSPR vulnerability (USN-2265-1)NessusUbuntu Local Security Checks2014/7/32024/8/28
critical
178098Debian DSA-5451-1 : thunderbird - security updateNessusDebian Local Security Checks2023/7/102023/7/27
high
178220Fedora 38 : thunderbird (2023-a93d7639cd)NessusFedora Local Security Checks2023/7/132024/11/14
high
178247RHEL 7 : thunderbird (RHSA-2023:4062)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178248RHEL 9 : thunderbird (RHSA-2023:4064)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178259RHEL 7 : firefox (RHSA-2023:4079)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178327Oracle Linux 7 : thunderbird (ELSA-2023-4062)NessusOracle Linux Local Security Checks2023/7/172025/9/9
high
178715Oracle Linux 7 : firefox (ELSA-2023-4079)NessusOracle Linux Local Security Checks2023/7/212025/9/9
high
178815Amazon Linux 2 : thunderbird (ALAS-2023-2156)NessusAmazon Linux Local Security Checks2023/7/262024/12/11
high
180408Rocky Linux 8 : firefox (RLSA-2023:4076)NessusRocky Linux Local Security Checks2023/8/312023/8/31
high
182019Amazon Linux 2 : firefox (ALASFIREFOX-2023-003)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
critical
187241CentOS 7 : thunderbird (RHSA-2023:3563)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
44956RHEL 5 : systemtap (RHSA-2010:0124)NessusRed Hat Local Security Checks2010/3/22024/11/4
critical
47250Fedora 11 : systemtap-1.1-2.fc11 (2010-1373)NessusFedora Local Security Checks2010/7/12021/1/11
critical
47303Fedora 12 : sunbird-1.0-0.19.20090916hg.fc12 / thunderbird-3.0.2-1.fc12 (2010-3230)NessusFedora Local Security Checks2010/7/12021/1/11
critical
235146Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Corosync vulnerability (USN-7478-1)NessusUbuntu Local Security Checks2025/5/52025/5/5
critical
10559XMail APOP / USER Command Remote OverflowNessusGain a shell remotely2000/11/282018/11/15
critical
11372HP-UX ftpd glob() Expansion STAT Buffer OverflowNessusFTP2003/3/132018/10/10
critical
195171Microsoft Edge (Chromium) < 109.0.1518.95 (CVE-2023-0941)NessusWindows2024/5/82024/5/9
high
168821Zoom Client for Meetings < 5.3.0 Vulnerability (ZSB-21003)NessusWindows2022/12/152022/12/16
critical
171672Fedora 36 : clamav (2023-3ba365d538)NessusFedora Local Security Checks2023/2/212024/11/14
critical
171685SUSE SLES12 Security Update : clamav (SUSE-SU-2023:0453-1)NessusSuSE Local Security Checks2023/2/212023/7/14
critical
172281ClamAV < 0.103.8 / 0.104.x < 0.105.2 / 1.0.0 Multiple VulnerabilitiesNessusMisc.2023/3/82025/8/19
critical
178260Ubuntu 22.04 LTS / 23.04 : SpiderMonkey vulnerabilities (USN-6227-1)NessusUbuntu Local Security Checks2023/7/132024/8/28
high