搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
164992Debian DLA-3107-1:sqlite3 - LTS 安全性更新NessusDebian Local Security Checks2022/9/132022/12/5
critical
166492RHEL 8:sqlite (RHSA-2022: 7108)NessusRed Hat Local Security Checks2022/10/252024/4/28
critical
174406RHEL 9:thunderbird (RHSA-2023: 1810)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174420RHEL 8:thunderbird (RHSA-2023: 1802)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174433Oracle Linux 9:thunderbird (ELSA-2023-1809)NessusOracle Linux Local Security Checks2023/4/182023/6/9
high
190168CentOS 8:thunderbird (CESA-2023: 1802)NessusCentOS Local Security Checks2024/2/82024/2/8
high
60027Apple iOS < 5.1.1 多個弱點NessusMobile Devices2012/2/142024/9/4
critical
84403Adobe Photoshop CC 多個弱點 (APSB15-12)NessusWindows2015/6/262018/6/27
critical
141781Draytek Vigor < 1.5.1 未經驗證的 RCE (直接檢查)NessusCGI abuses2020/10/222022/12/5
critical
163432Atlassian Jira < 8.13.22 / 8.20.x < 8.20.10 / 8.22.x < 8.22.4 / 9.0.0 XSS (JRASERVER-73897)NessusCGI abuses : XSS2022/7/242024/6/5
critical
187800KB5034119:Windows 10 1607 版與 Windows Server 2016 安全性更新 (2024 年 1 月)NessusWindows : Microsoft Bulletins2024/1/92024/8/7
high
62593Oracle Java SE 多種弱點 (2012 年 10 月 CPU)NessusWindows2012/10/172022/4/11
critical
62597CentOS 6 : java-1.6.0-openjdk (CESA-2012:1384)NessusCentOS Local Security Checks2012/10/182021/1/4
critical
62613RHEL 6:java-1.6.0-openjdk (RHSA-2012:1384)NessusRed Hat Local Security Checks2012/10/182021/1/14
critical
62614RHEL 5:java-1.6.0-openjdk (RHSA-2012:1385)NessusRed Hat Local Security Checks2012/10/182024/4/27
medium
62961SuSE 10 安全性更新:IBM Java 1.4.2 (ZYPP 修補程式編號 8366)NessusSuSE Local Security Checks2012/11/192021/1/19
critical
63092SuSE 10 安全性更新:IBM Java 1.6.0 (ZYPP 修補程式編號 8383)NessusSuSE Local Security Checks2012/11/292021/1/19
critical
66946CentOS 6 : java-1.7.0-openjdk (CESA-2013:0957)NessusCentOS Local Security Checks2013/6/212022/3/29
critical
66947CentOS 5 : java-1.7.0-openjdk (CESA-2013:0958)NessusCentOS Local Security Checks2013/6/212022/3/29
critical
66951Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks2013/6/212022/3/29
critical
68646Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1386)NessusOracle Linux Local Security Checks2013/7/122022/3/29
critical
68842Oracle Linux 5 / 6:java-1.6.0-openjdk (ELSA-2013-1014)NessusOracle Linux Local Security Checks2013/7/122022/3/29
critical
69029SuSE 11.2 安全性更新:java-1_6_0-openjdk (SAT 修補程式編號 8084)NessusSuSE Local Security Checks2013/7/242022/3/29
critical
69031Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 弱點 (USN-1908-1)NessusUbuntu Local Security Checks2013/7/242022/3/29
critical
69070SuSE 11.2 / 11.3 安全性更新:java-1_7_0-ibm (SAT 修補程式編號 8106 / 8108)NessusSuSE Local Security Checks2013/7/262022/3/29
critical
69090SuSE 11.2 安全性更新:java-1_4_2-ibm (SAT 修補程式編號 8109)NessusSuSE Local Security Checks2013/7/282022/3/29
critical
69627Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2012-137)NessusAmazon Linux Local Security Checks2013/9/42019/10/16
critical
73164Debian DSA-2883-1:chromium-browser - 安全性更新NessusDebian Local Security Checks2014/3/252021/1/11
critical
74793openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-SU-2012:1419-1)NessusSuSE Local Security Checks2014/6/132022/3/29
critical
74800openSUSE 安全性更新:java-1_6_0-openjdk (openSUSE-SU-2012:1424-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
76406MS14-037:Internet Explorer 的累積安全性更新 (2975687)NessusWindows : Microsoft Bulletins2014/7/82019/11/26
high
83568SUSE SLES10 / SLES11 安全性更新:IBM Java 1.4.2 (SUSE-SU-2012:1490-1)NessusSuSE Local Security Checks2015/5/202021/1/19
critical
89663VMware ESX / ESXi NFC 和第三方程式庫多個弱點 (VMSA-2013-0003) (遠端檢查)NessusMisc.2016/3/42022/3/29
critical
189735Ubuntu 20.04 LTS:Firefox 弱點 (USN-6610-1)NessusUbuntu Local Security Checks2024/1/292024/8/27
high
121386Citrix SD-WAN Cookie 命令插入NessusCGI abuses2019/1/252023/4/25
critical
171718RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 安全性更新 batch#4 (oVirt-4.5.3-4) (重要) (RHSA-2023: 0859)NessusRed Hat Local Security Checks2023/2/212024/9/11
critical
174343RHEL 8:firefox (RHSA-2023: 1787)NessusRed Hat Local Security Checks2023/4/142024/4/28
high
174417Oracle Linux 7:firefox (ELSA-2023-1791)NessusOracle Linux Local Security Checks2023/4/172023/6/9
high
162602Mozilla Firefox < 102.0NessusWindows2022/6/292023/10/19
critical
162639RHEL 8:firefox (RHSA-2022: 5472)NessusRed Hat Local Security Checks2022/7/12024/4/28
critical
162642RHEL 8:thunderbird (RHSA-2022: 5478)NessusRed Hat Local Security Checks2022/7/12024/4/28
critical
162664RHEL 9:thunderbird (RHSA-2022: 5482)NessusRed Hat Local Security Checks2022/7/12024/4/28
critical
162674Debian DLA-3064-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2022/7/12023/10/19
critical
168658Mozilla Firefox ESR < 102.6NessusMacOS X Local Security Checks2022/12/132023/1/26
critical
168831RHEL 7:firefox (RHSA-2022: 9072)NessusRed Hat Local Security Checks2022/12/152024/4/28
critical
168837RHEL 8:thunderbird (RHSA-2022: 9076)NessusRed Hat Local Security Checks2022/12/152024/4/28
critical
168851Oracle Linux 8:ELSA-2022-9067-1: / firefox (ELSA-2022-90671)NessusOracle Linux Local Security Checks2022/12/162023/4/13
critical
168879Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2022:9072)NessusScientific Linux Local Security Checks2022/12/162023/4/13
critical
172173IBM WebSphere Application Server 8.5.x < 8.5.5.20 / 9.x < 9.0.5.8 RCE (6891111)NessusWeb Servers2023/3/72024/3/13
critical
175089Amazon Linux AMI:ghostscript (ALAS-2023-1734)NessusAmazon Linux Local Security Checks2023/5/42023/9/27
critical