搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
166686Juniper Junos OS 多個弱點 (JSA69899)NessusJunos Local Security Checks2022/10/282022/11/28
critical
168835RHEL 9:firefox (RHSA-2022: 9065)NessusRed Hat Local Security Checks2022/12/152024/4/28
critical
168841Oracle Linux 8:ELSA-2022-9074-1: / thunderbird (ELSA-2022-90741)NessusOracle Linux Local Security Checks2022/12/152023/1/26
critical
168842RHEL 9:thunderbird (RHSA-2022: 9081)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168846RHEL 8:thunderbird (RHSA-2022: 9075)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168850RHEL 8:firefox (RHSA-2022: 9071)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168878Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:9079)NessusScientific Linux Local Security Checks2022/12/162023/1/26
critical
168923RHEL 8:firefox (RHSA-2022: 9067)NessusRed Hat Local Security Checks2022/12/192024/4/28
critical
169034Mozilla Thunderbird < 102.6.1NessusMacOS X Local Security Checks2022/12/222023/1/26
high
170895Debian DLA-3294-1:libarchive - LTS 安全性更新NessusDebian Local Security Checks2023/1/312023/1/31
critical
174042Debian DLA-3382-1:openimageio - LTS 安全性更新NessusDebian Local Security Checks2023/4/102023/4/25
critical
175910CentOS 8:libarchive (CESA-2023: 3018)NessusCentOS Local Security Checks2023/5/172024/2/8
critical
182850Google Chrome < 118.0.5993.70 多個弱點NessusWindows2023/10/102023/11/1
high
183019Debian DSA-5526-1:chromium - 安全性更新NessusDebian Local Security Checks2023/10/132023/11/1
high
186114Oracle Linux 8:ghostscript (ELSA-2023-7053)NessusOracle Linux Local Security Checks2023/11/212023/12/15
critical
186563Amazon Linux 2:libarchive (ALAS-2023-2364)NessusAmazon Linux Local Security Checks2023/12/42023/12/4
critical
52650SuSE 11.1 安全性更新:Mozillla Firefox (SAT 修補程式編號 4104)NessusSuSE Local Security Checks2011/3/142021/1/19
critical
63279SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 8395)NessusSuSE Local Security Checks2012/12/172021/1/19
critical
64142SuSE 11.2 安全性更新:flash-player (SAT 修補程式編號 7150)NessusSuSE Local Security Checks2013/1/252021/1/19
critical
180277Microsoft Visual Studio Code Bosh Concourse CI Pipeline Editor 延伸模組安全性更新 (CVE-2022-31691)NessusMisc.2023/8/302023/8/31
critical
180279Microsoft Visual Studio Code Bosh Editor 延伸模組安全性更新 (CVE-2022-31691)NessusMisc.2023/8/302023/8/31
critical
187406Ubuntu 20.04 LTS:Firefox 弱點 (USN-6562-1)NessusUbuntu Local Security Checks2024/1/22024/8/27
high
176675Google Chrome < 114.0.5735.110 弱點NessusWindows2023/6/52023/7/27
high
178752macOS 12.x < 12.6.8 多個弱點 (HT213844)NessusMacOS X Local Security Checks2023/7/242024/6/14
critical
139244Debian DLA-2293-1:mercurial 安全性更新NessusDebian Local Security Checks2020/8/32024/2/27
critical
163327Atlassian Confluence < 7.4.17 / 7.13.x < 7.13.6 / < 7.14.3 / 7.15.x < 7.15.2 / 7.16.x < 7.16.4 / 7.17.x < 7.17.2 (CONFSERVER-79483)NessusCGI abuses2022/7/212024/6/5
critical
164091Questions for Confluence 應用的預設憑證 (CVE-2022-26138)NessusCGI abuses2022/8/122024/6/5
critical
164758Amazon Linux 2022: (ALAS2022-2022-123)NessusAmazon Linux Local Security Checks2022/9/62023/10/12
critical
171320Oracle Essbase (2023 年 1 月 CPU)NessusMisc.2023/2/102023/9/4
critical
177342Golang < 1.19.10 / 1.20.x < 1.20.5 多個弱點NessusWindows2023/6/152023/12/8
critical
177735CentOS 8:go-toolset: rhel8 (CESA-2023: 3922)NessusCentOS Local Security Checks2023/6/292024/2/8
critical
178543Amazon Linux 2:golang (ALAS-2023-2131)NessusAmazon Linux Local Security Checks2023/7/202023/7/20
critical
159305Google Chrome < 100.0.4896.60 多個弱點NessusMacOS X Local Security Checks2022/3/292023/11/3
high
121511Mozilla Firefox < 65.0NessusMacOS X Local Security Checks2019/1/312022/5/24
critical
124004Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 範本插入NessusCGI abuses2019/4/112024/6/5
critical
129396RHEL 7:OpenShift Container Platform 4.1.18 (RHSA-2019:2860)NessusRed Hat Local Security Checks2019/9/272024/4/27
critical
132690Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4226-1)NessusUbuntu Local Security Checks2020/1/72024/8/27
critical
141207Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2020-5866)NessusOracle Linux Local Security Checks2020/10/62024/2/16
critical
158200Debian DSA-5081-1:redis - 安全性更新NessusDebian Local Security Checks2022/2/212023/4/25
critical
176416Zyxel USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 (RCE) (CVE-2020-9054)NessusFirewalls2023/5/262024/9/6
critical
183807Google Chrome < 118.0.5993.117 弱點NessusMacOS X Local Security Checks2023/10/242023/11/2
high
185957Debian DSA-5557-1:webkit2gtk - 安全性更新NessusDebian Local Security Checks2023/11/172023/12/1
high
186359Tenda AC 路由器堆疊緩衝區溢位 (CVE-2021-31755)NessusCGI abuses2023/11/282023/11/29
critical
33946Cisco CiscoWorksWorks Internetwork Performance Monitor 遠端命令執行NessusCISCO2008/8/192024/7/17
critical
171670Debian DLA-3328-1:clamav - LTS 安全性更新NessusDebian Local Security Checks2023/2/202023/9/1
critical
171832Amazon Linux 2:clamav (ALAS-2023-1964)NessusAmazon Linux Local Security Checks2023/2/232023/9/1
critical
172171Fortinet FortiWeb - Proxyd 中的堆疊型緩衝區溢位 (FG-IR-21-186)NessusFirewalls2023/3/72024/5/22
critical
173998Zimbra Collaboration Server 8.8.x < 8.8.15 修補程式 38 / 9.0.0 < 9.0.0 ClamAV 中的修補程式 31 多個弱點NessusCGI abuses2023/4/62023/9/21
critical
174165Mozilla Thunderbird < 102.10NessusMacOS X Local Security Checks2023/4/122023/7/10
critical
175332Mozilla Firefox ESR < 102.11NessusWindows2023/5/92023/6/9
high