搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
165460RHEL 9:firefox (RHSA-2022: 6700)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165513Debian DLA-3123-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks2022/9/282023/1/4
high
181940Amazon Linux 2:firefox (ALASFIREFOX-2023-010)NessusAmazon Linux Local Security Checks2023/9/272023/10/13
high
197086Google Chrome < 125.0.6422.60 多個弱點NessusWindows2024/5/152024/5/27
high
197287Microsoft Edge (Chromium) < 124.0.2478.109 多個弱點NessusWindows2024/5/172024/7/16
high
182557Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6415-1)NessusUbuntu Local Security Checks2023/10/42024/8/28
critical
186754Apple iOS < 17.2 多個弱點 (HT214035)NessusMobile Devices2023/12/122024/9/4
high
195198Oracle Linux 9:pcp (ELSA-2024-2566)NessusOracle Linux Local Security Checks2024/5/92024/9/21
high
201290RHEL 8:go-toolset (RHSA-2024:4237)NessusRed Hat Local Security Checks2024/7/22024/7/2
critical
66979RHEL 5 / 6 : firefox (RHSA-2013:0981)NessusRed Hat Local Security Checks2013/6/262022/3/29
critical
67198SuSE 10 安全性更新:Mozilla Firefox (ZYPP 修補程式編號 8636)NessusSuSE Local Security Checks2013/7/62022/3/29
critical
68839Oracle Linux 5 / 6 : firefox (ELSA-2013-0981)NessusOracle Linux Local Security Checks2013/7/122022/3/29
critical
92343FreeBSD:flash -- 多個弱點 (a522d6ac-4aed-11e6-97ea-002590263bf5)NessusFreeBSD Local Security Checks2016/7/182021/1/4
critical
174472Oracle Business Process Management Suite (2023 年 4 月 CPU)NessusMisc.2023/4/192023/4/21
critical
130263Adobe ColdFusion 檔案上傳 (APSB18-33) (CVE-2018-15961)NessusCGI abuses2019/10/252023/4/25
critical
165162RHEL 8:python38: 3.8 和 python38-devel:3.8 (RHSA-2021: 2583)NessusRed Hat Local Security Checks2022/9/152024/4/28
critical
126258Linux 惡意檔案偵測NessusBackdoors2019/6/262024/9/25
critical
138572Adobe Creative Cloud Desktop < 5.2 多個弱點 (APSB20-33)NessusWindows2020/7/172020/7/23
critical
156618KB5009545:Windows 10 版本 1909 安全性更新 (2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/6/17
critical
156621KB5009557:Windows 10 1809 版與 Windows Server 2019 安全性更新 (2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/6/17
critical
157242macOS 11.x < 11.6.3 多個弱點 (HT213055)NessusMacOS X Local Security Checks2022/1/312024/5/28
critical
160350IBM Java 6.0 < 6.0.16.70 / 6.1 < 6.1.8.70 / 7.0 < 7.0.10.30 / 7.1 < 7.1.4.30 / 8.0 < 8.0.5.20 多個弱點 (2018 年 8 月 1 日)NessusMisc.2022/4/292022/10/25
critical
181558Slackware Linux 14.1 / 14.2 / 15.0 / 最新版 netatalk 弱點 (SSA:2023-261-01)NessusSlackware Local Security Checks2023/9/182023/9/25
critical
138365Debian DSA-4722-1:ffmpeg - 安全性更新NessusDebian Local Security Checks2020/7/102024/3/1
critical
164154Google Chrome < 104.0.5112.101 多個弱點NessusMacOS X Local Security Checks2022/8/162023/10/25
high
164273Debian DSA-5212-1:chromium - 安全性更新NessusDebian Local Security Checks2022/8/182023/3/23
high
164293Microsoft Edge (Chromium) < 104.0.1293.63 多個弱點NessusWindows2022/8/192022/10/21
high
164815Debian DSA-5225-1:chromium - 安全性更新NessusDebian Local Security Checks2022/9/72023/10/12
critical
165594Debian DSA-5244-1:chromium - 安全性更新NessusDebian Local Security Checks2022/9/302023/10/10
high
167106KB5019980:Windows 11 22H2 安全性更新 (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82024/6/17
high
167107KB5019081:Windows Server 2022 / Azure Stack HCI 21H2 / 22H2 安全性更新 (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82024/6/17
high
191934KB5035855:Windows 10 1607 版 / Windows Server 2016 安全性更新 (2024 年 3 月)NessusWindows : Microsoft Bulletins2024/3/122024/7/29
high
191941KB5035858:Windows 10 LTS 1507 安全性更新 (2024 年 3 月)NessusWindows : Microsoft Bulletins2024/3/122024/7/29
high
201338Ubuntu 20.04 LTS:Firefox 弱點 (USN-6862-1)NessusUbuntu Local Security Checks2024/7/32024/9/16
critical
205525GLSA-202408-02:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2024/8/142024/9/16
critical
182825RHEL 7:python-reportlab (RHSA-2023: 5616)NessusRed Hat Local Security Checks2023/10/102024/4/28
critical
183253RHEL 8:python-reportlab (RHSA-2023: 5787)NessusRed Hat Local Security Checks2023/10/172024/4/28
critical
183261RHEL 8:python-reportlab (RHSA-2023: 5788)NessusRed Hat Local Security Checks2023/10/172024/4/28
critical
190160CentOS 8:python-reportlab (CESA-2023: 5790)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
67731Oracle Linux 4:thunderbird (ELSA-2008-0616)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
78002FreeBSD:bash -- 剖析器中的超出邊界記憶體存取 (4a4e9f88-491c-11e4-ae2c-c80aa9043978)NessusFreeBSD Local Security Checks2014/10/12021/1/6
critical
90260openSUSE 安全性更新:xen (openSUSE-2016-413)NessusSuSE Local Security Checks2016/4/12021/1/19
critical
91222HP System Management Homepage 多個弱點 (HPSBMU03593)NessusWeb Servers2016/5/182022/4/11
critical
164602Nutanix AOS:多個弱點 (NXSA-AOS-5.11.3)NessusMisc.2022/9/12024/7/9
critical
70744IBM Notes 8.5.x < 8.5.3 FP5 多個弱點NessusWindows2013/11/42022/5/25
critical
166931Splunk Enterprise 8.1 < 8.1.12、8.2.0 < 8.2.9 (SVD-2022-1105)NessusCGI abuses2022/11/32023/2/17
high
206992Debian dsa-5768:chromium - 安全性更新NessusDebian Local Security Checks2024/9/112024/9/20
high
91560Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-2998-1)NessusUbuntu Local Security Checks2016/6/102023/1/12
critical
91563Ubuntu 14.04 LTS:Linux 核心 (Vivid HWE) 弱點 (USN-3001-1)NessusUbuntu Local Security Checks2016/6/102024/8/27
critical
91565Ubuntu 15.10:linux 弱點 (USN-3003-1)NessusUbuntu Local Security Checks2016/6/102023/1/12
critical