搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
207818Ubuntu 14.04 LTS/16.04 LTS:Linux 核心弱點 (USN-7039-1)NessusUbuntu Local Security Checks2024/9/262024/9/26
critical
53602Debian DSA-2227-1 : iceape - 數個弱點NessusDebian Local Security Checks2011/5/22021/1/4
critical
53647SuSE 11.1 安全性更新:Mozilla Firefox (SAT 修補程式編號 4463)NessusSuSE Local Security Checks2011/5/52021/1/19
critical
53779openSUSE 安全性更新:mozilla-xulrunner191 (mozilla-xulrunner191-4456)NessusSuSE Local Security Checks2011/5/52021/1/14
critical
59145SuSE 10 安全性更新:Linux 核心 (ZYPP 修補程式編號 6810)NessusSuSE Local Security Checks2012/5/172021/1/14
critical
59558Measuresoft ScadaPro < 4.0.1.0 service.exe 多個弱點 (經認證的檢查)NessusSCADA2012/6/182024/9/3
critical
65071RHEL 5 / 6:java-1.6.0-sun (RHSA-2013:0601)NessusRed Hat Local Security Checks2013/3/72021/1/14
critical
65163CentOS 6 : java-1.6.0-openjdk (CESA-2013:0605)NessusCentOS Local Security Checks2013/3/102021/1/4
critical
66031SuSE 11.2 安全性更新:java-1_7_0-ibm (SAT 修補程式編號 7623)NessusSuSE Local Security Checks2013/4/192022/12/5
critical
68776Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2013-0603)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
69727Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-168)NessusAmazon Linux Local Security Checks2013/9/42018/4/18
critical
79961GLSA-201412-08:於 2010 年修正的多個套件中的多個弱點NessusGentoo Local Security Checks2014/12/152021/1/6
critical
102064OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0126) (Stack Clash)NessusOracleVM Local Security Checks2017/7/312021/1/4
critical
171028RHEL 8:libksba (RHSA-2023: 0593)NessusRed Hat Local Security Checks2023/2/62024/4/28
critical
171115Oracle Linux 9:libksba (ELSA-2023-0626)NessusOracle Linux Local Security Checks2023/2/82023/9/15
critical
179837Google Chrome < 116.0.5845.96 多個弱點NessusWindows2023/8/152023/9/18
high
179049Jenkins plugin 多個弱點 (2023 年 3 月 21 日)NessusCGI abuses2023/7/312024/10/3
critical
181840Jenkins Plugin 多個弱點 (2023-09-20)NessusCGI abuses2023/9/252024/10/3
high
171658CentOS 7:libksba (RHSA-2023: 0530)NessusCentOS Local Security Checks2023/2/202023/12/22
critical
207443Docker Desktop < 4.34.2 多個弱點NessusWindows2024/9/192024/9/23
critical
206771Debian dsa-5767:thunderbird - 安全性更新NessusDebian Local Security Checks2024/9/82024/10/4
critical
207432Oracle Linux 9:firefox (ELSA-2024-6681)NessusOracle Linux Local Security Checks2024/9/192024/10/4
critical
207435Oracle Linux 8:thunderbird (ELSA-2024-6684)NessusOracle Linux Local Security Checks2024/9/192024/10/4
critical
142431RHEL 8:python38:3.8 (RHSA-2020: 4641)NessusRed Hat Local Security Checks2020/11/42024/4/28
critical
161198Microsoft Edge (Chromium) < 101.0.1210.47 多個弱點NessusWindows2022/5/142023/3/23
high
168028RHEL 7:hsqldb (RHSA-2022: 8560)NessusRed Hat Local Security Checks2022/11/212024/4/28
critical
168624Debian DLA-3234-1:hsqldb - LTS 安全性更新NessusDebian Local Security Checks2022/12/112022/12/11
critical
170541Amazon Linux AMI:hsqldb (ALAS-2023-1666)NessusAmazon Linux Local Security Checks2023/1/242023/1/24
critical
17292「super」帳戶的預設密碼 (forgot)NessusDefault Unix Accounts2005/3/82022/4/11
critical
177713Debian DSA-5440-1:chromium - 安全性更新NessusDebian Local Security Checks2023/6/292023/7/20
high
205008Debian dsa-5735:chromium - 安全性更新NessusDebian Local Security Checks2024/8/62024/8/19
high
205009Mozilla Firefox < 129.0NessusWindows2024/8/62024/9/6
critical
205010Mozilla Firefox < 129.0NessusMacOS X Local Security Checks2024/8/62024/9/6
critical
205013Mozilla Firefox ESR < 115.14NessusMacOS X Local Security Checks2024/8/62024/9/6
critical
205037Mozilla Thunderbird < 115.14NessusMacOS X Local Security Checks2024/8/62024/8/13
critical
205040Mozilla Thunderbird < 128.1NessusMacOS X Local Security Checks2024/8/62024/8/13
critical
205115Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2024-219-01)NessusSlackware Local Security Checks2024/8/72024/8/13
critical
205224Debian dsa-5744:thunderbird - 安全性更新NessusDebian Local Security Checks2024/8/82024/9/6
critical
205452KB5041580:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 8 月)NessusWindows : Microsoft Bulletins2024/8/132024/9/20
critical
205504RHEL 8:firefox (RHSA-2024:5326)NessusRed Hat Local Security Checks2024/8/142024/8/14
critical
205508RHEL 8:firefox (RHSA-2024:5325)NessusRed Hat Local Security Checks2024/8/142024/8/14
critical
205631RHEL 9:firefox (RHSA-2024:5322)NessusRed Hat Local Security Checks2024/8/152024/8/15
critical
207587Ubuntu 20.04 LTS : Linux 核心弱點 (USN-7007-2)NessusUbuntu Local Security Checks2024/9/232024/9/23
critical
207656RHEL 8:kernel-rt (RHSA-2024:7001)NessusRed Hat Local Security Checks2024/9/242024/9/26
critical
207803Oracle Linux 7:firefox (ELSA-2024-5324)NessusOracle Linux Local Security Checks2024/9/262024/9/27
critical
60624Scientific Linux 安全性更新:i386/x86_64 上 SL 3.0.x 的 pythonNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
67898Oracle Linux 3 : python (ELSA-2009-1178)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
106630Cisco Firepower Threat Defense (FTD) Adaptive Security Appliance 遠端程式碼執行和拒絕服務弱點 (cisco-sa-20180129-asa1)NessusCISCO2018/2/62020/9/28
critical
64699Mac OS X:Java for Mac OS X 10.6 Update 13NessusMacOS X Local Security Checks2013/2/202023/11/27
critical
64700Mac OS X : Java for OS X 2013-001NessusMacOS X Local Security Checks2013/2/202023/11/27
critical