搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
179381Debian DSA-5467-1:chromium - 安全性更新NessusDebian Local Security Checks2023/8/52023/10/23
high
179408Microsoft Edge (Chromium) < 114.0.1823.106 / 115.0.1901.200 多個弱點NessusWindows2023/8/72023/10/23
high
182871Slackware Linux 15.0 /最新版 libcue 弱點 (SSA:2023-283-01)NessusSlackware Local Security Checks2023/10/102023/10/30
high
182953Debian DLA-3615-1:libcue - LTS 安全性更新NessusDebian Local Security Checks2023/10/122023/10/30
high
186268GLSA-202311-11:QtWebEngine:多個弱點NessusGentoo Local Security Checks2023/11/252024/2/7
high
187218GLSA-202312-07: QtWebEngine:多個弱點NessusGentoo Local Security Checks2023/12/222024/2/6
high
189844GLSA-202401-34:Chromium、Google Chrome、Microsoft Edge:多個弱點NessusGentoo Local Security Checks2024/1/312024/7/9
critical
197006KB5037765:Windows 10 1809 版/Windows Server 2019 安全性更新 (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142024/9/18
high
197014KB5037768:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142024/9/18
high
197016KB5037771:Windows 11 22H2 版/Windows 11 23H2 版安全性更新 (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142024/9/18
high
198118Oracle Linux 9: glibc (ELSA-2024-3339)NessusOracle Linux Local Security Checks2024/5/302024/9/23
high
200329Google Chrome < 126.0.6478.56 多個弱點NessusWindows2024/6/112024/8/16
high
200341KB5039266:Windows Server 2008 安全性更新 (2024 年 6 月)NessusWindows : Microsoft Bulletins2024/6/112024/7/12
critical
200352KB5039236:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2024 年 6 月)NessusWindows : Microsoft Bulletins2024/6/112024/9/26
critical
205871WordPress 外掛程式 GiveWP - Donation Plugin and Fundraise Platform < 3.14.2 RCENessusCGI abuses2024/8/202024/8/29
critical
206163Debian dsa-5757:chromium - 安全性更新NessusDebian Local Security Checks2024/8/232024/8/30
high
206904KB5043092:Windows Server 2008 R2 安全性更新 (2024 年 9 月)NessusWindows : Microsoft Bulletins2024/9/102024/9/24
critical
164994KB5017308:Windows 10 20H2 / 21H1 / 21H2 版安全性更新 (2022 年 9 月)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
165000KB5017392:Windows Server 2022 安全性更新 (2022 年 9 月)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
165007KB5017377:Windows Server 2012 安全性更新 (2022 年 9 月)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
177927Mozilla Thunderbird < 102.13NessusMacOS X Local Security Checks2023/7/42023/7/27
high
177930Mozilla Firefox ESR < 102.13NessusMacOS X Local Security Checks2023/7/42023/7/13
high
178257RHEL 8:thunderbird (RHSA-2023:4067)NessusRed Hat Local Security Checks2023/7/132024/4/23
high
178273RHEL 8:firefox (RHSA-2023: 4069)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178338Oracle Linux 9:thunderbird (ELSA-2023-4064)NessusOracle Linux Local Security Checks2023/7/172023/7/27
high
178339Oracle Linux 9:firefox (ELSA-2023-4071)NessusOracle Linux Local Security Checks2023/7/172023/7/17
high
187803KB5034127:Windows 10 1809 版/Windows Server 2019 安全性更新 (2024 年 1 月)NessusWindows : Microsoft Bulletins2024/1/92024/6/17
high
187900Microsoft .NET Core SDK 安全性更新 (2024 年 1 月)NessusWindows2024/1/102024/4/8
critical
187914RHEL 9:.NET 7.0 (RHSA-2024: 0151)NessusRed Hat Local Security Checks2024/1/102024/6/4
critical
189142Oracle Linux 9:.NET / 7.0 (ELSA-2024-0151)NessusOracle Linux Local Security Checks2024/1/172024/9/21
critical
190483Microsoft Office 產品的安全性更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/9/13
critical
191430Tenable Identity Exposure < 3.59.4 多個弱點 (TNS-2024-04)NessusMisc.2024/2/292024/2/29
critical
58755Fedora 16 : samba-3.6.4-82.fc16 (2012-5843)NessusFedora Local Security Checks2012/4/162021/1/11
critical
58764SuSE 11.1 安全性更新:Samba (SAT 修補程式編號 6124)NessusSuSE Local Security Checks2012/4/162021/1/19
critical
58789Fedora 17 : samba-3.6.4-82.fc17.1 (2012-5793)NessusFedora Local Security Checks2012/4/192021/1/11
critical
59098Fedora 16:samba4-4.0.0-38.alpha16.fc16 (2012-6382)NessusFedora Local Security Checks2012/5/162021/1/11
critical
61297Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 samba3xNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
65123Ubuntu 8.04 LTS / 8.10 / 9.04:krb5 弱點 (USN-924-1)NessusUbuntu Local Security Checks2013/3/92019/9/19
critical
90634CentOS 7 : java-1.8.0-openjdk (CESA-2016:0650)NessusCentOS Local Security Checks2016/4/222023/5/14
critical
90666Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2016-0675)NessusOracle Linux Local Security Checks2016/4/222023/5/14
critical
90882RHEL 7:java-1.8.0-ibm (RHSA-2016:0716)NessusRed Hat Local Security Checks2016/5/42024/4/21
critical
142600CentOS 7:nss 和 nspr (CESA-2020: 4076)NessusCentOS Local Security Checks2020/11/62024/10/9
critical
156791CentOS 7:thunderbird (CESA-2022: 0127)NessusCentOS Local Security Checks2022/1/182024/10/9
critical
170851CentOS 7:firefox (RHSA-2023: 0296)NessusCentOS Local Security Checks2023/1/302024/10/9
high
173262CentOS 7:nss (RHSA-2023: 1332)NessusCentOS Local Security Checks2023/3/222024/10/9
high
58765SuSE 10 安全性更新:Samba (ZYPP 修補程式編號 8058)NessusSuSE Local Security Checks2012/4/162021/1/19
critical
59067Mac OS X 多個弱點 (安全性更新 2012-002) (BEAST)NessusMacOS X Local Security Checks2012/5/102024/5/28
critical
68507Oracle Linux 5:samba3x (ELSA-2012-0466)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
90667Oracle Linux 5 / 7:java-1.7.0-openjdk (ELSA-2016-0676)NessusOracle Linux Local Security Checks2016/4/222023/5/14
critical
90673Scientific Linux 安全性更新:SL5.x、SL7.x i386/x86_64 上的 java-1.7.0-openjdk。NessusScientific Linux Local Security Checks2016/4/222023/5/14
critical