搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
187619Google Chrome < 120.0.6099.200 多個弱點NessusWindows2024/1/32024/5/3
high
122253Adobe Reader < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 多個弱點 (APSB19-07)NessusWindows2019/2/152024/9/12
critical
194883Debian dla-3805:libqt5concurrent5 - 安全性更新NessusDebian Local Security Checks2024/5/12024/5/1
critical
127899Adobe Photoshop CC 19.x <= 19.1.8 / 20.x <= 20.0.5 弱點 (APSB19-44)NessusWindows2019/8/162020/3/20
critical
77832Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版本:bash (SSA:2014-267-01) (Shellshock)NessusSlackware Local Security Checks2014/9/252022/12/5
critical
172531KB5023752:Windows Server 2012 安全性更新 (2023 年 3 月)NessusWindows : Microsoft Bulletins2023/3/142024/6/17
critical
172533KB5023702:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2023 年 3 月)NessusWindows : Microsoft Bulletins2023/3/142024/6/17
critical
182134Mozilla Firefox < 118.0.1NessusWindows2023/9/282023/11/1
high
182367Mozilla Thunderbird < 115.3.1NessusWindows2023/9/292023/11/1
high
182368Mozilla Thunderbird < 115.3.1NessusMacOS X Local Security Checks2023/9/292023/11/1
high
182406Slackware Linux 15.0 / 最新版 libvpx 弱點 (SSA:2023-273-01)NessusSlackware Local Security Checks2023/9/302023/10/2
high
182407Slackware Linux 15.0 / 當前版 mozilla-thunderbird 漏洞 (SSA:2023-273-02)NessusSlackware Local Security Checks2023/9/302023/10/2
high
182534RHEL 8:firefox (RHSA-2023: 5433)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182537RHEL 8:thunderbird (RHSA-2023: 5428)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182538RHEL 9:firefox (RHSA-2023: 5434)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182737Oracle Linux 8:firefox (ELSA-2023-5433)NessusOracle Linux Local Security Checks2023/10/62023/11/1
critical
182785RHEL 8:libvpx (RHSA-2023: 5536)NessusRed Hat Local Security Checks2023/10/92024/4/28
high
182869Oracle Linux 8:libvpx (ELSA-2023-5537)NessusOracle Linux Local Security Checks2023/10/102023/10/10
high
182912Oracle Linux 9:libvpx (ELSA-2023-5539)NessusOracle Linux Local Security Checks2023/10/112023/10/11
high
191022Debian dla-3741:engrampa - 安全性更新NessusDebian Local Security Checks2024/2/262024/2/26
critical
68907Juniper Junos SRX Series UAC Enforcer HTTP 遠端程式碼執行 (JSA10574)NessusJunos Local Security Checks2013/7/162018/7/12
critical
73084CentOS 5 / 6:firefox (CESA-2014: 0310)NessusCentOS Local Security Checks2014/3/192021/1/4
critical
73090RHEL 5 / 6:firefox (RHSA-2014: 0310)NessusRed Hat Local Security Checks2014/3/192021/1/14
critical
73105CentOS 5 / 6:thunderbird (CESA-2014: 0316)NessusCentOS Local Security Checks2014/3/202021/1/4
critical
82617Mandriva Linux 安全性公告:libtasn1 (MDVSA-2015:193)NessusMandriva Local Security Checks2015/4/72021/1/14
critical
82632GLSA-201504-01:Mozilla 產品:多個弱點NessusGentoo Local Security Checks2015/4/82021/1/11
critical
144056Microsoft SharePoint Server 2019 的安全性更新 (2020 年 12 月)NessusWindows : Microsoft Bulletins2020/12/102024/6/6
high
127841KB4511553:Windows 10 版本 1809 和 Windows Server 2019 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins2019/8/132023/2/10
critical
127845KB4512501: Windows 10 版本 1803 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins2019/8/132023/2/10
critical
66499Apple iTunes < 11.0.3 多個弱點 (未經認證的檢查)NessusPeer-To-Peer File Sharing2013/5/172019/11/27
critical
69956Symantec AntiVirus 多個弱點 (SYM10-002 / SYM10-003 / SYM10-004)NessusWindows2013/9/182018/11/15
critical
74515openSUSE 安全性更新:MozillaFirefox / MozillaThunderbird / seamonkey / 等 (openSUSE-2011-101)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75950openSUSE 安全性更新:MozillaFirefox (openSUSE-SU-2012:0039-2)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
80189Adobe Shockwave Player <= 12.0.9.149 不明的記憶體損毀弱點 (APSB14-10) (Mac OS X)NessusMacOS X Local Security Checks2014/12/222022/4/11
critical
202030KB5040498:Windows Server 2008 R2 的安全性更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/9/24
critical
100637Amazon Linux AMI : jasper (ALAS-2017-836)NessusAmazon Linux Local Security Checks2017/6/72019/7/10
critical
169576Oracle Linux 8:webkit2gtk3 (ELSA-2023-0016)NessusOracle Linux Local Security Checks2023/1/52023/9/15
high
181876Mozilla Firefox < 118.0NessusMacOS X Local Security Checks2023/9/262023/10/6
critical
181881Mozilla Thunderbird < 115.3NessusWindows2023/9/262023/10/6
critical
182169Debian DSA-5506-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2023/9/292023/10/6
critical
182877Slackware Linux 15.0 / 當前版 php 多個弱點 (SSA:2023-284-03)NessusSlackware Local Security Checks2023/10/112023/11/14
critical
185583KB5032192: Windows 11 21H2 版的安全性更新 (2023 年 11 月)NessusWindows : Microsoft Bulletins2023/11/142024/6/17
critical
187054Samba 中的 QNAP QTS/QuTS hero 多個弱點 (QSA-23-20)NessusMisc.2023/12/182023/12/20
critical
190188CentOS 8:webkit2gtk3 (CESA-2023: 0016)NessusCentOS Local Security Checks2024/2/82024/2/8
high
57412Mandriva Linux 安全性公告 : krb5-appl (MDVSA-2011:195)NessusMandriva Local Security Checks2011/12/292021/1/6
critical
57512Debian DSA-2372-1:heimdal - 緩衝區溢位NessusDebian Local Security Checks2012/1/122021/1/11
critical
58101GLSA-201202-05:Heimdal:任意程式碼執行NessusGentoo Local Security Checks2012/2/232021/1/6
critical
63911RHEL 5:acroread (RHSA-2010:0037)NessusRed Hat Local Security Checks2013/1/242024/4/21
high
64017RHEL 5:krb5 (RHSA-2011:1853)NessusRed Hat Local Security Checks2013/1/242024/4/27
critical
64018RHEL 6 : krb5-appl (RHSA-2011:1854)NessusRed Hat Local Security Checks2013/1/242024/4/27
critical