搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
156744Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5229-1)NessusUbuntu Local Security Checks2022/1/132024/8/27
critical
156762Debian DSA-5045-1:thunderbird - 安全性更新NessusDebian Local Security Checks2022/1/152025/1/24
critical
156796CentOS 8:thunderbird (CESA-2022: 0129)NessusCentOS Local Security Checks2022/1/182023/11/20
critical
158826AlmaLinux 8:thunderbird (ALSA-2022:0129)NessusAlma Linux Local Security Checks2022/3/112023/11/6
critical
160669Rocky Linux 8:thunderbird (RLSA-2022:1730)NessusRocky Linux Local Security Checks2022/5/62023/11/6
critical
161059Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5411-1)NessusUbuntu Local Security Checks2022/5/112024/8/28
critical
162811Oracle Linux 9:firefox (ELSA-2022-4590)NessusOracle Linux Local Security Checks2022/7/72024/10/22
critical
164853RHEL 9:firefox (RHSA-2022: 4590)NessusRed Hat Local Security Checks2022/9/82024/11/7
critical
167711AlmaLinux 9:thunderbird (ALSA-2022:4589)NessusAlma Linux Local Security Checks2022/11/162023/10/3
critical
86002IBM DB2 10.5 < Fix Pack 6 多個弱點 (Bar Mitzvah)NessusDatabases2015/9/182022/4/11
critical
127970GLSA-201908-21:Adobe Flash Player:多個弱點NessusGentoo Local Security Checks2019/8/202024/5/2
critical
142679KB4586817:Windows Server 2008 的 2020 年 11 月安全性更新NessusWindows : Microsoft Bulletins2020/11/102024/6/17
critical
142690KB4586830:Windows 10 版本 1607 和 Windows Server 2016 的 2020 年 11 月安全性更新NessusWindows : Microsoft Bulletins2020/11/102024/6/17
critical
142693KB4586793:Windows 10 版本 1809 和 Windows Server 2019 的 2020 年 11 月安全性更新NessusWindows : Microsoft Bulletins2020/11/102024/6/17
critical
163952KB5016679:Windows 7 和 Windows Server 2008 R2 的安全性更新 (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92024/6/17
critical
187166Cisco Identity Services Engine RCE (cisco-sa-struts-C2kCMkmT)NessusCISCO2023/12/212024/2/15
critical
200696Google Chrome < 126.0.6478.114 多個弱點NessusMacOS X Local Security Checks2024/6/182024/6/28
high
203499Google Chrome < 127.0.6533.72 多個弱點NessusMacOS X Local Security Checks2024/7/232024/8/16
high
204747Microsoft Edge (Chromium) < 127.0.2651.74 多個弱點NessusWindows2024/7/252024/8/16
high
204785Progress Telerik Report Server 不安全還原序列化 (CVE-2024-6327)NessusCGI abuses2024/7/262024/11/1
critical
59048WordPress < 3.3.2 多個弱點NessusCGI abuses2012/5/92025/5/14
critical
89066OracleVM 3.3 : openssl (OVMSA-2016-0031)NessusOracleVM Local Security Checks2016/3/22021/1/4
critical
208287KB5044321:Windows Server 2008 R2 安全性更新 (2024 年 10 月)NessusWindows : Microsoft Bulletins2024/10/82024/11/15
critical
88764Debian DLA-416-1:eglibc 安全性更新NessusDebian Local Security Checks2016/2/172024/6/18
high
88785RHEL 7 : glibc (RHSA-2016:0176)NessusRed Hat Local Security Checks2016/2/172019/10/24
high
88822GLSA-201602-02:GNU C 程式庫:多個弱點NessusGentoo Local Security Checks2016/2/182024/6/18
critical
88889RHEL 6 : rhev-hypervisor (RHSA-2016:0277)NessusRed Hat Local Security Checks2016/2/232024/6/18
high
88954VMSA-2016-0002:VMware 產品更新可解決一個重大 glibc 安全性弱點NessusVMware ESX Local Security Checks2016/2/252021/1/6
high
99078OracleVM 3.3 / 3.4:glibc (OVMSA-2017-0051)NessusOracleVM Local Security Checks2017/3/302021/1/4
critical
34476MS08-067: Microsoft Windows 伺服器服務特製的 RPC 要求處理不明遠端程式碼執行 (958644) (ECLIPSEDWING)NessusWindows : Microsoft Bulletins2008/10/232020/8/5
critical
34821MS08-067: 「Server」服務中的弱點可導致遠端程式碼執行 (958644) (未經認證的檢查)NessusWindows2008/11/212025/10/7
critical
69993Firefox < 24.0 多個弱點NessusWindows2013/9/192019/11/27
critical
70062Fedora 20 : firefox-24.0-1.fc20 / xulrunner-24.0-2.fc20 (2013-17074)NessusFedora Local Security Checks2013/9/232021/1/11
critical
87102RHEL 6:jakarta-commons-collections (RHSA-2015:2521)NessusRed Hat Local Security Checks2015/11/302019/10/24
critical
87344Amazon Linux AMI:apache-commons-collections (ALAS-2015-618)NessusAmazon Linux Local Security Checks2015/12/152018/4/18
critical
87519RHEL 5:jakarta-commons-collections (RHSA-2015:2671)NessusRed Hat Local Security Checks2015/12/212019/10/24
critical
168837RHEL 8:thunderbird (RHSA-2022: 9076)NessusRed Hat Local Security Checks2022/12/152024/11/7
critical
170051Rocky Linux 8:thunderbird (RLSA-2022:9074)NessusRocky Linux Local Security Checks2023/1/142023/3/21
critical
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5824-1)NessusUbuntu Local Security Checks2023/2/62024/8/28
critical
182948Amazon Linux 2:curl (ALAS-2023-2287)NessusAmazon Linux Local Security Checks2023/10/122024/12/17
critical
183396Oracle MySQL Server 5.7.x < 5.7.44 (2023 年 10 月 CPU)NessusDatabases2023/10/192025/4/18
critical
185516Tenable Security Center 多個弱點 (TNS-2023-35)NessusMisc.2023/11/142025/4/25
critical
209257Microsoft Edge (Chromium) < 130.0.2849.46 多個弱點NessusWindows2024/10/172025/1/3
critical
178053Debian DLA-3487-1:fusiondirectory - LTS 安全性更新NessusDebian Local Security Checks2023/7/82025/1/22
critical
192973RHEL 8:nodejs:20 (RHSA-2024:1687)NessusRed Hat Local Security Checks2024/4/82025/4/3
critical
193028Oracle Linux 8:nodejs:20 (ELSA-2024-1687)NessusOracle Linux Local Security Checks2024/4/82025/9/9
critical
193169AlmaLinux 8:nodejs:20 (ALSA-2024:1687)NessusAlma Linux Local Security Checks2024/4/102025/4/3
critical
262131Linux Distros 未修補的弱點:CVE-2023-45158NessusMisc.2025/9/102025/9/10
critical
107220Google Chrome < 65.0.3325.146 多個弱點NessusWindows2018/3/82022/6/8
critical
190474KB5034769: Windows 11 22H2 版安全性更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132025/10/9
high