搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
85356Debian DSA-3333-1:iceweasel - 安全性更新NessusDebian Local Security Checks2015/8/132021/1/11
critical
85385Firefox ESR < 38.2 多個弱點NessusWindows2015/8/132019/11/22
critical
182793GLSA-202310-10: libcue: 任意程式碼執行NessusGentoo Local Security Checks2023/10/102023/10/30
high
183273Ubuntu 23.10 : CUE 弱點 (USN-6423-2)NessusUbuntu Local Security Checks2023/10/182024/10/29
high
187800KB5034119:Windows 10 1607 版與 Windows Server 2016 安全性更新 (2024 年 1 月)NessusWindows : Microsoft Bulletins2024/1/92024/8/7
high
208279Google Chrome < 129.0.6668.100 多個弱點NessusMacOS X Local Security Checks2024/10/82025/1/3
high
117360Advantech WebAccess webvrpcs.exe 路徑遊走 RCENessusSCADA2018/9/102025/10/7
critical
132865KB4534306:Windows 10 的 2020 年 1 月安全性更新NessusWindows : Microsoft Bulletins2020/1/142022/12/5
critical
162776Microsoft Edge (Chromium) < 103.0.1264.49 弱點NessusWindows2022/7/72023/10/19
high
164997KB5017315:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2022 年 9 月)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
165002KB5017373:Windows Server 2008 R2 安全性更新 (2022 年 9 月)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
171444KB5022842:Windows Server 2022 安全性更新 (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
171450KB5022836: Windows 11 安全性更新 ( 2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
173692RHEL 8:RHEL 8 上的 Red Hat JBoss Enterprise Application Platform 7.4.10 (RHSA-2023: 1513)NessusRed Hat Local Security Checks2023/3/302024/11/7
critical
177243Microsoft SharePoint Server 2019 的安全性更新 (2023 年 6 月)NessusWindows : Microsoft Bulletins2023/6/132024/6/6
critical
241241AlmaLinux 9:php:8.3 (ALSA-2025:7418)NessusAlma Linux Local Security Checks2025/7/32025/7/3
medium
266337Debian dla-4318:libcpanel-json-xs-perl - 安全性更新NessusDebian Local Security Checks2025/10/12025/10/1
medium
57655GLSA-201201-13 : MIT Kerberos 5:多個弱點NessusGentoo Local Security Checks2012/1/242021/1/6
medium
66855SuSE 11.2 / 11.3 安全性更新:IBM Java 1.7.0 / IBM Java (SAT 修補程式編號 7794 / 7921)NessusSuSE Local Security Checks2013/6/112021/1/19
critical
174214Debian DSA-5385-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2023/4/132025/1/24
high
174243Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2023-102-01)NessusSlackware Local Security Checks2023/4/132023/7/10
critical
174343RHEL 8:firefox (RHSA-2023: 1787)NessusRed Hat Local Security Checks2023/4/142024/11/7
high
174406RHEL 9:thunderbird (RHSA-2023: 1810)NessusRed Hat Local Security Checks2023/4/172024/11/7
high
174412RHEL 8:thunderbird (RHSA-2023: 1804)NessusRed Hat Local Security Checks2023/4/172024/11/7
high
174417Oracle Linux 7:firefox (ELSA-2023-1791)NessusOracle Linux Local Security Checks2023/4/172024/10/22
high
174420RHEL 8:thunderbird (RHSA-2023: 1802)NessusRed Hat Local Security Checks2023/4/172024/11/7
high
174433Oracle Linux 9:thunderbird (ELSA-2023-1809)NessusOracle Linux Local Security Checks2023/4/182024/10/22
high
174797Rocky Linux 9:thunderbird (RLSA-2023:1809)NessusRocky Linux Local Security Checks2023/4/262023/6/9
high
175020Amazon Linux 2:thunderbird (ALAS-2023-2028)NessusAmazon Linux Local Security Checks2023/5/22024/12/11
high
179692Node.js 16.x < 16.20.2 / 18.x < 18.17.1 / 20.x < 20.5.1 多個弱點 (2023 年 8 月 9 日星期三安全性版本)。NessusMisc.2023/8/112024/1/9
critical
182856KB5031427: Windows Server 2012 安全性更新 (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/102024/6/17
critical
190168CentOS 8:thunderbird (CESA-2023: 1802)NessusCentOS Local Security Checks2024/2/82024/2/8
high
190475KB5034833: Windows Server 2008 安全性更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
210510RHEL 8:python39:3.9 和 python39-devel:3.9 (RHSA-2024:5962)NessusRed Hat Local Security Checks2024/11/72025/3/6
high
232950AIX:多個弱點 (IJ53792)NessusAIX Local Security Checks2025/3/192025/6/5
critical
232952AIX:多個弱點 (IJ53923)NessusAIX Local Security Checks2025/3/192025/6/5
critical
173045RHEL 7:firefox (RHSA-2023: 1333)NessusRed Hat Local Security Checks2023/3/202024/11/7
high
173053AlmaLinux 9:firefox (ALSA-2023:1337)NessusAlma Linux Local Security Checks2023/3/212023/6/12
high
173258Oracle Linux 8:thunderbird (ELSA-2023-1403)NessusOracle Linux Local Security Checks2023/3/222024/10/22
high
173305RHEL 9:thunderbird (RHSA-2023: 1407)NessusRed Hat Local Security Checks2023/3/232024/11/7
high
173424Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5972-1)NessusUbuntu Local Security Checks2023/3/272024/8/27
high
173484Rocky Linux 8:firefox (RLSA-2023:1336)NessusRocky Linux Local Security Checks2023/3/282023/6/9
high
182849Google Chrome < 118.0.5993.70 多個弱點NessusMacOS X Local Security Checks2023/10/102023/11/1
high
256144Linux Distros 未修補的弱點:CVE-2023-37154NessusMisc.2025/8/272025/9/2
high
256794Linux Distros 未修補的弱點:CVE-2020-8178NessusMisc.2025/8/272025/10/14
critical
178336RHEL 8:java-1.8.0-ibm (RHSA-2023: 4103)NessusRed Hat Local Security Checks2023/7/172024/11/8
critical
180163Google Chrome < 116.0.5845.110 多個弱點NessusWindows2023/8/242023/10/6
high
187913RHEL 8:.NET 7.0 (RHSA-2024: 0157)NessusRed Hat Local Security Checks2024/1/102025/3/6
critical
187982AlmaLinux 9:.NET 7.0 (ALSA-2024:0151)NessusAlma Linux Local Security Checks2024/1/122024/1/17
critical
189306CentOS 8:.NET 7.0 (CESA-2024: 0157)NessusCentOS Local Security Checks2024/1/222024/1/22
critical