搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
179812RHEL 7 : rh-dotnet60-dotnet (RHSA-2023:4641)NessusRed Hat Local Security Checks2023/8/142025/3/14
high
179814RHEL 8 : .NET 6.0 (RHSA-2023:4645)NessusRed Hat Local Security Checks2023/8/142025/3/14
high
179834AlmaLinux 9 : .NET 7.0 (ALSA-2023:4642)NessusAlma Linux Local Security Checks2023/8/152025/3/14
high
179932ShareFile Documents Unauthenticated Access (CTX559517)NessusMisc.2023/8/172023/8/18
critical
180502Security Update for .NET Core SDK (August 2023)NessusWindows2023/9/52025/1/1
high
181291Google Chrome < 117.0.5938.62 Multiple VulnerabilitiesNessusWindows2023/9/122024/1/9
high
181314Microsoft Edge (Chromium) < 116.0.1938.81 (CVE-2023-4863)NessusWindows2023/9/122024/8/28
high
181351Mozilla Firefox ESR < 115.2.1NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181354Mozilla Thunderbird < 115.2.2NessusWindows2023/9/132023/10/6
high
181368FreeBSD : electron{24,25} -- multiple vulnerabilities (773ce35b-eabb-47e0-98ca-669b2b98107a)NessusFreeBSD Local Security Checks2023/9/132024/2/7
high
181369FreeBSD : electron22 -- multiple vulnerabilities (3693eca5-f0d3-453c-9558-2353150495bb)NessusFreeBSD Local Security Checks2023/9/132024/2/7
high
181410Ubuntu 20.04 LTS : Firefox vulnerability (USN-6367-1)NessusUbuntu Local Security Checks2023/9/142024/8/29
high
181411Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6368-1)NessusUbuntu Local Security Checks2023/9/142024/8/29
high
181462Fedora 38 : libwebp (2023-c4fa8a204d)NessusFedora Local Security Checks2023/9/152024/11/15
high
181466Docker Desktop for Windows < 4.6.0 DirtyPipeNessusWindows2023/9/152023/9/16
high
181485Fedora 37 : libwebp (2023-3388038193)NessusFedora Local Security Checks2023/9/162024/11/15
high
181513GLSA-202309-05 : WebP: Multiple vulnerabilitiesNessusGentoo Local Security Checks2023/9/172023/10/2
high
181516Debian dla-3569 : thunderbird - security updateNessusDebian Local Security Checks2023/9/172025/1/23
high
181524RHEL 9 : firefox (RHSA-2023:5205)NessusRed Hat Local Security Checks2023/9/182024/11/8
high
181529RHEL 7 : firefox (RHSA-2023:5197)NessusRed Hat Local Security Checks2023/9/182025/9/24
high
181562Debian dla-3570 : libwebp-dev - security updateNessusDebian Local Security Checks2023/9/182025/1/23
high
181571Oracle Linux 9 : firefox (ELSA-2023-5200)NessusOracle Linux Local Security Checks2023/9/192025/9/11
high
181580SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:3664-1)NessusSuSE Local Security Checks2023/9/192023/10/2
high
181642Oracle Linux 9 : thunderbird (ELSA-2023-5224)NessusOracle Linux Local Security Checks2023/9/192025/9/11
high
181729Fedora 37 : chromium (2023-b427f54e68)NessusFedora Local Security Checks2023/9/212024/11/18
high
181809AlmaLinux 9 : firefox (ALSA-2023:5200)NessusAlma Linux Local Security Checks2023/9/222023/10/6
high
181810AlmaLinux 8 : libwebp (ALSA-2023:5309)NessusAlma Linux Local Security Checks2023/9/222023/10/2
high
181831Fedora 38 : thunderbird (2023-a7aba7e1b0)NessusFedora Local Security Checks2023/9/242024/11/15
high
182523Cisco Adaptive Security Appliance Software Remote Access VPN Unauthorized Access - Brute Force Attack (cisco-sa-asaftd-ravpn-auth-8LyfCkeC)NessusCISCO2023/10/42023/10/4
critical
182690TeamCity Server Authenticiation Bypass (CVE-2023-42793)NessusWeb Servers2023/10/62025/7/14
critical
208444Mozilla Firefox ESR < 128.3.1NessusMacOS X Local Security Checks2024/10/92024/12/6
critical
208658Slackware Linux 15.0 / current mozilla-firefox Vulnerability (SSA:2024-283-01)NessusSlackware Local Security Checks2024/10/92024/10/18
critical
208707Fedora 39 : firefox (2024-f109ae6fc7)NessusFedora Local Security Checks2024/10/102024/12/6
critical
208714Oracle Linux 9 : firefox (ELSA-2024-7958)NessusOracle Linux Local Security Checks2024/10/112025/9/11
critical
208727Mozilla Thunderbird < 131.0.1NessusMacOS X Local Security Checks2024/10/112024/10/18
critical
208728Mozilla Thunderbird < 115.16.0NessusWindows2024/10/112024/10/18
critical
208731Mozilla Thunderbird < 115.16.0NessusMacOS X Local Security Checks2024/10/112024/10/18
critical
208776Fedora 40 : thunderbird (2024-5b8cfa7937)NessusFedora Local Security Checks2024/10/122024/10/17
critical
208785Debian dla-3916 : thunderbird - security updateNessusDebian Local Security Checks2024/10/122024/11/4
critical
208937Ubuntu 20.04 LTS : Firefox vulnerability (USN-7065-1)NessusUbuntu Local Security Checks2024/10/142024/12/6
critical
208994RHEL 7 : firefox (RHSA-2024:8034)NessusRed Hat Local Security Checks2024/10/142024/10/17
critical
208997RHEL 8 : thunderbird (RHSA-2024:8030)NessusRed Hat Local Security Checks2024/10/142024/10/17
critical
209030AlmaLinux 9 : firefox (ALSA-2024:7958)NessusAlma Linux Local Security Checks2024/10/152024/10/17
critical
209032AlmaLinux 8 : firefox (ALSA-2024:7977)NessusAlma Linux Local Security Checks2024/10/152024/10/17
critical
209081SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:3629-1)NessusSuSE Local Security Checks2024/10/162024/10/17
critical
209325Fedora 39 : thunderbird (2024-18ac02a385)NessusFedora Local Security Checks2024/10/192024/10/19
critical
209882RHEL 9 : webkit2gtk3 (RHSA-2024:8492)NessusRed Hat Local Security Checks2024/10/292025/8/15
critical
211156Fedora 41 : firefox (2024-d85494e836)NessusFedora Local Security Checks2024/11/142024/12/6
critical
129718KB4520003: Windows 7 and Windows Server 2008 R2 October 2019 Security UpdateNessusWindows : Microsoft Bulletins2019/10/82024/6/17
critical
129720KB4520009: Windows Server 2008 October 2019 Security UpdateNessusWindows : Microsoft Bulletins2019/10/82024/6/17
critical