搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
168239Microsoft Edge (Chromium) < 107.0.1418.62 VulnerabilityNessusWindows2022/11/292023/9/20
critical
64468RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0237)NessusRed Hat Local Security Checks2013/2/52022/5/25
critical
64850Oracle Java SE Multiple Vulnerabilities (February 2013 CPU) (Unix)NessusMisc.2013/2/222022/5/25
critical
24328MS07-014 / MS07-015: Vulnerabilities in Microsoft Word and Office Could Allow Remote Code Execution (929434 / 932554) (Mac OS X)NessusMacOS X Local Security Checks2007/2/132025/8/12
high
42441MS09-067: Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (972652)NessusWindows : Microsoft Bulletins2009/11/102022/3/8
high
46295RHEL 5 : java-1.6.0-openjdk (RHSA-2010:0339)NessusRed Hat Local Security Checks2010/5/112022/5/25
high
205434RHEL 8 : kernel-rt (RHSA-2024:5282)NessusRed Hat Local Security Checks2024/8/132025/9/18
high
172446Apache Spark <= 3.0.3 / 3.1.1 < 3.1.3 / 3.2.x < 3.2.1 RCE (CVE-2022-33891)NessusMisc.2023/3/102025/7/14
high
173429Apache Spark <= 3.0.3 / 3.1.x > 3.1.1 / 3.2.x < 3.2.1 RCE (CVE-2022-33891)NessusMisc.2023/3/272025/5/14
high
174978Fedora 38 : chromium (2023-911c060ded)NessusFedora Local Security Checks2023/5/22025/9/24
critical
172029D-Link Routers Unauthenticated RCE (CVE-2022-26258)NessusCGI abuses2023/3/12023/8/9
critical
66411Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15) (Mac OS X)NessusMacOS X Local Security Checks2013/5/142022/3/29
critical
66430CentOS 5 / 6 : thunderbird (CESA-2013:0821)NessusCentOS Local Security Checks2013/5/152023/4/25
critical
68949SuSE 11.3 Security Update : Mozilla Firefox (SAT Patch Number 8001)NessusSuSE Local Security Checks2013/7/182022/3/29
critical
110727Debian DLA-1401-1 : graphicsmagick security updateNessusDebian Local Security Checks2018/6/282024/9/13
critical
154728DNN (DotNetNuke) 9.2 <= 9.2.2 Weak Encryption Algorithm VulnerabilityNessusCGI abuses2021/10/292025/5/14
high
249326Oracle Linux 8 : webkit2gtk3 (ELSA-2025-13780)NessusOracle Linux Local Security Checks2025/8/142025/8/14
high
249350RHEL 8 : webkit2gtk3 (RHSA-2025:13780)NessusRed Hat Local Security Checks2025/8/142025/8/14
high
254431RHEL 8 : webkit2gtk3 (RHSA-2025:14433)NessusRed Hat Local Security Checks2025/8/252025/8/25
high
261735RHEL 8 : kernel-rt (RHSA-2025:15472)NessusRed Hat Local Security Checks2025/9/82025/9/8
high
264490RHEL 7 : kernel-rt (RHSA-2025:15646)NessusRed Hat Local Security Checks2025/9/102025/9/10
high
189950Ivanti Policy Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887)NessusCGI abuses2024/2/22025/7/14
critical
189951Ivanti Connect Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887)NessusCGI abuses2024/2/22025/7/14
critical
196890Fedora 40 : chromium (2024-5f84678c08)NessusFedora Local Security Checks2024/5/122024/11/14
critical
222492VMware Fusion 13.x < 13.6.3 HGFS Information Disclosure (VMSA-2025-0004)NessusMacOS X Local Security Checks2025/3/42025/5/27
high
233751openSUSE 15 Security Update : opera (openSUSE-SU-2025:0111-1)NessusSuSE Local Security Checks2025/4/22025/4/2
high
234037KB5055570: Windows Server 2008 R2 Security Update (April 2025)NessusWindows : Microsoft Bulletins2025/4/82025/9/17
high
234046KB5055519: Windows 10 version 1809 / Windows Server 2019 Security Update (April 2025)NessusWindows : Microsoft Bulletins2025/4/82025/9/17
high
264523RHEL 8 : kernel (RHSA-2025:15660)NessusRed Hat Local Security Checks2025/9/112025/9/11
medium
264561RHEL 9 : kernel (RHSA-2025:15669)NessusRed Hat Local Security Checks2025/9/112025/9/11
high
200343KB5039211: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (June 2024)NessusWindows : Microsoft Bulletins2024/6/112025/9/16
high
200345KB5039212: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (June 2024)NessusWindows : Microsoft Bulletins2024/6/112025/9/16
high
200351KB5039214: Windows 10 Version 1607 / Windows Server 2016 Security Update (June 2024)NessusWindows : Microsoft Bulletins2024/6/112025/9/16
high
242476RHEL 9 : git (RHSA-2025:11462)NessusRed Hat Local Security Checks2025/7/212025/8/25
high
242548Oracle Linux 9 : git (ELSA-2025-11462)NessusOracle Linux Local Security Checks2025/7/222025/8/25
high
242637RHEL 8 : git (RHSA-2025:11534)NessusRed Hat Local Security Checks2025/7/232025/8/25
high
243250Amazon Linux 2 : git (ALAS-2025-2941)NessusAmazon Linux Local Security Checks2025/7/312025/8/25
high
245574Fedora 42 : webkitgtk (2025-61ca72f430)NessusFedora Local Security Checks2025/8/72025/8/7
high
249323Oracle Linux 7 : git (ELSA-2025-11688)NessusOracle Linux Local Security Checks2025/8/142025/9/11
high
254423Fedora 41 : webkitgtk (2025-9b8165a4b3)NessusFedora Local Security Checks2025/8/252025/8/25
high
254430RHEL 9 : webkit2gtk3 (RHSA-2025:14422)NessusRed Hat Local Security Checks2025/8/252025/8/25
high
258134SUSE SLED15 / SLES15 / openSUSE 15 Security Update : git, git-lfs, obs-scm-bridge, python-PyYAML (SUSE-SU-2025:03012-1)NessusSuSE Local Security Checks2025/8/302025/8/30
high
258143SUSE SLES12 Security Update : git (SUSE-SU-2025:03022-1)NessusSuSE Local Security Checks2025/8/302025/8/30
high
205419Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12584)NessusOracle Linux Local Security Checks2024/8/132025/9/9
high
206172Microsoft Edge (Chromium) < 128.0.2739.42 Multiple VulnerabilitiesNessusWindows2024/8/232024/11/28
critical
56724GLSA-201111-02 : Oracle JRE/JDK: Multiple vulnerabilities (BEAST)NessusGentoo Local Security Checks2011/11/72022/12/5
critical
238307macOS 15.x < 15.3.1 (122900)NessusMacOS X Local Security Checks2025/6/122025/6/16
critical
241161Debian dsa-5955 : chromium - security updateNessusDebian Local Security Checks2025/7/22025/8/12
high
241543Security Updates for Microsoft SharePoint Server Subscription Edition (July 2025)NessusWindows : Microsoft Bulletins2025/7/82025/9/17
high
241622Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : Git vulnerabilities (USN-7626-1)NessusUbuntu Local Security Checks2025/7/92025/8/25
high