搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
192578Google Chrome < 123.0.6312.86 多個弱點NessusWindows2024/3/262024/12/20
high
89697Debian DSA-3507-1:chromium-browser - 安全性更新NessusDebian Local Security Checks2016/3/72021/1/11
critical
182067Amazon Linux 2:firefox (ALASFIREFOX-2023-005)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
high
173271Trend Micro Apex One 多個弱點 (000292209)NessusWindows2023/3/222023/4/20
critical
175569Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2023-130-01)NessusSlackware Local Security Checks2023/5/132023/6/9
high
175917RHEL 7:thunderbird (RHSA-2023: 3151)NessusRed Hat Local Security Checks2023/5/172024/11/7
high
175922RHEL 9:thunderbird (RHSA-2023: 3149)NessusRed Hat Local Security Checks2023/5/172024/11/7
high
60498Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
133142Ubuntu 18.04 LTS:Linux 核心 (HWE) 弱點 (USN-4225-2)NessusUbuntu Local Security Checks2020/1/212024/8/27
critical
161803Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:4891)NessusScientific Linux Local Security Checks2022/6/32023/1/9
critical
161805Oracle Linux 7:thunderbird (ELSA-2022-4891)NessusOracle Linux Local Security Checks2022/6/32024/10/22
critical
161896Oracle Linux 8:thunderbird (ELSA-2022-4887)NessusOracle Linux Local Security Checks2022/6/62024/10/22
critical
60494Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 firefoxNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
190189CentOS 8:thunderbird (CESA-2023: 3221)NessusCentOS Local Security Checks2024/2/82024/2/8
high
208041Amazon Linux 2 : amazon-ecr-credential-helper (ALASECS-2024-043)NessusAmazon Linux Local Security Checks2024/10/22024/12/11
critical
208968Amazon Linux 2023:amazon-ecr-credential-helper (ALAS2023-2024-734)NessusAmazon Linux Local Security Checks2024/10/142024/10/14
critical
161477Google Chrome < 102.0.5005.61 多個弱點NessusWindows2022/5/242023/10/26
critical
162505Debian DSA-5168-1:chromium - 安全性更新NessusDebian Local Security Checks2022/6/232023/3/23
high
96072OracleVM 3.3:Unbreakable /等 (OVMSA-2016-0180)NessusOracleVM Local Security Checks2016/12/222021/1/4
critical
214951Google Chrome < 133.0.6943.53 多個弱點NessusMacOS X Local Security Checks2025/2/42025/2/14
medium
212763Ivanti Endpoint Manager Cloud Services Appliance < 5.0.3 多個弱點NessusWindows2024/12/132025/5/16
critical
213464BeyondTrust Remote Support (RS) <= 24.3.1 多個弱點NessusCGI abuses2025/1/22025/2/18
critical
213533Google Chrome < 131.0.6778.264 弱點NessusMacOS X Local Security Checks2025/1/72025/2/12
high
213619RHEL 7 : firefox (RHSA-2025:0132)NessusRed Hat Local Security Checks2025/1/92025/6/5
high
213623RHEL 9 : firefox (RHSA-2025:0080)NessusRed Hat Local Security Checks2025/1/92025/6/5
high
213638RHEL 8 : firefox (RHSA-2025:0137)NessusRed Hat Local Security Checks2025/1/92025/6/5
high
214077Fortinet Fortigate 中 csfd 程序的弱驗證弱點 (FG-IR-24-221)NessusFirewalls2025/1/142025/2/14
critical
185949VMware Cloud Director 驗證略過 (VMSA-2023-0026)NessusMisc.2023/11/172024/3/15
critical
166028KB5018418: Windows 11 安全性更新 (2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
166029KB5018478: Windows Server 2012 安全性更新 (2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
166803Debian DSA-5267-1:pysha3 - 安全性更新NessusDebian Local Security Checks2022/11/22025/1/24
critical
167257GLSA-202211-02:lesspipe:任意程式碼執行NessusGentoo Local Security Checks2022/11/102023/10/5
critical
168136RHEL 8:Red Hat Virtualization Host 安全性更新 [ovirt-4.5.3-1] (重要) (RHSA-2022: 8598)NessusRed Hat Local Security Checks2022/11/232024/11/7
critical
179141Mozilla Firefox ESR < 115.1NessusMacOS X Local Security Checks2023/8/12023/9/1
critical
179142Mozilla Firefox < 116.0NessusMacOS X Local Security Checks2023/8/12023/9/1
critical
179401RHEL 9:thunderbird (RHSA-2023: 4499)NessusRed Hat Local Security Checks2023/8/72024/11/7
critical
179402RHEL 9:thunderbird (RHSA-2023: 4494)NessusRed Hat Local Security Checks2023/8/72024/11/7
critical
179447Rocky Linux 9:thunderbird (RLSA-2023:4499)NessusRocky Linux Local Security Checks2023/8/82023/9/1
critical
179468Rocky Linux 8:thunderbird (RLSA-2023:4497)NessusRocky Linux Local Security Checks2023/8/82023/9/1
critical
152036macOS 10.15.x < Catalina 安全性更新 2021-004 Catalina (HT212600)NessusMacOS X Local Security Checks2021/7/232024/5/28
critical
226449Linux Distros 未修補弱點:CVE-2023-38318NessusMisc.2025/3/52025/8/30
critical
192740Amazon Linux 2:firefox (ALASFIREFOX-2024-023)NessusAmazon Linux Local Security Checks2024/4/12025/4/2
high
88076RHEL 7:java-1.6.0-sun (RHSA-2016:0057)NessusRed Hat Local Security Checks2016/1/222024/4/24
high
88406RHEL 5 / 6 / 7 : firefox (RHSA-2016:0071)NessusRed Hat Local Security Checks2016/1/272024/11/4
critical
64141SuSE 11.2 安全性更新:flash-player (SAT 修補程式編號 7038)NessusSuSE Local Security Checks2013/1/252021/1/19
critical
73164Debian DSA-2883-1:chromium-browser - 安全性更新NessusDebian Local Security Checks2014/3/252021/1/11
critical
240853Microsoft Edge (Chromium) < 136.0.3240.104 多個弱點NessusWindows2025/6/272025/6/27
high
76532Oracle Java SE 多個弱點 (2014 年 7 月 CPU)NessusWindows2014/7/162024/12/19
critical
210616RockyLinux 8:go-toolset:rhel8 (RLSA-2024:8876)NessusRocky Linux Local Security Checks2024/11/82024/11/8
critical
208255RHEL 8:python-gevent (RHSA-2024:7785)NessusRed Hat Local Security Checks2024/10/82024/10/8
critical