搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
52006Fedora 14 : java-1.6.0-openjdk-1.6.0.0-52.1.9.7.fc14 (2011-1645)NessusFedora Local Security Checks2011/2/172021/1/11
critical
20644Ubuntu 4.10 : samba vulnerability (USN-29-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
critical
20646Ubuntu 4.10 : linux-source-2.6.8.1 vulnerabilities (USN-30-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
critical
171733Ubuntu 18.04 LTS : Chromium vulnerabilities (USN-5881-1)NessusUbuntu Local Security Checks2023/2/212024/8/29
high
69845Adobe Acrobat < 11.0.4 / 10.1.8 Multiple Vulnerabilities (APSB13-22)NessusWindows2013/9/112024/5/31
critical
165502Google Chrome < 106.0.5249.61 Multiple VulnerabilitiesNessusWindows2022/9/272023/10/10
high
16581HP-UX PHSS_26030 : HP-UX running CDE dtspcd, Remote Unauthorized Access, Increased Privilege, Arbitrary Code Execution (HPSBUX00175 SSRT071388 rev.5)NessusHP-UX Local Security Checks2005/2/162021/1/11
critical
186047RHEL 8 : pixman (RHSA-2023:7403)NessusRed Hat Local Security Checks2023/11/212024/11/7
high
169678EulerOS 2.0 SP9 : pixman (EulerOS-SA-2023-1132)NessusHuawei Local Security Checks2023/1/62023/1/9
high
171293EulerOS 2.0 SP10 : pixman (EulerOS-SA-2023-1367)NessusHuawei Local Security Checks2023/2/102023/2/13
high
174831EulerOS Virtualization 2.9.0 : pixman (EulerOS-SA-2023-1662)NessusHuawei Local Security Checks2023/4/272023/4/27
high
175189EulerOS Virtualization 3.0.2.0 : pixman (EulerOS-SA-2023-1743)NessusHuawei Local Security Checks2023/5/72023/5/7
high
213418Photon OS 3.0: Glib PHSA-2024-3.0-0807NessusPhotonOS Local Security Checks2024/12/302025/6/17
critical
216026EulerOS 2.0 SP11 : glib2 (EulerOS-SA-2025-1156)NessusHuawei Local Security Checks2025/2/102025/6/17
critical
86064Google Chrome < 45.0.2454.99 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2015/9/222019/11/22
critical
91735GLSA-201509-07 : Adobe Flash Player: Multiple vulnerabilitiesNessusGentoo Local Security Checks2016/6/222021/1/11
critical
200695Google Chrome < 126.0.6478.114 Multiple VulnerabilitiesNessusWindows2024/6/182024/6/28
high
77172Flash Player <= 14.0.0.145 Multiple Vulnerabilities (APSB14-18)NessusWindows2014/8/122022/4/11
critical
77174Flash Player for Mac <= 14.0.0.145 Multiple Vulnerabilities (APSB14-18)NessusMacOS X Local Security Checks2014/8/122019/11/25
critical
237920SUSE SLED15 / SLES15 Security Update : libraw (SUSE-SU-2025:01569-1)NessusSuSE Local Security Checks2025/6/72025/6/7
critical
234728Fedora 40 : LibRaw (2025-10328ff4a7)NessusFedora Local Security Checks2025/4/232025/6/6
critical
197412GitLab 10.0 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2022-2826)NessusCGI abuses2024/5/172024/5/17
critical
21375Ubuntu 5.04 / 5.10 : linux-source-2.6.10, linux-source-2.6.12 vulnerabilities (USN-281-1)NessusUbuntu Local Security Checks2006/5/132021/1/19
critical
172507openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0068-1)NessusSuSE Local Security Checks2023/3/142023/4/11
high
48314RHEL 3 / 4 / 5 : wireshark (RHSA-2010:0625)NessusRed Hat Local Security Checks2010/8/122021/1/14
critical
49093Fedora 12 : wireshark-1.2.10-1.fc12 (2010-13427)NessusFedora Local Security Checks2010/9/32021/1/11
critical
53689openSUSE Security Update : wireshark (openSUSE-SU-2011:0010-1)NessusSuSE Local Security Checks2011/5/52021/1/14
critical
57528Debian DSA-773-1 : amd64 - several vulnerabilitiesNessusDebian Local Security Checks2012/1/122021/1/4
critical
176441openSUSE 15 Security Update : opera (openSUSE-SU-2023:0114-1)NessusSuSE Local Security Checks2023/5/282023/10/23
critical
186280Fedora 38 : webkitgtk (2023-11aaf99627)NessusFedora Local Security Checks2023/11/252024/11/14
high
191575RHEL 8 : emacs (RHSA-2024:1103)NessusRed Hat Local Security Checks2024/3/52024/11/7
critical
204227Photon OS 5.0: Emacs PHSA-2023-5.0-0010NessusPhotonOS Local Security Checks2024/7/242024/7/24
critical
122251Adobe Reader < 2019.010.20091 / 2017.011.30120 / 2015.006.30475 Multiple Vulnerabilities (APSB19-07) (macOS)NessusMacOS X Local Security Checks2019/2/152019/10/31
critical
56051Oracle Database Multiple Vulnerabilities (January 2006 CPU)NessusDatabases2011/11/162022/4/11
critical
173940Amazon Linux AMI : emacs (ALAS-2023-1712)NessusAmazon Linux Local Security Checks2023/4/62024/12/11
critical
175962FreeBSD : chromium -- multiple vulnerabilities (bea52545-f4a7-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/5/172023/7/7
high
176197Fedora 37 : chromium (2023-69264c19f9)NessusFedora Local Security Checks2023/5/222024/11/18
high
177516FreeBSD : electron22 -- multiple vulnerabilities (770d88cc-f6dc-4385-bdfe-497f8080c3fb)NessusFreeBSD Local Security Checks2023/6/222023/10/23
high
185612Fedora 37 : webkitgtk (2023-cb3cacfef8)NessusFedora Local Security Checks2023/11/142024/11/14
high
207831Fedora 39 : chromium (2024-e60359f212)NessusFedora Local Security Checks2024/9/272025/1/3
critical
186015Ubuntu 22.04 LTS / 23.04 / 23.10 : WebKitGTK vulnerabilities (USN-6490-1)NessusUbuntu Local Security Checks2023/11/202024/8/27
high
15582GLSA-200410-30 : GPdf, KPDF, KOffice: Vulnerabilities in included xpdfNessusGentoo Local Security Checks2004/10/282021/1/6
critical
16082Mandrake Linux Security Advisory : koffice (MDKSA-2004:165)NessusMandriva Local Security Checks2005/1/22021/1/6
critical
161416Mozilla Thunderbird < 91.9.1NessusWindows2022/5/202022/12/30
high
15544Fedora Core 2 : xpdf-3.00-3.4 (2004-348)NessusFedora Local Security Checks2004/10/222021/1/11
critical
15548Mandrake Linux Security Advisory : xpdf (MDKSA-2004:113)NessusMandriva Local Security Checks2004/10/222021/1/6
critical
15630RHEL 3 : cups (RHSA-2004:543)NessusRed Hat Local Security Checks2004/11/42021/1/14
critical
15632RHEL 2.1 / 3 : xpdf (RHSA-2004:592)NessusRed Hat Local Security Checks2004/11/42021/1/14
critical
16083Mandrake Linux Security Advisory : tetex (MDKSA-2004:166)NessusMandriva Local Security Checks2005/1/22021/1/6
critical
161411Mozilla Thunderbird < 91.9.1NessusMacOS X Local Security Checks2022/5/202022/12/30
high