搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
59896GLSA-201207-04 : X.Org X Server:權限提升NessusGentoo Local Security Checks2012/7/102021/1/6
critical
65546SuSE 10 安全性更新:Java (ZYPP 修補程式編號 8481)NessusSuSE Local Security Checks2013/3/142021/1/19
critical
264260Linux Distros 未修補的弱點:CVE-2016-0803NessusMisc.2025/9/102025/9/10
critical
74900openSUSE 安全性更新:RubyOnRails (openSUSE-SU-2013:0338-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
13856Citadel/UX USER 命令遠端溢位NessusGain a shell remotely2004/7/302018/11/15
critical
53274Mandriva Linux 安全性公告:ffmpeg (MDVSA-2011:062)NessusMandriva Local Security Checks2011/4/42021/1/6
critical
67748Oracle Linux 3 / 4 / 5 : wireshark (ELSA-2008-0890)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
167785Debian DLA-3193-1:joblib - LTS 安全性更新NessusDebian Local Security Checks2022/11/172025/1/22
critical
17713PHP 5.1.x < 5.1.5 多個弱點NessusCGI abuses2011/11/182025/5/26
critical
56803FreeBSD:linux-flashplugin -- 多個弱點 (0e8e1212-0ce5-11e1-849b-003067b2972c)NessusFreeBSD Local Security Checks2011/11/142021/1/6
critical
56959Adobe AIR <= 3.0 多個弱點 (APSB11-28)NessusWindows2011/11/282022/4/11
critical
64142SuSE 11.2 安全性更新:flash-player (SAT 修補程式編號 7150)NessusSuSE Local Security Checks2013/1/252021/1/19
critical
73985MS14-026:.NET Framework 中的弱點可能允許權限提升 (2958732)NessusWindows : Microsoft Bulletins2014/5/142018/11/15
critical
74525openSUSE 安全性更新:flash-player (openSUSE-2011-4)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
158052Debian DSA-5074-1:thunderbird - 安全性更新NessusDebian Local Security Checks2022/2/142023/11/9
critical
158054Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2022:0514)NessusScientific Linux Local Security Checks2022/2/142023/11/9
critical
158113Oracle Linux 7:firefox (ELSA-2022-0514)NessusOracle Linux Local Security Checks2022/2/162024/10/22
critical
158829AlmaLinux 8:thunderbird (ALSA-2022:0535)NessusAlma Linux Local Security Checks2022/3/112023/11/6
critical
158070RHEL 8:thunderbird (RHSA-2022: 0537)NessusRed Hat Local Security Checks2022/2/152024/11/7
critical
158077RHEL 7:thunderbird (RHSA-2022: 0538)NessusRed Hat Local Security Checks2022/2/152024/11/7
critical
158078RHEL 8:thunderbird (RHSA-2022: 0539)NessusRed Hat Local Security Checks2022/2/152024/11/7
critical
168835RHEL 9:firefox (RHSA-2022: 9065)NessusRed Hat Local Security Checks2022/12/152024/11/7
critical
168850RHEL 8:firefox (RHSA-2022: 9071)NessusRed Hat Local Security Checks2022/12/162024/11/8
critical
168853AlmaLinux 9:firefox (ALSA-2022:9065)NessusAlma Linux Local Security Checks2022/12/162023/4/13
critical
168923RHEL 8:firefox (RHSA-2022: 9067)NessusRed Hat Local Security Checks2022/12/192024/11/7
critical
218049Linux Distros 未修補弱點:CVE-2013-1681NessusMisc.2025/3/42025/3/4
critical
181560Ubuntu 16.04 ESM / 18.04 ESM:GNU binutils 弱點 (USN-6381-1)NessusUbuntu Local Security Checks2023/9/182024/8/27
high
46255HP Mercury LoadRunner Agent 遠端命令執行NessusMisc.2010/5/72022/4/11
critical
53315SuSE 11.1 安全性更新:wireshark (SAT 修補程式編號 4267)NessusSuSE Local Security Checks2011/4/72021/1/19
critical
61773Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:openjdk-6 弱點 (USN-1553-1)NessusUbuntu Local Security Checks2012/9/42019/9/19
critical
61786Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks2012/9/52022/3/8
critical
62444Mandriva Linux 安全性公告:java-1.6.0-openjdk (MDVSA-2012:150-1)NessusMandriva Local Security Checks2012/10/62021/1/6
critical
88619SUSE SLED11 / SLES11 安全性更新:MozillaFirefox、MozillaFirefox-branding-SLED、mozilla-nss (SUSE-SU-2016:0334-1)NessusSuSE Local Security Checks2016/2/82021/1/6
critical
88620SUSE SLED12 / SLES12 安全性更新:MozillaFirefox、MozillaFirefox-branding-SLE、mozilla-nss (SUSE-SU-2016:0338-1)NessusSuSE Local Security Checks2016/2/82021/1/6
critical
19707HP OpenView Network Node Manager 多個服務遠端溢位NessusGain a shell remotely2005/9/152018/7/12
critical
200329Google Chrome < 126.0.6478.56 多個弱點NessusWindows2024/6/112024/8/16
high
162821Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:NSS 弱點 (USN-5506-1)NessusUbuntu Local Security Checks2022/7/72025/9/3
high
164685Debian DLA-3087-1:webkit2gtk - LTS 安全性更新NessusDebian Local Security Checks2022/9/62025/1/22
high
165268RHEL 9:webkit2gtk3 (RHSA-2022: 6634)NessusRed Hat Local Security Checks2022/9/202024/11/7
high
168060GLSA-202211-09:xterm:任意程式碼執行NessusGentoo Local Security Checks2022/11/222023/10/3
critical
171513Ubuntu 16.04 ESM:NSS 弱點 (USN-5872-1)NessusUbuntu Local Security Checks2023/2/152024/8/27
high
173432Ubuntu 16.04 ESM:curl 弱點 (USN-5964-2)NessusUbuntu Local Security Checks2023/3/272024/10/29
high
87786F5 Networks BIG-IP:BIG-IP AOM 密碼同步弱點 (SOL05272632)NessusF5 Networks Local Security Checks2016/1/82019/1/4
critical
91082Ubuntu 16.04 LTS:Linux 核心弱點 (USN-2965-1)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
91886Debian DSA-3607-1:linux - 安全性更新NessusDebian Local Security Checks2016/6/292021/1/11
critical
217616Linux Distros 未修補弱點:CVE-2012-1682NessusMisc.2025/3/42025/8/19
high
138956GLSA-202007-33 : OSSEC:多個弱點NessusGentoo Local Security Checks2020/7/272024/2/28
critical
179601HPE MSA 儲存工作階段重複使用 (HPESBST03940)NessusCGI abuses2023/8/92023/8/10
critical
250625Linux Distros 未修補弱點: CVE-2020-15692NessusMisc.2025/8/182025/8/18
critical
84557openSUSE 安全性更新:php5 (openSUSE-2015-471)NessusSuSE Local Security Checks2015/7/72021/1/19
critical