搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
163655RHEL 8:firefox (RHSA-2022: 5765)NessusRed Hat Local Security Checks2022/8/12024/4/28
high
189447RHCOS 4:OpenShift Container Platform 4.12.20 (RHSA-2023: 3409)NessusRed Hat Local Security Checks2024/1/242024/1/24
critical
117298Debian DSA-4286-1:curl - 安全性更新NessusDebian Local Security Checks2018/9/62024/8/12
critical
164572Nutanix AOS:多個弱點 (NXSA-AOS-6.1.1)NessusMisc.2022/9/12024/5/16
critical
64843Oracle Java SE 多個弱點 (2010 年 10 月 CPU) (Unix)NessusMisc.2013/2/222022/4/11
critical
169296Debian DLA-3248-1:libksba - LTS 安全性更新NessusDebian Local Security Checks2022/12/242023/2/10
critical
170852RHEL 7:libksba (RHSA-2023: 0530)NessusRed Hat Local Security Checks2023/1/302024/4/28
critical
175971Amazon Linux 2:libksba (ALAS-2023-2041)NessusAmazon Linux Local Security Checks2023/5/172023/5/17
critical
63581CentOS 5 / 6:java-1.7.0-openjdk (CESA-2013:0165)NessusCentOS Local Security Checks2013/1/172022/5/25
critical
63609Ubuntu 12.10:openjdk-7 弱點 (USN-1693-1)NessusUbuntu Local Security Checks2013/1/172022/5/25
critical
77143RHEL 7:java-1.7.1-ibm (RHSA-2014:1042)NessusRed Hat Local Security Checks2014/8/122024/4/24
high
205352GLSA-202408-24:Ruby on Rails:遠端程式碼執行NessusGentoo Local Security Checks2024/8/112024/8/11
critical
64730CentOS 6 : java-1.6.0-openjdk (CESA-2013:0273)NessusCentOS Local Security Checks2013/2/212022/12/5
critical
64863SuSE 11.2 安全性更新:Java (SAT 修補程式編號 7385)NessusSuSE Local Security Checks2013/2/242022/12/5
critical
66440RHEL 5 / 6:java-1.6.0-ibm (RHSA-2013:0823)NessusRed Hat Local Security Checks2013/5/152022/12/5
critical
68735Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2013-0274)NessusOracle Linux Local Security Checks2013/7/122022/12/5
critical
186030Mozilla Firefox < 120.0NessusWindows2023/11/212023/12/22
high
186187Mozilla Firefox ESR < 115.5.0NessusMacOS X Local Security Checks2023/11/222023/12/22
high
186377Oracle Linux 9:thunderbird (ELSA-2023-7501)NessusOracle Linux Local Security Checks2023/11/282023/11/28
high
190152CentOS 8:firefox (CESA-2023: 7508)NessusCentOS Local Security Checks2024/2/82024/2/8
high
186311RHEL 8:thunderbird (RHSA-2023: 7502)NessusRed Hat Local Security Checks2023/11/272024/4/28
high
186423Oracle Linux 8:firefox (ELSA-2023-7508)NessusOracle Linux Local Security Checks2023/11/292023/12/22
high
99388Oracle Linux 6:Unbreakable Enterprise 核心 (ELSA-2017-3538)NessusOracle Linux Local Security Checks2017/4/142021/9/8
critical
53862Debian DSA-2235-1 : icedove - 數個弱點NessusDebian Local Security Checks2011/5/112021/1/4
critical
55081Ubuntu 11.04: thunderbird 弱點 (USN-1122-2)NessusUbuntu Local Security Checks2011/6/132019/9/19
critical
68261Oracle Linux 4 / 5 / 6:firefox (ELSA-2011-0471)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
75738openSUSE 安全性更新:seamonkey (seamonkey-4462)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
22024Microsoft Internet Explorer 不受支援的版本偵測NessusWindows2006/7/112024/8/6
critical
166677PHP 8.0.x < 8.0.25 多個弱點NessusCGI abuses2022/10/282024/6/4
critical
166779Debian DLA-3175-1:python3.7 - LTS 安全性更新NessusDebian Local Security Checks2022/11/12023/10/6
critical
167280Slackware Linux 15.0 / 最新版 php 多個弱點 (SSA:2022-314-01)NessusSlackware Local Security Checks2022/11/112023/10/4
critical
168059GLSA-202211-03:PHP:多個弱點NessusGentoo Local Security Checks2022/11/222023/10/3
critical
66430CentOS 5 / 6 : thunderbird (CESA-2013:0821)NessusCentOS Local Security Checks2013/5/152023/4/25
critical
66461Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 thunderbirdNessusScientific Linux Local Security Checks2013/5/162022/3/8
critical
66480Firefox < 21.0 多個弱點NessusWindows2013/5/162023/4/25
critical
66481Mozilla Thunderbird 17.x < 17.0.5 多個弱點NessusWindows2013/5/162023/4/25
critical
66482Mozilla Thunderbird ESR 17.x < 17.0.6 多個弱點NessusWindows2013/5/162023/4/25
critical
75014openSUSE 安全性更新:xulrunner (openSUSE-SU-2013:0929-1)NessusSuSE Local Security Checks2014/6/132022/3/8
critical
95478Palo Alto Networks PAN-OS 5.0.x < 5.0.20 / 5.1.x < 5.1.13 / 6.0.x < 6.0.15 / 6.1.x < 6.1.15 / 7.0.x < 7.0.11 / 7.1.x < 7.1.6 多個弱點 (PAN-SA-2016-0033 / PAN-SA-2016-0034 / PAN-SA-2016-0035 / PAN-SA-2016-0037)NessusPalo Alto Local Security Checks2016/12/22019/1/2
critical
55162SuSE 11.1 安全性更新:flash-player (SAT 修補程式編號 4715)NessusSuSE Local Security Checks2011/6/162021/1/19
critical
75836openSUSE 安全性更新:flash-player (openSUSE-SU-2011:0637-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
100233Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3565)NessusOracle Linux Local Security Checks2017/5/172021/9/8
critical
100552Amazon Linux AMI:核心 (ALAS-2017-832)NessusAmazon Linux Local Security Checks2017/6/12018/4/18
critical
94166MySQL 5.6.x < 5.6.34 多個弱點 (2016 年 10 月 CPU) (SWEET32)NessusDatabases2016/10/202019/11/14
critical
85679Oracle Linux 5 / 6 / 7:firefox (ELSA-2015-1693)NessusOracle Linux Local Security Checks2015/8/282021/1/14
critical
85686Firefox ESR < 38.2.1 多個弱點 (Mac OS X)NessusMacOS X Local Security Checks2015/8/282019/11/22
critical
86498CentOS 5 / 6 / 7 : firefox (CESA-2015:1693)NessusCentOS Local Security Checks2015/10/222021/1/4
critical
91738Oracle Linux 5:openssl (ELSA-2016-3576)NessusOracle Linux Local Security Checks2016/6/222021/1/14
critical
117679Oracle Linux 6 : mod_perl (ELSA-2018-2737)NessusOracle Linux Local Security Checks2018/9/252024/8/5
critical
117828CentOS 6:mod_perl (CESA-2018:2737)NessusCentOS Local Security Checks2018/10/12022/2/24
critical