搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
178342Oracle Linux 8:thunderbird (ELSA-2023-4063)NessusOracle Linux Local Security Checks2023/7/172023/7/27
high
178466Foxit PDF Editor < 12.1.3 多個弱點NessusWindows2023/7/192023/12/1
high
176676Google Chrome < 114.0.5735.106 弱點NessusMacOS X Local Security Checks2023/6/52023/6/16
high
177843Dell EMC NetWorker 命令插入 (DSA-2023-060)NessusWindows2023/6/302023/9/28
critical
177933Mozilla Firefox < 115.0NessusMacOS X Local Security Checks2023/7/42023/7/13
high
177937Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2023-185-01)NessusSlackware Local Security Checks2023/7/42023/7/13
high
177998Ubuntu 20.04 LTS:Firefox 弱點 (USN-6201-1)NessusUbuntu Local Security Checks2023/7/52023/7/13
high
178001Ubuntu 20.04 LTS / 22.04 LTS / 23.04:CPDB 弱點 (USN-6204-1)NessusUbuntu Local Security Checks2023/7/52023/10/20
critical
178010Oracle Global Lifecycle Management (OPatch) (2023 年 1 月 CPU)NessusMisc.2023/7/62023/7/7
critical
187616Oracle Linux 9:firefox (ELSA-2024-0025)NessusOracle Linux Local Security Checks2024/1/32024/1/26
high
187628Oracle Linux 8:firefox (ELSA-2024-0012)NessusOracle Linux Local Security Checks2024/1/32024/1/26
high
187667Adobe Experience Manager 6.0.0.0 < 6.5.19.1 任意程式碼執行 (APSB23-77)NessusMisc.2024/1/72024/2/15
critical
187727GLSA-202401-10:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2024/1/92024/1/10
critical
187738CentOS 8:gstreamer1-plugins-bad-free (CESA-2023: 7841)NessusCentOS Local Security Checks2024/1/92024/1/9
high
187751CentOS 7:thunderbird (RHSA-2023: 4495)NessusCentOS Local Security Checks2024/1/92024/1/9
critical
187759CentOS 7:firefox (RHSA-2023: 4461)NessusCentOS Local Security Checks2024/1/92024/1/9
critical
187760CentOS 7:gstreamer1-plugins-bad-free (RHSA-2024: 0013)NessusCentOS Local Security Checks2024/1/92024/1/9
high
187778Amazon Linux 2:firefox (ALASFIREFOX-2024-019)NessusAmazon Linux Local Security Checks2024/1/92024/1/9
high
187780Amazon Linux 2:firefox (ALASFIREFOX-2024-018)NessusAmazon Linux Local Security Checks2024/1/92024/1/26
high
187806Microsoft Visual Studio 產品的安全性更新 (2024 年 1 月)NessusWindows : Microsoft Bulletins2024/1/92024/2/16
critical
187826Amazon Linux 2:thunderbird (ALAS-2024-2379)NessusAmazon Linux Local Security Checks2024/1/92024/1/9
high
187831Amazon Linux 2:thunderbird (ALAS-2024-2377)NessusAmazon Linux Local Security Checks2024/1/92024/1/26
high
187859Microsoft .NET Core 的安全性更新 (2024 年 1 月)NessusWindows2024/1/102024/2/16
critical
187901Microsoft .NET Framework 的安全性更新 (2024 年 1 月)NessusWindows : Microsoft Bulletins2024/1/102024/3/29
critical
187909RHEL 9:.NET 8.0 (RHSA-2024: 0152)NessusRed Hat Local Security Checks2024/1/102024/6/4
critical
187910RHEL 8:.NET 6.0 (RHSA-2024: 0158)NessusRed Hat Local Security Checks2024/1/102024/6/4
critical
189371Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2024-023-01)NessusSlackware Local Security Checks2024/1/232024/1/30
high
189464Debian dsa-5606:firefox-esr - 安全性更新NessusDebian Local Security Checks2024/1/242024/1/30
high
189863Oracle Linux 7:firefox (ELSA-2024-0600)NessusOracle Linux Local Security Checks2024/1/312024/2/23
high
189900Oracle Linux 8:tigervnc (ELSA-2024-0607)NessusOracle Linux Local Security Checks2024/2/12024/2/1
critical
189997CentOS 7:firefox (RHSA-2024: 0600)NessusCentOS Local Security Checks2024/2/52024/2/23
high
190126HCL BigFix 伺服器 9.5.x < 9.5.24/10.0.x < 10.0.10/11.0.x < 11.0.1 多個弱點 (KB0110209)NessusMisc.2024/2/82024/2/9
critical
190132Debian dsa-5617:chromium - 安全性更新NessusDebian Local Security Checks2024/2/82024/2/23
critical
190137CentOS 8:firefox (CESA-2023: 6187)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
190138CentOS 8:thunderbird (CESA-2023: 5201)NessusCentOS Local Security Checks2024/2/82024/2/9
high
190143CentOS 8:firefox (CESA-2023: 3590)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
190149CentOS 8:thunderbird (CESA-2023: 3588)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
188060RHEL 7:.NET 6.0 (RHSA-2024: 0255)NessusRed Hat Local Security Checks2024/1/152024/6/3
critical
188071Atlassian Confluence < 7.19.18 / 8.0.x < 8.5.5 / 8.6.x < 8.7.2 (CONFSERVER-94064)NessusCGI abuses2024/1/162024/6/5
high
189072Slackware Linux 15.0/ 當前版 xorg-server 多個弱點 (SSA:2024-016-02)NessusSlackware Local Security Checks2024/1/162024/1/29
critical
189119GLSA-202401-25:OpenJDK:多個弱點NessusGentoo Local Security Checks2024/1/172024/1/17
critical
187249CentOS 7:thunderbird (RHSA-2023: 4945)NessusCentOS Local Security Checks2023/12/222023/12/22
high
187279GLSA-202312-11: SABnzbd:遠端程式碼執行NessusGentoo Local Security Checks2023/12/232023/12/23
critical
187425RHEL 8:thunderbird (RHSA-2024: 0003)NessusRed Hat Local Security Checks2024/1/22024/6/4
high
187481RHEL 9:firefox (RHSA-2024: 0022)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187486Oracle Linux 7:thunderbird (ELSA-2024-0027)NessusOracle Linux Local Security Checks2024/1/22024/1/26
high
187504GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-23521)NessusCGI abuses2024/1/32024/1/3
critical
76775Autodesk VRED Python API 遠端程式碼執行NessusCGI abuses2014/7/242021/1/19
critical
76841Debian DSA-2986-1:iceweasel - 安全性更新NessusDebian Local Security Checks2014/7/262021/1/11
critical
76849Fedora 20 : java-1.8.0-openjdk-1.8.0.11-1.b12.fc20 (2014-8407)NessusFedora Local Security Checks2014/7/262021/1/11
critical