搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
165475RHEL 8:firefox (RHSA-2022: 6702)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165516Oracle Linux 9:firefox (ELSA-2022-6700)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
165606Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:6710)NessusScientific Linux Local Security Checks2022/9/302023/1/4
high
166482RHEL 9:thunderbird (RHSA-2022: 7178)NessusRed Hat Local Security Checks2022/10/252024/4/28
high
166485RHEL 8:thunderbird (RHSA-2022:7190)NessusRed Hat Local Security Checks2022/10/252024/4/23
high
167638Mozilla Firefox ESR < 102.5NessusMacOS X Local Security Checks2022/11/162023/1/5
critical
167640Mozilla Thunderbird < 102.5NessusWindows2022/11/162023/1/5
critical
168033RHEL 8:firefox (RHSA-2022: 8550)NessusRed Hat Local Security Checks2022/11/212024/4/28
critical
168129Oracle Linux 8:thunderbird (ELSA-2022-8547)NessusOracle Linux Local Security Checks2022/11/232023/1/5
critical
168318CentOS 7:firefox (CESA-2022: 8552)NessusCentOS Local Security Checks2022/12/12023/1/5
critical
156603Mozilla Firefox ESR < 91.5NessusWindows2022/1/112023/11/21
critical
156706Oracle Linux 7:thunderbird (ELSA-2022-0127)NessusOracle Linux Local Security Checks2022/1/132023/11/21
critical
156720Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:0127)NessusScientific Linux Local Security Checks2022/1/132023/11/21
critical
156728RHEL 8:firefox (RHSA-2022: 0125)NessusRed Hat Local Security Checks2022/1/132024/4/28
critical
156733RHEL 8:firefox (RHSA-2022: 0132)NessusRed Hat Local Security Checks2022/1/132024/4/28
critical
156734RHEL 8:thunderbird (RHSA-2022: 0123)NessusRed Hat Local Security Checks2022/1/132024/4/28
critical
156739RHEL 8:thunderbird (RHSA-2022: 0129)NessusRed Hat Local Security Checks2022/1/132024/4/28
critical
156751Debian DSA-5044-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2022/1/142023/11/20
critical
156765Debian DLA-2880-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2022/1/162023/11/20
critical
156766Debian DLA-2881-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks2022/1/162023/11/20
critical
156821CentOS 7:firefox (CESA-2022: 0124)NessusCentOS Local Security Checks2022/1/192023/11/20
critical
157891Debian DSA-5069-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2022/2/112023/11/9
critical
158104Oracle Linux 8:thunderbird (ELSA-2022-0535)NessusOracle Linux Local Security Checks2022/2/162023/11/9
critical
158110Oracle Linux 7:thunderbird (ELSA-2022-0538)NessusOracle Linux Local Security Checks2022/2/162023/11/9
critical
158719Amazon Linux 2:thunderbird (ALAS-2022-1763)NessusAmazon Linux Local Security Checks2022/3/82023/11/6
critical
181768Google Chrome < 107.0.5304.106 多個弱點NessusWindows2023/9/212023/10/23
critical
101368KB4025342:Windows 10 1703 版 2017 年 7 月累積更新NessusWindows : Microsoft Bulletins2017/7/112020/8/18
critical
118575macOS 10.13.6 Multiple Vulnerabilities (Security Update 2018-002)NessusMacOS X Local Security Checks2018/10/312022/6/16
critical
100094RHEL 6:java-1.7.1-ibm (RHSA-2017:1216)NessusRed Hat Local Security Checks2017/5/102023/5/14
critical
202228Amazon Linux 2:firefox (ALASFIREFOX-2024-026)NessusAmazon Linux Local Security Checks2024/7/112024/7/11
critical
185350Google Chrome < 119.0.6045.123 弱點NessusMacOS X Local Security Checks2023/11/82024/5/3
high
141100macOS 10.15.x < 10.15.6 / 10.14.x < 10.14.6 安全性更新 2020-004 / 10.13.x < 10.13.6 安全性更新 2020-004NessusMacOS X Local Security Checks2020/10/12024/5/28
critical
60821Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
164288macOS 12.x < 12.5.1 (HT213413)NessusMacOS X Local Security Checks2022/8/192024/5/28
high
165318Oracle Linux 8:webkit2gtk3 (ELSA-2022-6540)NessusOracle Linux Local Security Checks2022/9/222022/12/2
high
180470RHEL 7 / 9:Red Hat JBoss Web Server 5.7.4 版和 (RHSA-2023: 4909)NessusRed Hat Local Security Checks2023/9/42024/6/4
critical
63879RHEL 5:核心 (RHSA-2009:1055)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
60543Scientific Linux 安全性更新:SL4.x i386/x86_64 上的核心NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
126093Slackware 14.2 / 最新版本:mozilla-firefox (SSA:2019-172-01)NessusSlackware Local Security Checks2019/6/212022/5/27
critical
178442Citrix ADC 和 Citrix Gateway 多個弱點 (CTX561482)NessusCGI abuses2023/7/182024/2/12
critical
66228Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 java-1.6.0-openjdk。NessusScientific Linux Local Security Checks2013/4/262021/1/14
critical
66538SuSE 11.2 安全性更新:java-1_6_0-openjdk (SAT 修補程式編號 7718)NessusSuSE Local Security Checks2013/5/222021/1/19
critical
69744Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2013-185)NessusAmazon Linux Local Security Checks2013/9/42019/7/10
critical
74991openSUSE 安全性更新:java-1_6_0-openjdk (openSUSE-SU-2013:0777-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
53857HP Data Protector < A.06.20 多種弱點NessusMisc.2011/5/102022/4/11
critical
57959Oracle Java SE 多種弱點 (2012 年 2 月 CPU)NessusWindows2012/2/152022/4/11
critical
57961CentOS 6 : java-1.6.0-openjdk (CESA-2012:0135)NessusCentOS Local Security Checks2012/2/162022/3/8
critical
58084RHEL 5:java-1.6.0-openjdk (RHSA-2012:0322)NessusRed Hat Local Security Checks2012/2/222022/3/8
critical
58179Ubuntu 10.04 LTS / 10.10 / 11.04:openjdk-6b18 弱點 (USN-1373-2)NessusUbuntu Local Security Checks2012/3/12022/3/8
critical
58605Mac OS X:Java for Mac OS X 10.6 Update 7NessusMacOS X Local Security Checks2012/4/52023/11/27
critical