搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
133477RHEL 8:kernel-rt (RHSA-2020: 0328)NessusRed Hat Local Security Checks2020/2/52024/6/3
critical
134645Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2020-5569)NessusOracle Linux Local Security Checks2020/3/182024/3/21
critical
135762NewStart CGSL CORE 5.04 / MAIN 5.04:kernel-rt 多個弱點 (NS-SA-2020-0014)NessusNewStart CGSL Local Security Checks2020/4/212024/3/15
critical
65804Thunderbird ESR 17.x < 17.0.5 多個弱點 (Mac OS X)NessusMacOS X Local Security Checks2013/4/42019/11/27
critical
119624AIX 7.2 TL 0:solaris (IJ10553)NessusAIX Local Security Checks2018/12/132023/4/21
critical
103532Solaris XDR RPC 要求處理 RCE (2017 年 4 月 CPU) (EBBISLAND/EBBSHAVE)NessusRPC2017/9/282024/7/17
critical
119581Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:CUPS 弱點 (USN-3842-1)NessusUbuntu Local Security Checks2018/12/112024/8/27
critical
99528Oracle WebLogic Server Multiple Vulnerabilities (April 2017 CPU)NessusMisc.2017/4/212024/6/5
critical
200335Adobe FrameMaker Publishing Server 2022 < 17.3.0.0 (2022.3.0.0) 權限提升 (APSB24-38)NessusWindows2024/6/112024/7/16
critical
141059RHEL 7:nss 與 nspr (RHSA-2020:4076)NessusRed Hat Local Security Checks2020/9/302024/4/28
critical
161491RHEL 7:firefox (RHSA-2022:4729)NessusRed Hat Local Security Checks2022/5/242024/4/28
high
82992Ubuntu 14.04 LTS:OpenJDK 7 弱點 (USN-2574-1)NessusUbuntu Local Security Checks2015/4/222024/8/27
medium
83414Ubuntu 14.04 LTS:Module::Signature 弱點 (USN-2607-1)NessusUbuntu Local Security Checks2015/5/132024/8/27
critical
88456Ubuntu 14.04 LTS:Firefox 弱點 (USN-2880-1)NessusUbuntu Local Security Checks2016/1/282024/8/27
critical
94069Ubuntu 14.04 LTS:DBD::mysql 弱點 (USN-3103-1)NessusUbuntu Local Security Checks2016/10/142024/8/27
critical
96980Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3188-1)NessusUbuntu Local Security Checks2017/2/32024/8/27
critical
134971Slackware 14.2:Slackware 14.2 核心 (SSA:2020-086-01)NessusSlackware Local Security Checks2020/3/272024/3/20
critical
172575Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5954-1)NessusUbuntu Local Security Checks2023/3/152024/8/27
high
180955Oracle Linux 6:核心 (ELSA-2020-3548)NessusOracle Linux Local Security Checks2023/9/72023/9/7
critical
144585Trend Micro IWSVA 6.5 < 6.5 Build 1919 多個弱點NessusFirewalls2020/12/232024/1/31
critical
160477OpenSSL 1.1.1 < 1.1.1o 弱點NessusWeb Servers2022/5/32024/6/7
critical
161930Amazon Linux 2:openssl (ALAS-2022-1801)NessusAmazon Linux Local Security Checks2022/6/72023/10/25
critical
164775Amazon Linux 2022: openssl (ALAS2022-2022-104)NessusAmazon Linux Local Security Checks2022/9/72023/10/12
critical
166162GLSA-202210-02:OpenSSL:多個弱點NessusGentoo Local Security Checks2022/10/162023/10/9
critical
172139Tenable SecurityCenter <= 5.23.1 多個弱點 (TNS-2023-08)NessusMisc.2023/3/62024/5/10
critical
179673ImageMagick < 7.1.1-11 多個弱點NessusWindows2023/8/102024/6/4
critical
186798RHEL 9: fence-agents (RHSA-2023: 7753)NessusRed Hat Local Security Checks2023/12/122024/4/28
critical
187888RHEL 8:fence-agents (RHSA-2024: 0133)NessusRed Hat Local Security Checks2024/1/102024/6/3
critical
197512TensorFlow < 2.11.1 多個弱點NessusMisc.2024/5/202024/5/21
critical
55862CentOS 4 / 5 : firefox / xulrunner (CESA-2011:1164)NessusCentOS Local Security Checks2011/8/172021/1/4
critical
55878FreeBSD:mozilla -- 多個弱點 (834591a9-c82f-11e0-897d-6c626dd55a41)NessusFreeBSD Local Security Checks2011/8/172021/1/6
critical
55921Ubuntu 10.04 LTS / 10.10 : firefox、xulrunner-1.9.2 弱點 (USN-1184-1)NessusUbuntu Local Security Checks2011/8/202019/10/16
critical
55942Debian DSA-2297-1 : icedove - 數個弱點NessusDebian Local Security Checks2011/8/232021/1/11
critical
55982Ubuntu 10.04 LTS / 10.10 / 11.04:thunderbird 弱點 (USN-1185-1)NessusUbuntu Local Security Checks2011/8/262019/9/19
critical
56005SuSE 10 安全性更新:Mozilla Firefox (ZYPP 修補程式編號 7712)NessusSuSE Local Security Checks2011/8/302021/1/19
critical
57150SuSE 10 安全性更新:Mozilla Firefox (ZYPP 修補程式編號 7713)NessusSuSE Local Security Checks2011/12/132021/1/19
critical
166472Oracle Linux 9:libksba (ELSA-2022-7090)NessusOracle Linux Local Security Checks2022/10/252023/10/9
critical
166489Oracle Linux 8:libksba (ELSA-2022-7089)NessusOracle Linux Local Security Checks2022/10/252023/10/9
critical
167458RHEL 8:libksba (RHSA-2022: 7927)NessusRed Hat Local Security Checks2022/11/142024/4/28
critical
168136RHEL 8:Red Hat Virtualization Host 安全性更新 [ovirt-4.5.3-1] (重要) (RHSA-2022: 8598)NessusRed Hat Local Security Checks2022/11/232024/4/28
critical
168445Amazon Linux 2:libksba (ALAS-2022-1890)NessusAmazon Linux Local Security Checks2022/12/72023/9/20
critical
168821Zoom Client for Meetings < 5.3.0 弱點 (ZSB-21003)NessusWindows2022/12/152022/12/16
critical
169408GLSA-202212-07 : libksba:遠端程式碼執行NessusGentoo Local Security Checks2022/12/282023/9/11
critical
178446Google Chrome < 115.0.5790.98 多個弱點NessusMacOS X Local Security Checks2023/7/182023/8/7
high
178727Microsoft Edge (Chromium) < 114.0.1901.183 / 115.0.1901.183 多個弱點NessusWindows2023/7/212023/8/11
high
179141Mozilla Firefox ESR < 115.1NessusMacOS X Local Security Checks2023/8/12023/9/1
critical
179142Mozilla Firefox < 116.0NessusMacOS X Local Security Checks2023/8/12023/9/1
critical
179143Mozilla Firefox < 116.0NessusWindows2023/8/12023/9/1
critical
179227Mozilla Thunderbird < 102.14NessusWindows2023/8/22023/8/7
critical
179327RHEL 9:firefox (RHSA-2023: 4462)NessusRed Hat Local Security Checks2023/8/32024/4/28
critical