搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
169608EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1099)NessusHuawei Local Security Checks2023/1/62023/1/6
high
169634EulerOS Virtualization 3.0.2.6 : nfs-utils (EulerOS-SA-2023-1076)NessusHuawei Local Security Checks2023/1/62023/1/6
critical
170036Auth0 JsonWebtoken < 9.0.0 Arbitrary File Write (deprecated)NessusMisc.2023/1/132023/2/24
critical
170951SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xterm (SUSE-SU-2023:0221-1)NessusSuSE Local Security Checks2023/2/22023/7/14
critical
171032RHEL 8 : git (RHSA-2023:0596)NessusRed Hat Local Security Checks2023/2/62024/11/7
critical
170544Amazon Linux AMI : vim (ALAS-2023-1663)NessusAmazon Linux Local Security Checks2023/1/242024/2/7
critical
17066HP-UX PHSS_30671 : HP-UX running CDE dtlogin, Remote Unauthorized Privileged Access, Denial of Service (DoS) (HPSBUX01038 SSRT4721 rev.2)NessusHP-UX Local Security Checks2005/2/162021/1/11
critical
17068HP-UX PHSS_30669 : HP-UX running CDE dtlogin, Remote Unauthorized Privileged Access, Denial of Service (DoS) (HPSBUX01038 SSRT4721 rev.2)NessusHP-UX Local Security Checks2005/2/162021/1/11
critical
158068Mozilla Thunderbird < 91.6.1NessusMacOS X Local Security Checks2022/2/152022/12/30
high
15824Debian DSA-595-1 : bnc - buffer overflowNessusDebian Local Security Checks2004/11/242021/1/4
critical
15828Youngzsoft CMailServer < 5.2.1 Multiple Remote VulnerabilitiesNessusSMTP problems2004/11/242018/11/15
critical
158655Mozilla Firefox < 97.0.2NessusMacOS X Local Security Checks2022/3/72023/4/25
critical
158678Debian DSA-5090-1 : firefox-esr - security updateNessusDebian Local Security Checks2022/3/72025/1/24
critical
158768SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0783-1)NessusSuSE Local Security Checks2022/3/102023/7/14
critical
162606openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10036-1)NessusSuSE Local Security Checks2022/6/292023/3/23
high
163913Debian DSA-5201-1 : chromium - security updateNessusDebian Local Security Checks2022/8/72024/2/5
high
163950Security Updates for Microsoft Office Products (August 2022)NessusWindows : Microsoft Bulletins2022/8/92022/12/7
high
16341Debian DSA-667-1 : squid - several vulnerabilitiesNessusDebian Local Security Checks2005/2/102021/1/4
critical
163415Microsoft Edge (Chromium) < 103.0.1264.71 Multiple VulnerabilitiesNessusWindows2022/7/232023/3/23
high
182676openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0292-1)NessusSuSE Local Security Checks2023/10/62023/10/9
high
181395Slackware Linux 14.1 / 14.2 / 15.0 / current netatalk Multiple Vulnerabilities (SSA:2023-256-03)NessusSlackware Local Security Checks2023/9/142023/9/14
critical
181768Google Chrome < 107.0.5304.106 Multiple VulnerabilitiesNessusWindows2023/9/212023/10/23
critical
182371GLSA-202309-14 : libarchive: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/9/292023/9/29
critical
182441Google Chrome < 117.0.5938.149 VulnerabilityNessusMacOS X Local Security Checks2023/10/32023/10/13
high
183070Fedora 37 : chromium (2023-1c6a20aa0a)NessusFedora Local Security Checks2023/10/132024/11/14
high
22828Debian DSA-962-1 : pdftohtml - buffer overflowsNessusDebian Local Security Checks2006/10/142021/1/4
critical
232334Photon OS 5.0: Rubygem PHSA-2025-5.0-0485NessusPhotonOS Local Security Checks2025/3/102025/3/10
critical
23248Solaris 7 (sparc) : 112536-06NessusSolaris Local Security Checks2006/11/62021/1/14
critical
233573Ubuntu 20.04 LTS / 22.04 LTS : AOM vulnerability (USN-7397-1)NessusUbuntu Local Security Checks2025/3/312025/3/31
critical
23411Solaris 8 (sparc) : 119007-01NessusSolaris Local Security Checks2006/11/62021/1/14
critical
192483Fedora 38 : chromium (2024-01f4c93547)NessusFedora Local Security Checks2024/3/222024/11/14
high
192484FreeBSD : chromium -- multiple security fixes (80815c47-e84f-11ee-8e76-a8a1599412c6)NessusFreeBSD Local Security Checks2024/3/232024/4/2
high
192634Microsoft Edge (Chromium) < 122.0.2365.113 / 123.0.2420.65 Multiple VulnerabilitiesNessusWindows2024/3/272024/12/20
high
197867Fedora 39 : chromium (2024-87bb7ffab1)NessusFedora Local Security Checks2024/5/232024/12/23
high
197887openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0137-1)NessusSuSE Local Security Checks2024/5/242024/12/23
high
197571Google Chrome < 125.0.6422.76 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2024/5/212024/12/23
high
19682Debian DSA-807-1 : libapache-mod-ssl - acl restriction bypassNessusDebian Local Security Checks2005/9/132021/1/4
critical
196890Fedora 40 : chromium (2024-5f84678c08)NessusFedora Local Security Checks2024/5/122024/11/14
critical
19582Solaris 8 (x86) : 118669-86NessusSolaris Local Security Checks2005/9/62021/1/14
critical
19583Solaris 9 (x86) : 118669-86NessusSolaris Local Security Checks2005/9/62021/1/14
critical
21199GLSA-200604-06 : ClamAV: Multiple vulnerabilitiesNessusGentoo Local Security Checks2006/4/82021/1/6
critical
21223Winmail Server Webmail Unspecified VulnerabilityNessusCGI abuses2006/4/142021/1/19
critical
210413RHEL 8 : thunderbird (RHSA-2024:8790)NessusRed Hat Local Security Checks2024/11/62024/11/6
high
210505Fedora 39 : firefox (2024-c4b84c1215)NessusFedora Local Security Checks2024/11/72024/12/6
high
210563RHEL 9 : thunderbird (RHSA-2024:9019)NessusRed Hat Local Security Checks2024/11/82024/11/8
high
210587Ricoh MFP and Printer Products Buffer Overflow (ricoh-2024-000011)NessusMisc.2024/11/82025/3/25
high
211287Fedora 37 : GitPython (2022-8146a727a8)NessusFedora Local Security Checks2024/11/142024/11/14
critical
211346Fedora 37 : webkitgtk (2022-08fdc4138a)NessusFedora Local Security Checks2024/11/142024/11/14
high
21139MailEnable POP3 Server APOP Command Remote Buffer OverflowNessusWindows2006/3/232022/4/11
critical
211676Adobe Acrobat < 10.1.16 / 11.0.13 / 2015.006.30094 / 2015.009.20069 Multiple Vulnerabilities (APSB15-24) (macOS)NessusMacOS X Local Security Checks2024/11/212024/11/21
high