搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
175503EulerOS 2.0 SP9 : harfbuzz (EulerOS-SA-2023-1871)NessusHuawei Local Security Checks2023/5/132023/5/13
high
175997EulerOS 2.0 SP10 : harfbuzz (EulerOS-SA-2023-1977)NessusHuawei Local Security Checks2023/5/172023/5/17
high
177946EulerOS 2.0 SP11 : harfbuzz (EulerOS-SA-2023-2294)NessusHuawei Local Security Checks2023/7/42023/7/4
high
164696Keysight Technologies Sensor Management Server addLicenseFile Path Traversal (CVE-2022-38129)NessusSCADA2022/9/62024/9/3
critical
165180Delta Electronics DIAEnergie Blind SQLi (CVE-2022-26013)NessusSCADA2022/9/152024/9/3
critical
168262Delta Electronics InfraSuite Device Master Gateway Information Disclosure (CVE-2022-41629)NessusSCADA2022/11/292024/9/3
critical
159008Schneider Electric IGSS Data Server Path Traversal (CVE-2022-24312)NessusSCADA2022/3/172024/7/17
critical
189483Fedora 39 : fonttools (2024-6d1d9f70d2)NessusFedora Local Security Checks2024/1/242024/1/24
high
155316Schneider Electric ISGG dc.exe File Upload RCE (CVE-2021-22803)NessusSCADA2021/11/122024/7/17
critical
201036Rockwell Automation ThinManager ThinServer RCE (CVE-2024-5988)NessusSCADA2024/6/262024/7/17
critical
193685Siemens SINEC NMS TFTP File Upload (CVE-2024-23811)NessusSCADA2024/4/222024/5/20
high
173822Rockwell Automation ThinManager ThinServer Path Traversal File Upload (CVE-2023-27855)NessusSCADA2023/4/42024/7/17
critical
161893Delta Electronics DIAEnergie Blind SQLi (CVE-2021-38391)NessusSCADA2022/6/62024/9/3
critical
207348Schneider Electric Accutech Manager Stack Exhaustion (CVE-2024-6918)NessusSCADA2024/9/172024/9/18
high
189483Fedora 39 : fonttools (2024-6d1d9f70d2)NessusFedora Local Security Checks2024/1/242024/1/24
high
3922Mozilla Firefox < 1.5.0.10 / 2.0.0.2 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2007/2/262019/3/6
medium
207349Schneider Electric Accutech Manager Server DetectionNessusSCADA2024/9/172024/9/17
info
163515Schneider Electric IGSS Data Server Out-of-bounds Write (CVE-2022-32526)NessusSCADA2022/7/282024/7/17
critical
500005Fortinet OT Asset InformationTenable OT SecurityTenable.ot2022/2/72022/2/7
info
158460VISAM Automation Base (VBASE) Web-Remote DetectionNessusSCADA2022/3/12024/9/3
info
3272NTOP < 3.2 ntop.init Temporary File Symlink Arbitrary File OverwriteNessus Network MonitorCGI2005/10/312019/3/6
medium
500002Dell OT Asset InformationTenable OT SecurityTenable.ot2022/2/72022/2/7
info
500019VMware OT Asset InformationTenable OT SecurityTenable.ot2022/2/72022/2/7
info
500658Emerson DeltaV Distributed Control System Use of Hard-Coded Credentials (CVE-2022-29962, CVE-2022-29963, CVE-2022-29964, CVE-2022-29965, CVE-2022-30261, CVE-2022-30263, CVE-2022-30266)Tenable OT SecurityTenable.ot2022/6/222024/8/8
medium
500655Honeywell Saia Burgess PG5 PCD Authentication Bypass Using an Alternate Path or Channel (CVE-2022-30319, CVE-2022-30320)Tenable OT SecurityTenable.ot2022/6/222024/3/4
high
500656Honeywell Safety Manager Missing Authentication For Critical Function (CVE-2022-30313, CVE-2022-30314, CVE-2022-30315, CVE-2022-30316, CVE-2022-30317)Tenable OT SecurityTenable.ot2022/6/222024/3/4
critical
500657Omron SYSMAC CS/CJ/CP Series and NJ/NX Series Cleartext Transmission of Sensitive Information (CVE-2022-31204, CVE-2022-31207)Tenable OT SecurityTenable.ot2022/6/222024/3/4
critical
500659JTEKT TOYOPUC Missing Authentication For Critical Function (CVE-2022-29951, CVE-2022-29958)Tenable OT SecurityTenable.ot2022/6/232024/3/4
critical
171381Fedora 36 : chromium (2023-4e6353c6f7)NessusFedora Local Security Checks2023/2/122024/4/30
high
171381Fedora 36 : chromium (2023-4e6353c6f7)NessusFedora Local Security Checks2023/2/122024/4/30
high
172153Amazon Linux 2:thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks2023/3/72024/2/20
high
172153Amazon Linux 2:thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks2023/3/72024/2/20
high
172153Amazon Linux 2 : thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks2023/3/72024/2/20
high
172153Amazon Linux 2: thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks2023/3/72024/2/20
high
500754Phoenix Contact Classic Line Controllers Insufficient Verification of Data Authenticity (CVE-2022-31800)Tenable OT SecurityTenable.ot2023/1/252024/9/4
critical
178571RHEL 9:java-11-openjdk (RHSA-2023: 4157)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178714Oracle Linux 7:java-11-openjdk (ELSA-2023-4233)NessusOracle Linux Local Security Checks2023/7/212023/7/21
medium
178634RHEL 9 : java-11-openjdk (RHSA-2023:4158)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178975Oracle Linux 8 : java-11-openjdk (ELSA-2023-4175)NessusOracle Linux Local Security Checks2023/7/282023/7/28
medium
178571RHEL 9 : java-11-openjdk (RHSA-2023: 4157)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178714Oracle Linux 7: java-11-openjdk (ELSA-2023-4233)NessusOracle Linux Local Security Checks2023/7/212023/7/21
medium
178571RHEL 9:java-11-openjdk (RHSA-2023: 4157)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178714Oracle Linux 7:java-11-openjdk (ELSA-2023-4233)NessusOracle Linux Local Security Checks2023/7/212023/7/21
medium
178634RHEL 9 : java-11-openjdk (RHSA-2023: 4158)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178975Oracle Linux 8:java-11-openjdk (ELSA-2023-4175)NessusOracle Linux Local Security Checks2023/7/282023/7/28
medium
178574RHEL 8: java-11-openjdk (RHSA-2023: 4163)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178633RHEL 8: java-11-openjdk (RHSA-2023: 4175)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178574RHEL 8 : java-11-openjdk (RHSA-2023:4163)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178633RHEL 8 : java-11-openjdk (RHSA-2023:4175)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178571RHEL 9 : java-11-openjdk (RHSA-2023:4157)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium