搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
155305D-Link DIR-825 R1 Device < 3.0.2 RCE (CVE-2020-29557)NessusCGI abuses2021/11/122023/4/25
critical
63912RHEL 4 : acroread (RHSA-2010:0038)NessusRed Hat Local Security Checks2013/1/242022/6/8
critical
79964GLSA-201412-11 : AMD64 x86 emulation base libraries: Multiple vulnerabilities (Heartbleed)NessusGentoo Local Security Checks2014/12/152022/5/5
critical
43876Adobe Reader < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02)NessusWindows2010/1/132022/6/8
critical
44425MS10-015: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (977165)NessusWindows : Microsoft Bulletins2010/2/92022/3/8
high
51696SuSE 10 Security Update : acroread (ZYPP Patch Number 6803)NessusSuSE Local Security Checks2011/1/272022/6/8
critical
103783Cisco IOS Cluster Management Protocol Telnet Option Handling RCE (cisco-sa-20170317-cmp) (destructive check)NessusCISCO2017/10/112023/4/25
critical
159895QNAP QTS / QuTS hero Command Injection (QSA-21-05)NessusMisc.2022/4/192023/4/25
critical
161892Fortinet FortiOS < 6.0.14 / 6.2 < 6.2.10 / 6.4 < 6.4.8 / 7.0 < 7.0.3 Arbitrary File Download (FG-IR-21-201)NessusFirewalls2022/6/62023/4/25
high
169900GIGABYTE XTREME GAMING ENGINE < 1.26 Multiple VulnerabilitiesNessusMisc.2023/1/112023/10/24
critical
169902GIGABYTE AORUS GRAPHICS ENGINE < 1.57 Multiple VulnerabilitiesNessusMisc.2023/1/112023/1/12
critical
169903GIGABYTE OC GURU II 2.08 Multiple VulnerabilitiesNessusMisc.2023/1/112023/1/12
critical
172582Zyxel USG Hardcoded Default Password (CVE-2020-29583)NessusFirewalls2023/3/152023/3/16
critical
181338FreeBSD : chromium -- multiple vulnerabilities (88754d55-521a-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/9/132023/10/2
high
181355Mozilla Firefox < 117.0.1NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181460Fedora 38 : firefox (2023-c7af372e2e)NessusFedora Local Security Checks2023/9/152024/11/15
high
181493openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0247-1)NessusSuSE Local Security Checks2023/9/162023/10/2
high
181494SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3626-1)NessusSuSE Local Security Checks2023/9/162023/10/6
high
181526RHEL 8 : firefox (RHSA-2023:5192)NessusRed Hat Local Security Checks2023/9/182024/11/8
high
181569Oracle Linux 7 : thunderbird (ELSA-2023-5191)NessusOracle Linux Local Security Checks2023/9/192025/9/11
high
181592SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libwebp (SUSE-SU-2023:3634-1)NessusSuSE Local Security Checks2023/9/192023/10/2
high
181884Rocky Linux 8 : libwebp (RLSA-2023:5309)NessusRocky Linux Local Security Checks2023/9/262023/10/2
high
183266Amazon Linux 2 : firefox (ALASFIREFOX-2023-015)NessusAmazon Linux Local Security Checks2023/10/182024/12/17
high
133603Cisco IOS XR Software Cisco Discovery Protocol Remote Code Execution Vulnerability (cisco-sa-20200205-iosxr-cdp-rce)NessusCISCO2020/2/102025/7/31
high
135692RHEL 8 : thunderbird (RHSA-2020:1495)NessusRed Hat Local Security Checks2020/4/162024/11/7
critical
137326Plex Media Server < 1.19.3 Authenticated RCENessusWindows2020/6/112025/8/15
high
139625Debian DLA-2327-1 : lucene-solr security updateNessusDebian Local Security Checks2020/8/182024/2/26
high
150588SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14337-1)NessusSuSE Local Security Checks2021/6/102023/4/25
high
160532Grandstream Networks UCM6200 Series SQLi (SIP)NessusMisc.2022/5/52023/4/25
critical
171238Sophos SG UTM < 9.511 / 9.6 < 9.607 / 9.7 < 9.705 RCE (CVE-2020-25223)NessusFirewalls2023/2/92023/2/9
critical
123801Fedora 29 : httpd (2019-119b14075a)NessusFedora Local Security Checks2019/4/82024/6/5
high
188378EulerOS Virtualization 2.10.0 : libwebp (EulerOS-SA-2023-3477)NessusHuawei Local Security Checks2024/1/162024/1/17
high
188381EulerOS Virtualization 2.9.1 : libwebp (EulerOS-SA-2024-1040)NessusHuawei Local Security Checks2024/1/162024/1/17
high
192333EulerOS Virtualization 2.11.1 : libwebp (EulerOS-SA-2024-1401)NessusHuawei Local Security Checks2024/3/212024/3/21
high
62236GLSA-201209-03 : PHP: Multiple vulnerabilitiesNessusGentoo Local Security Checks2012/9/242022/3/28
critical
182379Debian DSA-5509-1 : firefox-esr - security updateNessusDebian Local Security Checks2023/9/302025/1/24
high
182419Microsoft Edge (Chromium) < 116.0.1938.98 / 117.0.2045.47 Multiple VulnerabilitiesNessusWindows2023/10/22023/10/23
high
182421Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx vulnerabilities (USN-6403-1)NessusUbuntu Local Security Checks2023/10/22024/8/27
high
182517GLSA-202310-04 : libvpx: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/10/42023/10/5
high
182679Apple iOS < 17.0.3 Multiple Vulnerabilities (HT213961)NessusMobile Devices2023/10/62025/7/14
high
182747Fedora 38 : thunderbird (2023-1f5f7b9b92)NessusFedora Local Security Checks2023/10/72024/11/15
high
182778RHEL 9 : libvpx (RHSA-2023:5540)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182786RHEL 8 : libvpx (RHSA-2023:5537)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182787RHEL 8 : libvpx (RHSA-2023:5538)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182788RHEL 9 : libvpx (RHSA-2023:5539)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
183751Ubuntu 18.04 ESM : libvpx vulnerabilities (USN-6403-2)NessusUbuntu Local Security Checks2023/10/232024/10/29
high
184162Ubuntu 16.04 ESM : libvpx vulnerabilities (USN-6403-3)NessusUbuntu Local Security Checks2023/11/12024/10/29
high
133104Debian DLA-2071-1 : thunderbird security updateNessusDebian Local Security Checks2020/1/212024/3/29
high
147192Microsoft Edge (Chromium) < 89.0.774.45 Multiple VulnerabilitiesNessusWindows2021/3/82023/4/25
high
106649FreeBSD : Flash Player -- multiple vulnerabilities (756a8631-0b84-11e8-a986-6451062f0f7a) (Underminer)NessusFreeBSD Local Security Checks2018/2/72021/11/30
critical