搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
215456RHEL 9 : tbb (RHSA-2025:1210)NessusRed Hat Local Security Checks2025/2/102025/6/5
medium
215461RHEL 8 : tbb (RHSA-2025:1212)NessusRed Hat Local Security Checks2025/2/102025/6/5
medium
215463RHEL 9 : tbb (RHSA-2025:1211)NessusRed Hat Local Security Checks2025/2/102025/6/5
medium
215464RHEL 8 : tbb (RHSA-2025:1214)NessusRed Hat Local Security Checks2025/2/102025/6/5
medium
215465RHEL 9 : tbb (RHSA-2025:1213)NessusRed Hat Local Security Checks2025/2/102025/6/5
medium
149756CentOS 8 : idm:DL1 and idm:client (CESA-2021:1846)NessusCentOS Local Security Checks2021/5/192025/1/24
medium
208035Zimbra Collaboration Server 8.0.0 < 8.8.15 Patch 46, 9.0.0 < 9.0.0 Patch 41, 10.0 < 10.0.9, 10.1.0 < 10.1.1 Multiple VulnerabilitiesNessusCGI abuses2024/10/22025/3/10
critical
36012FreeBSD : phpmyadmin -- insufficient output sanitizing when generating configuration file (06f9174f-190f-11de-b2f0-001c2514716c)NessusFreeBSD Local Security Checks2009/3/252022/12/5
high
36170phpMyAdmin setup.php save Action Arbitrary PHP Code Injection (PMASA-2009-3)NessusCGI abuses2009/4/162022/12/5
high
39347MS09-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (968537)NessusWindows : Microsoft Bulletins2009/6/102023/4/25
high
216102RHEL 9 : gcc (RHSA-2025:1303)NessusRed Hat Local Security Checks2025/2/112025/6/5
medium
216108RHEL 9 : doxygen (RHSA-2025:1315)NessusRed Hat Local Security Checks2025/2/112025/6/5
medium
216109RHEL 8 : gcc (RHSA-2025:1301)NessusRed Hat Local Security Checks2025/2/112025/6/5
medium
216112RHEL 9 : doxygen (RHSA-2025:1329)NessusRed Hat Local Security Checks2025/2/112025/6/5
medium
216158RHEL 8 : gcc-toolset-14-gcc (RHSA-2025:1338)NessusRed Hat Local Security Checks2025/2/122025/6/5
medium
216163AlmaLinux 8 : tbb (ALSA-2025:1215)NessusAlma Linux Local Security Checks2025/2/122025/2/14
medium
216335AlmaLinux 8 : gcc-toolset-13-gcc (ALSA-2025:1306)NessusAlma Linux Local Security Checks2025/2/142025/2/15
medium
216373RHEL 7 : ipa (RHSA-2025:1514)NessusRed Hat Local Security Checks2025/2/172025/6/5
medium
216376AlmaLinux 8 : gcc (ALSA-2025:1301)NessusAlma Linux Local Security Checks2025/2/172025/2/17
medium
216382RHEL 7 : gcc (RHSA-2025:1580)NessusRed Hat Local Security Checks2025/2/172025/6/5
medium
216419AlmaLinux 8 : gcc-toolset-14-gcc (ALSA-2025:1338)NessusAlma Linux Local Security Checks2025/2/182025/2/19
medium
216434RHEL 7 : doxygen (RHSA-2025:1255)NessusRed Hat Local Security Checks2025/2/182025/6/5
medium
197075Yealink Device Management Platform Pre-authentication Remote Command Injection (CVE-2021-27561)NessusMisc.2024/5/152025/7/14
critical
50916SuSE 11 Security Update : IBM Java 6 (SAT Patch Number 2548)NessusSuSE Local Security Checks2010/12/22022/5/25
high
241626Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7627-1)NessusUbuntu Local Security Checks2025/7/92025/7/9
high
118943RHEL 5 / 6 : JBoss Enterprise Application Platform 5.2.0 (RHSA-2018:3517)NessusRed Hat Local Security Checks2018/11/142024/11/5
critical
135471KB4550970: Windows 8.1 and Windows Server 2012 R2 April 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/4/142024/6/17
high
46189openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
46191openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
47426Fedora 13 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc13 (2010-6279)NessusFedora Local Security Checks2010/7/12022/5/25
high
66526Adobe ColdFusion Multiple Vulnerabilities (APSB13-03) (credentialed check)NessusWindows2013/5/212023/4/25
critical
205719Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-065)NessusAmazon Linux Local Security Checks2024/8/172025/5/23
high
182533RHEL 9 : thunderbird (RHSA-2023:5435)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182535RHEL 8 : thunderbird (RHSA-2023:5429)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182551RHEL 8 : firefox (RHSA-2023:5426)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182552RHEL 8 : firefox (RHSA-2023:5437)NessusRed Hat Local Security Checks2023/10/42024/11/8
critical
182813AlmaLinux 8 : thunderbird (ALSA-2023:5428)NessusAlma Linux Local Security Checks2023/10/102023/11/1
critical
99523Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN)NessusWeb Servers2017/4/202023/4/25
critical
126574KB4507453: Windows 10 Version 1903 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins2019/7/92022/5/25
high
126577KB4507460: Windows 10 Version 1607 and Windows Server 2016 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins2019/7/92022/5/25
critical
155708Debian DSA-5013-1 : roundcube - security updateNessusDebian Local Security Checks2021/11/292023/6/22
critical
162469SUSE SLES12 Security Update : SUSE Manager Client Tools (SUSE-SU-2022:2134-1)NessusSuSE Local Security Checks2022/6/222023/7/13
critical
126231openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1606)NessusSuSE Local Security Checks2019/6/252022/12/5
critical
126366Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190627)NessusScientific Linux Local Security Checks2019/7/12022/12/6
critical
127359NewStart CGSL MAIN 4.05 : tomcat6 Multiple Vulnerabilities (NS-SA-2019-0117)NessusNewStart CGSL Local Security Checks2019/8/122023/2/10
high
133040Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4241-1)NessusUbuntu Local Security Checks2020/1/172024/8/27
high
233023SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP6) (SUSE-SU-2025:0922-1)NessusSuSE Local Security Checks2025/3/202025/3/20
high
104247Oracle Linux 6 : tomcat6 (ELSA-2017-3080)NessusOracle Linux Local Security Checks2017/10/302024/11/1
high
104505Fedora 26 : 1:tomcat (2017-ef7c118dbc)NessusFedora Local Security Checks2017/11/132022/12/5
high
132961Oracle WebLogic Server Multiple Vulnerabilities (Jan 2020 CPU)NessusMisc.2020/1/162023/11/16
critical