搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
74612openSUSE 安全性更新:MozillaFirefox / MozillaThunderbird / seamonkey / 等 (openSUSE-SU-2012:0567-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
206974Microsoft Dynamics 365 Business Central 的安全性更新 (2024 年 9 月)NessusWindows : Microsoft Bulletins2024/9/112025/4/10
critical
70726Novell ZENworks Configuration Management < 11.2.4 多個弱點NessusCGI abuses2013/11/12025/5/14
critical
86188FreeBSD:flash -- 多個弱點 (4e3e8a50-65c1-11e5-948e-bcaec565249c)NessusFreeBSD Local Security Checks2015/9/292021/1/6
critical
63581CentOS 5 / 6:java-1.7.0-openjdk (CESA-2013:0165)NessusCentOS Local Security Checks2013/1/172022/5/25
critical
63609Ubuntu 12.10:openjdk-7 弱點 (USN-1693-1)NessusUbuntu Local Security Checks2013/1/172022/5/25
critical
71370RHEL 5 / 6 : thunderbird (RHSA-2013:1823)NessusRed Hat Local Security Checks2013/12/122021/1/14
critical
168033RHEL 8:firefox (RHSA-2022: 8550)NessusRed Hat Local Security Checks2022/11/212024/11/7
critical
186044RHEL 9:fence-agents (RHSA-2023:7378)NessusRed Hat Local Security Checks2023/11/212024/11/7
critical
83365Adobe Flash Player <= 17.0.0.169 多個弱點 (APSB15-09)NessusWindows2015/5/122022/4/11
critical
182441Google Chrome < 117.0.5938.149 弱點NessusMacOS X Local Security Checks2023/10/32023/10/13
high
132035Adobe Reader < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 多個弱點 (APSB19-55) (macOS)NessusMacOS X Local Security Checks2019/12/132024/11/21
critical
132037Adobe Reader < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 多個弱點 (APSB19-55)NessusWindows2019/12/132024/11/21
critical
62575Firefox 10.0.8 之前版本的多個弱點 (Mac OS X)NessusMacOS X Local Security Checks2012/10/172019/12/4
critical
205779Ubuntu 20.04 LTS:Firefox 弱點 (USN-6966-1)NessusUbuntu Local Security Checks2024/8/192024/9/6
critical
172572Microsoft Edge (Chromium) < 111.0.1661.41 / 110.0.1587.69 多個弱點NessusWindows2023/3/152023/10/24
high
60645Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 java (jdk 1.6.0)NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
67905Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2009-1201)NessusOracle Linux Local Security Checks2013/7/122024/10/23
medium
234013Google Chrome < 135.0.7049.84 弱點NessusMacOS X Local Security Checks2025/4/82025/4/17
high
203018Node.js 模組 @sap/approuter < 14.4.2 權限提升NessusMisc.2024/7/232024/10/7
critical
104627Adobe Reader < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 多個弱點 (APSB17-36)NessusWindows2017/11/162021/11/18
critical
96455Adobe Reader < 11.0.19 / 15.006.30279 / 15.023.20053 Multiple Vulnerabilities (APSB17-01) (macOS)NessusMacOS X Local Security Checks2017/1/122019/11/13
critical
146036CentOS 8:python38:3.8 (CESA-2020: 4641)NessusCentOS Local Security Checks2021/2/12024/1/24
critical
189450RHCOS 4:OpenShift Container Platform 4.13.4 (RHSA-2023: 3612)NessusRed Hat Local Security Checks2024/1/242024/1/24
critical
194222RHEL 8:Red Hat Ansible Automation Platform 2.3 產品安全性和錯誤修正更新 (重要) (RHSA-2023:4470)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
207065Microsoft SQL Server 的安全性更新權限提升 (2024 年 9 月)NessusWindows : Microsoft Bulletins2024/9/122025/1/8
critical
95478Palo Alto Networks PAN-OS 5.0.x < 5.0.20 / 5.1.x < 5.1.13 / 6.0.x < 6.0.15 / 6.1.x < 6.1.15 / 7.0.x < 7.0.11 / 7.1.x < 7.1.6 多個弱點 (PAN-SA-2016-0033 / PAN-SA-2016-0034 / PAN-SA-2016-0035 / PAN-SA-2016-0037)NessusPalo Alto Local Security Checks2016/12/22019/1/2
critical
164124Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5568-1)NessusUbuntu Local Security Checks2022/8/152024/8/29
high
214580Oracle WebLogic Server (2025 年 1 月 CPU)NessusMisc.2025/1/242025/2/7
medium
168652Mozilla Firefox < 108.0NessusMacOS X Local Security Checks2022/12/132023/2/3
high
170183Debian DLA-3275-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2023/1/192025/1/22
high
170282RHEL 7:firefox (RHSA-2023: 0296)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
170390RHEL 9:firefox (RHSA-2023: 0286)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
170411RHEL 8:firefox (RHSA-2023: 0290)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
170510Oracle Linux 9:firefox (ELSA-2023-0285)NessusOracle Linux Local Security Checks2023/1/242024/10/22
high
170635RHEL 8:thunderbird (RHSA-2023: 0457)NessusRed Hat Local Security Checks2023/1/252024/11/7
high
170641RHEL 9:thunderbird (RHSA-2023: 0461)NessusRed Hat Local Security Checks2023/1/252024/11/7
high
170649RHEL 8:thunderbird (RHSA-2023: 0460)NessusRed Hat Local Security Checks2023/1/252024/11/7
high
170667Oracle Linux 8:thunderbird (ELSA-2023-0463)NessusOracle Linux Local Security Checks2023/1/262024/10/22
high
170670Mozilla Thunderbird < 102.7NessusMacOS X Local Security Checks2023/1/262023/10/24
high
170685RHEL 9:thunderbird (RHSA-2023: 0476)NessusRed Hat Local Security Checks2023/1/262024/11/7
high
170754Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2023:0456)NessusScientific Linux Local Security Checks2023/1/282023/10/24
high
185060Rocky Linux 9:thunderbird (RLSA-2023:0476)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
190147CentOS 8:firefox (CESA-2023: 0288)NessusCentOS Local Security Checks2024/2/82024/2/8
high
265698Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04:OpenJPEG 弱點 (USN-7757-1)NessusUbuntu Local Security Checks2025/9/222025/9/22
high
266636RockyLinux 10:gstreamer1-plugins-bad-free (RLSA-2025:8184)NessusRocky Linux Local Security Checks2025/10/62025/10/6
high
211679WordPress Plugin「Really Simple Security Pro Multisite」9.0.0 < 9.1.2 驗證繞過NessusCGI abuses2024/11/212024/12/9
critical
211681WordPress Plugin「Really Simple Security」9.0.0 < 9.1.2 驗證繞過NessusCGI abuses2024/11/212024/12/9
critical
266550RockyLinux 9:xterm (RLSA-2025:7427)NessusRocky Linux Local Security Checks2025/10/42025/10/4
critical
266560RockyLinux 9:socat (RLSA-2025:10353)NessusRocky Linux Local Security Checks2025/10/42025/10/4
critical