搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
15965MS04-042: Windows NT Multiple DHCP Vulnerabilities (885249)NessusWindows : Microsoft Bulletins2004/12/142018/11/15
critical
16017RHEL 3 : nfs-utils (RHSA-2004:583)NessusRed Hat Local Security Checks2004/12/212021/1/14
critical
16102Debian DSA-624-1 : zip - buffer overflowNessusDebian Local Security Checks2005/1/62021/1/4
critical
16114Mandrake Linux Security Advisory : libtiff (MDKSA-2005:001)NessusMandriva Local Security Checks2005/1/72021/1/6
critical
16135Mandrake Linux Security Advisory : nfs-utils (MDKSA-2005:005)NessusMandriva Local Security Checks2005/1/122021/1/6
critical
135518EulerOS 2.0 SP3 : icu (EulerOS-SA-2020-1389)NessusHuawei Local Security Checks2020/4/152024/3/18
critical
217539Linux Distros Unpatched Vulnerability : CVE-2011-2998NessusMisc.2025/3/32025/9/14
critical
25012Debian DSA-1278-1 : man-db - buffer overflowNessusDebian Local Security Checks2007/4/102021/1/4
critical
39637AIX 5.3 TL 7 : bos.net.nfs.client (U825042)NessusAIX Local Security Checks2009/7/92021/1/4
critical
40505Fedora 10 : apr-util-1.3.9-1.fc10 (2009-8318)NessusFedora Local Security Checks2009/8/72021/1/11
critical
40516Fedora 11 : apr-util-1.3.9-1.fc11 (2009-8349)NessusFedora Local Security Checks2009/8/102021/1/11
critical
40517Fedora 10 : apr-1.3.8-1.fc10 (2009-8360)NessusFedora Local Security Checks2009/8/102021/1/11
critical
40530Ubuntu 6.06 LTS : apache2 vulnerability (USN-813-2)NessusUbuntu Local Security Checks2009/8/102021/1/19
critical
42229openSUSE Security Update : libapr-util1 (libapr-util1-1375)NessusSuSE Local Security Checks2009/10/232021/1/14
critical
161446Ubuntu 18.04 LTS / 20.04 LTS : HTMLDOC vulnerability (USN-5438-1)NessusUbuntu Local Security Checks2022/5/242024/8/29
critical
211109Fedora 37 : xfce4-places-plugin / xfce4-screenshooter / xfce4-settings (2022-7febff96e0)NessusFedora Local Security Checks2024/11/142024/11/14
critical
217459Linux Distros Unpatched Vulnerability : CVE-2011-2995NessusMisc.2025/3/32025/9/14
critical
245048Linux Distros Unpatched Vulnerability : CVE-2018-5090NessusMisc.2025/8/72025/8/7
critical
180148SUSE SLES15 Security Update : erlang (SUSE-SU-2023:3409-1)NessusSuSE Local Security Checks2023/8/242023/8/24
critical
183561Ubuntu 16.04 ESM : HTMLDOC vulnerability (USN-5438-2)NessusUbuntu Local Security Checks2023/10/202024/10/29
critical
204041Photon OS 3.0: Vim PHSA-2023-3.0-0554NessusPhotonOS Local Security Checks2024/7/242024/7/24
critical
14074Mandrake Linux Security Advisory : sendmail (MDKSA-2003:092)NessusMandriva Local Security Checks2004/7/312021/1/6
critical
108720Cisco IOS Software Quality of Service Remote Code Execution VulnerabilityNessusCISCO2018/3/292023/4/25
critical
108721Cisco IOS XE Software Quality of Service Remote Code Execution VulnerabilityNessusCISCO2018/3/292023/4/25
critical
45418IBM WebSphere Application Server 6.0 < 6.0.2.23 Unspecified Vulnerability (PK45726)NessusWeb Servers2010/4/52018/8/6
critical
82787Oracle Linux 6 / 7 : java-1.7.0-openjdk (ELSA-2015-0806)NessusOracle Linux Local Security Checks2015/4/152024/10/22
medium
82801CentOS 6 / 7 : java-1.7.0-openjdk (CESA-2015:0806)NessusCentOS Local Security Checks2015/4/162021/1/4
critical
82804CentOS 6 / 7 : java-1.8.0-openjdk (CESA-2015:0809)NessusCentOS Local Security Checks2015/4/162021/1/4
critical
82910RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2015:0858)NessusRed Hat Local Security Checks2015/4/212019/10/24
critical
173290Fedora 36 : liferea (2023-f0ee64e7ec)NessusFedora Local Security Checks2023/3/232024/11/15
critical
94450FreeBSD : chromium -- multiple vulnerabilities (9118961b-9fa5-11e6-a265-3065ec8fd3ec)NessusFreeBSD Local Security Checks2016/11/12021/1/4
critical
169678EulerOS 2.0 SP9 : pixman (EulerOS-SA-2023-1132)NessusHuawei Local Security Checks2023/1/62023/1/9
high
170500RHEL 8 : pcs (RHSA-2023:0393)NessusRed Hat Local Security Checks2023/1/242024/11/7
high
171293EulerOS 2.0 SP10 : pixman (EulerOS-SA-2023-1367)NessusHuawei Local Security Checks2023/2/102023/2/13
high
171763Rocky Linux 8 : pcs (RLSA-2023:0855)NessusRocky Linux Local Security Checks2023/2/222023/9/1
high
174831EulerOS Virtualization 2.9.0 : pixman (EulerOS-SA-2023-1662)NessusHuawei Local Security Checks2023/4/272023/4/27
high
175189EulerOS Virtualization 3.0.2.0 : pixman (EulerOS-SA-2023-1743)NessusHuawei Local Security Checks2023/5/72023/5/7
high
176473GLSA-202305-33 : OpenImageIO: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/5/302023/5/30
critical
186047RHEL 8 : pixman (RHSA-2023:7403)NessusRed Hat Local Security Checks2023/11/212024/11/7
high
186504openSUSE 15 Security Update : opera (openSUSE-SU-2023:0385-1)NessusSuSE Local Security Checks2023/12/12024/1/29
high
188014AlmaLinux 8 : pixman (ALSA-2024:0131)NessusAlma Linux Local Security Checks2024/1/122024/1/12
high
176742Mozilla Firefox ESR < 102.12NessusMacOS X Local Security Checks2023/6/62023/7/7
critical
176743Mozilla Firefox ESR < 102.12NessusWindows2023/6/62023/7/7
critical
177089Mozilla Thunderbird < 102.12NessusWindows2023/6/122023/7/7
critical
177288RHEL 8 : thunderbird (RHSA-2023:3564)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177298RHEL 8 : firefox (RHSA-2023:3597)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177319RHEL 8 : firefox (RHSA-2023:3590)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177320RHEL 8 : thunderbird (RHSA-2023:3588)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177321RHEL 8 : firefox (RHSA-2023:3578)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177617Rocky Linux 8 : thunderbird (RLSA-2023:3588)NessusRocky Linux Local Security Checks2023/6/262023/7/6
critical