搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
139664Cisco Small Business RV110W、RV130、RV130W 和 RV215W 路由器管理介面遠端命令執行弱點 (cisco-sa-rv-rce-AQKREqp)NessusCISCO2020/8/182021/3/29
critical
182442Google Chrome < 117.0.5938.149 弱點NessusWindows2023/10/32023/10/13
high
182559Debian DSA-5515-1:chromium - 安全性更新NessusDebian Local Security Checks2023/10/42023/10/13
high
203499Google Chrome < 127.0.6533.72 多個弱點NessusMacOS X Local Security Checks2024/7/232024/8/16
high
100664Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3312-1)NessusUbuntu Local Security Checks2017/6/72024/8/27
critical
204747Microsoft Edge (Chromium) < 127.0.2651.74 多個弱點NessusWindows2024/7/252024/8/16
high
61921Mandrake Linux 安全性公告:wu-ftpd (MDKSA-2003:080)NessusMandriva Local Security Checks2012/9/62021/1/6
critical
126247Debian DLA-1836-1:thunderbird 安全性更新NessusDebian Local Security Checks2019/6/262024/5/14
critical
126249Oracle Linux 7:firefox (ELSA-2019-1603)NessusOracle Linux Local Security Checks2019/6/262023/4/25
critical
126320RHEL 6:thunderbird (RHSA-2019:1624)NessusRed Hat Local Security Checks2019/6/282024/4/27
critical
126388CentOS 6:thunderbird (CESA-2019:1624)NessusCentOS Local Security Checks2019/7/22023/4/25
critical
126962Amazon Linux 2:thunderbird (ALAS-2019-1250)NessusAmazon Linux Local Security Checks2019/7/242022/12/7
critical
127447NewStart CGSL CORE 5.05 / MAIN 5.05:thunderbird 多個弱點 (NS-SA-2019-0163)NessusNewStart CGSL Local Security Checks2019/8/122023/4/25
critical
128691NewStart CGSL MAIN 4.06:firefox 多個弱點 (NS-SA-2019-0175)NessusNewStart CGSL Local Security Checks2019/9/112023/4/25
critical
145575CentOS 8:thunderbird (CESA-2019: 1623)NessusCentOS Local Security Checks2021/1/292023/4/25
critical
182793GLSA-202310-10: libcue: 任意程式碼執行NessusGentoo Local Security Checks2023/10/102023/10/30
high
183273Ubuntu 23.10:CUE 弱點 (USN-6423-2)NessusUbuntu Local Security Checks2023/10/182024/8/27
high
183434CentOS 8:php:8.0 (CESA-2023: 5927)NessusCentOS Local Security Checks2023/10/192023/10/30
critical
187411RHEL 8:firefox (RHSA-2024: 0012)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187414RHEL 9:thunderbird (RHSA-2024: 0001)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187418RHEL 8:firefox (RHSA-2024: 0023)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187421RHEL 8:firefox (RHSA-2024: 0024)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
189487RHEL 9:php:8.1 (RHSA-2024: 0387)NessusRed Hat Local Security Checks2024/1/242024/6/7
critical
60479Scientific Linux 安全性更新:SL3.x、SL4.x、SL5.x i386/x86_64 上的 wiresharkNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
60622Scientific Linux 安全性更新:SL5.x i386/x86_64 的 pythonNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
77581Google Chrome < 37.0.2062.120 多個弱點NessusWindows2014/9/102022/4/11
critical
89651openSUSE 安全性更新:libopenssl0_9_8 (openSUSE-2016-294) (DROWN) (FREAK) (POODLE)NessusSuSE Local Security Checks2016/3/42022/12/5
critical
193097KB5036899:Windows 10 1607 版/Windows Server 2016 安全性更新 (2022 年 4 月)NessusWindows : Microsoft Bulletins2024/4/92024/6/17
high
137409RHEL 6:flash-plugin (RHSA-2020: 2547)NessusRed Hat Local Security Checks2020/6/172023/1/23
critical
164498RHEL 8:systemd (RHSA-2022: 6206)NessusRed Hat Local Security Checks2022/8/302024/4/28
critical
165062Ubuntu 18.04 LTS:systemd 迴歸 (USN-5583-2)NessusUbuntu Local Security Checks2022/9/142024/8/27
critical
165589Google Chrome < 106.0.5249.91 多個弱點NessusMacOS X Local Security Checks2022/9/302023/10/25
high
165590Google Chrome < 106.0.5249.91 多個弱點NessusWindows2022/9/302023/10/25
high
165721Microsoft Edge (Chromium) < 106.0.1370.34 多個弱點NessusWindows2022/10/62023/10/25
high
187136Debian DSA-5581-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2023/12/202024/1/26
high
187410RHEL 9:firefox (RHSA-2024: 0025)NessusRed Hat Local Security Checks2024/1/22024/6/4
high
187419RHEL 8:thunderbird (RHSA-2024: 0030)NessusRed Hat Local Security Checks2024/1/22024/6/4
high
202018Mozilla Firefox < 128.0NessusMacOS X Local Security Checks2024/7/92024/8/30
critical
55813RHEL 5 / 6:Flash 外掛程式 (RHSA-2011:1144)NessusRed Hat Local Security Checks2011/8/112024/4/27
high
65101Ubuntu 10.04 LTS : linux-lts-backport-maverick 弱點 (USN-1083-1)NessusUbuntu Local Security Checks2013/3/92023/5/14
critical
73084CentOS 5 / 6:firefox (CESA-2014: 0310)NessusCentOS Local Security Checks2014/3/192021/1/4
critical
73090RHEL 5 / 6:firefox (RHSA-2014: 0310)NessusRed Hat Local Security Checks2014/3/192021/1/14
critical
73105CentOS 5 / 6:thunderbird (CESA-2014: 0316)NessusCentOS Local Security Checks2014/3/202021/1/4
critical
86862RHEL 5 : flash-plugin (RHSA-2015:2024)NessusRed Hat Local Security Checks2015/11/122022/3/8
critical
44603HP-UX PHSS_40368:HP Network Node Manager (NNM)、遠端執行任意命令 (HPSBMA02484 SSRT090076 修訂版 1)NessusHP-UX Local Security Checks2010/2/152021/1/11
critical
49120IBM DB2 9.5 < Fix Pack 6a 多個弱點NessusDatabases2010/9/72022/4/11
critical
54999HP Intelligent Management Center 多個弱點NessusGain a shell remotely2011/6/82022/4/7
critical
56569CentOS 5 : 核心 (CESA-2011:1386)NessusCentOS Local Security Checks2011/10/212021/1/4
critical
59048WordPress < 3.3.2 多個弱點NessusCGI abuses2012/5/92024/6/6
critical
60836Scientific Linux 安全性更新:SL3.x、SL4.x、SL5.x i386/x86_64 上的 wiresharkNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical