搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
168373Google Chrome < 108.0.5359.94 VulnerabilityNessusMacOS X Local Security Checks2022/12/22023/9/20
high
168723FreeBSD : chromium -- multiple vulnerabilities (83eb9374-7b97-11ed-be8f-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/12/142023/1/12
high
168882Debian DSA-5302-1 : chromium - security updateNessusDebian Local Security Checks2022/12/162025/1/24
high
169136Fedora 35 : python3.7 (2022-760d1eac9b)NessusFedora Local Security Checks2022/12/222024/11/14
critical
169208Fedora 36 : php (2022-1ecc10276e)NessusFedora Local Security Checks2022/12/232024/11/14
critical
206867Fedora 40 : expat (2024-f27c29c09c)NessusFedora Local Security Checks2024/9/102025/3/21
critical
103573CentOS 6 / 7 : firefox (CESA-2017:2831)NessusCentOS Local Security Checks2017/10/22021/1/4
critical
103805RHEL 6 / 7 : thunderbird (RHSA-2017:2885)NessusRed Hat Local Security Checks2017/10/122024/11/5
critical
103829Oracle Linux 6 / 7 : thunderbird (ELSA-2017-2885)NessusOracle Linux Local Security Checks2017/10/132024/10/23
critical
99792EulerOS 2.0 SP1 : ImageMagick (EulerOS-SA-2016-1029)NessusHuawei Local Security Checks2017/5/12021/1/6
critical
31710Debian DSA-1533-2 : exiftags - insufficient input sanitizingNessusDebian Local Security Checks2008/3/312021/1/4
critical
52495RHEL 6 : thunderbird (RHSA-2011:0311)NessusRed Hat Local Security Checks2011/3/22025/4/14
high
70458Mac OS X : Java for OS X 2013-005NessusMacOS X Local Security Checks2013/10/162023/11/27
critical
33454Fedora 9 : seamonkey-1.1.10-1.fc9 (2008-6193)NessusFedora Local Security Checks2008/7/102021/1/11
critical
45443CentOS 4 : firefox (CESA-2010:0332)NessusCentOS Local Security Checks2010/4/92021/1/4
critical
185751ManageEngine SupportCenter Plus < 11.0 Build 11023NessusCGI abuses2023/11/152023/11/15
critical
186421FreeBSD : chromium -- multiple security fixes (8cdd38c7-8ebb-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2023/11/292023/12/8
critical
186507openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0387-1)NessusSuSE Local Security Checks2023/12/12023/12/6
critical
186836Jenkins plugins Multiple Vulnerabilities (2023-12-13)NessusCGI abuses2023/12/142024/10/3
high
187751CentOS 7 : thunderbird (RHSA-2023:4495)NessusCentOS Local Security Checks2024/1/92024/1/9
critical
187759CentOS 7 : firefox (RHSA-2023:4461)NessusCentOS Local Security Checks2024/1/92024/1/9
critical
192667SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1000-1)NessusSuSE Local Security Checks2024/3/282024/8/28
high
175737EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2023-1896)NessusHuawei Local Security Checks2023/5/162023/5/16
critical
176441openSUSE 15 Security Update : opera (openSUSE-SU-2023:0114-1)NessusSuSE Local Security Checks2023/5/282023/10/23
critical
176642Fedora 37 : webkitgtk (2023-23cc337543)NessusFedora Local Security Checks2023/6/32024/11/14
high
176643Fedora 38 : webkitgtk (2023-9e75e38b47)NessusFedora Local Security Checks2023/6/32024/11/14
high
176746Oracle Linux 9 : webkit2gtk3 (ELSA-2023-3432)NessusOracle Linux Local Security Checks2023/6/62024/10/22
high
177371Progress MOVEit Transfer < 2020.1.10 / 2021.0.x < 2021.0.8 / 2021.1.x < 2021.1.6 / 2022.0.x < 2022.0.6 / 2022.1.x < 2022.1.7 / 2023.0.x < 2023.0.3 Privilege EscalationNessusWindows2023/6/162023/8/23
critical
179145Mozilla Firefox ESR < 102.14NessusMacOS X Local Security Checks2023/8/12023/9/1
critical
179232Mozilla Thunderbird < 115.1NessusWindows2023/8/22023/8/7
critical
179371Oracle Linux 9 : firefox (ELSA-2023-4462)NessusOracle Linux Local Security Checks2023/8/42025/9/9
critical
179403RHEL 8 : thunderbird (RHSA-2023:4496)NessusRed Hat Local Security Checks2023/8/72024/11/7
critical
179466Rocky Linux 8 : firefox (RLSA-2023:4468)NessusRocky Linux Local Security Checks2023/8/82023/9/1
critical
179852Oracle Linux 8 : thunderbird (ELSA-2023-4497)NessusOracle Linux Local Security Checks2023/8/152025/9/9
critical
171061Spring Security 5.6.x < 5.6.9 / 5.7.x < 5.7.5 Authorization BypassNessusMisc.2023/2/72024/10/7
critical
171333Microsoft Edge (Chromium) < 108.0.1462.42 Multiple VulnerabilitiesNessusWindows2023/2/102023/9/4
high
171366FreeBSD : chromium -- multiple vulnerabilities (310ca30e-a951-11ed-8314-a8a1599412c6)NessusFreeBSD Local Security Checks2023/2/102023/10/24
high
172292EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1485)NessusHuawei Local Security Checks2023/3/82023/8/31
critical
174478Google Chrome < 112.0.5615.137 Multiple VulnerabilitiesNessusWindows2023/4/192023/10/24
critical
174696Debian DSA-5393-1 : chromium - security updateNessusDebian Local Security Checks2023/4/252025/1/24
critical
180574Autodesk Multiple Vulnerabilities (AutoCAD) (adsk-sa-2023-0018)NessusWindows2023/9/72023/11/30
critical
209718Fortinet FortiWeb Insufficient protections against XSS and CSRF (FG-IR-23-068)NessusFirewalls2024/10/262024/10/29
high
211267Fedora 37 : python3.6 (2022-cae8089f93)NessusFedora Local Security Checks2024/11/142024/11/14
critical
211868Mozilla Thunderbird < 133.0NessusWindows2024/11/262024/12/2
critical
197500FreeBSD : qt5-webengine -- Multiple vulnerabilities (d58455cc-159e-11ef-83d8-4ccc6adda413)NessusFreeBSD Local Security Checks2024/5/202024/12/20
critical
198163Google Chrome < 125.0.6422.141 Multiple VulnerabilitiesNessusWindows2024/5/302024/12/27
high
198292Fedora 40 : chromium (2024-bb52629e6c)NessusFedora Local Security Checks2024/6/22025/1/1
high
200060Microsoft Edge (Chromium) < 125.0.2535.85 Multiple VulnerabilitiesNessusWindows2024/6/32025/1/1
high
213321Fedora 40 : chromium (2024-4808dce926)NessusFedora Local Security Checks2024/12/222025/2/12
high
213534Google Chrome < 131.0.6778.264 VulnerabilityNessusWindows2025/1/72025/2/12
high