搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
173691RHEL 9:RHEL 9 上的 Red Hat JBoss Enterprise Application Platform 7.4.10 (RHSA-2023: 1514)NessusRed Hat Local Security Checks2023/3/302024/11/8
critical
200315Mozilla Firefox < 127.0NessusWindows2024/6/112025/3/28
critical
220953Linux Distros 未修補弱點:CVE-2017-18017NessusMisc.2025/3/42025/8/24
critical
237812RHEL 10:corosync (RHSA-2025:7478)NessusRed Hat Local Security Checks2025/6/52025/6/5
critical
241349Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04:ClamAV 弱點 (USN-7615-1)NessusUbuntu Local Security Checks2025/7/42025/7/4
critical
243112RockyLinux 8:thunderbird (RLSA-2025:10246)NessusRocky Linux Local Security Checks2025/7/302025/7/30
critical
213103RHEL 9:gstreamer1-plugins-good (RHSA-2024:11119)NessusRed Hat Local Security Checks2024/12/182025/5/5
high
213415Debian dsa-5838:gstreamer1.0-gtk3 - 安全性更新NessusDebian Local Security Checks2024/12/292024/12/29
high
185504Ubuntu 16.04 ESM:Cobbler 弱點 (USN-6475-1)NessusUbuntu Local Security Checks2023/11/132024/8/28
critical
258328Linux Distros 未修補的弱點:CVE-2020-27637NessusMisc.2025/8/302025/8/30
critical
258748Linux Distros 未修補的弱點:CVE-2022-0194NessusMisc.2025/8/302025/8/30
critical
127850KB4512517:Windows 10 版本 1607 和 Windows Server 2016 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins2019/8/132024/5/30
critical
230048Linux Distros 未修補的弱點:CVE-2022-23491NessusMisc.2025/3/52025/8/30
high
174408RHEL 8:thunderbird (RHSA-2023: 1803)NessusRed Hat Local Security Checks2023/4/172024/11/7
high
174414RHEL 8:thunderbird (RHSA-2023:1805)NessusRed Hat Local Security Checks2023/4/172024/11/7
high
174432Oracle Linux 8:thunderbird (ELSA-2023-1802)NessusOracle Linux Local Security Checks2023/4/182024/10/22
high
174679CentOS 7 : firefox (RHSA-2023:1791)NessusCentOS Local Security Checks2023/4/252024/10/9
high
174681CentOS 7 : thunderbird (RHSA-2023:1806)NessusCentOS Local Security Checks2023/4/252024/10/9
high
174799Rocky Linux 8:thunderbird (RLSA-2023:1802)NessusRocky Linux Local Security Checks2023/4/262023/6/9
high
184041RHEL 8:firefox (RHSA-2023: 6186)NessusRed Hat Local Security Checks2023/10/302024/11/7
critical
184046RHEL 8:thunderbird (RHSA-2023:6197)NessusRed Hat Local Security Checks2023/10/302024/11/7
critical
185928Amazon Linux 2:firefox (ALASFIREFOX-2023-017)NessusAmazon Linux Local Security Checks2023/11/162024/12/11
critical
189369macOS 14.x < 14.1 多個弱點 (HT213984)NessusMacOS X Local Security Checks2024/1/232024/8/7
high
191937KB5035853:Windows 11 22H2 / 23H2 版安全性更新 (2024 年 3 月)NessusWindows : Microsoft Bulletins2024/3/122024/12/30
high
197113Amazon Linux 2:freerdp (ALAS-2024-2537)NessusAmazon Linux Local Security Checks2024/5/152025/2/5
critical
235851KB5058384:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins2025/5/132025/8/29
high
171285ManageEngine ServiceDesk Plus MSP 未經驗證的 RCE (CVE-2022-47966)NessusCGI abuses2023/2/102025/7/14
critical
179364PHP 8.0.x < 8.0.30 多個弱點NessusCGI abuses2023/8/42025/5/26
critical
189623AlmaLinux 9:php:8.1 (ALSA-2024:0387)NessusAlma Linux Local Security Checks2024/1/262025/1/13
critical
191055Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS : PHP 弱點 (USN-6305-2)NessusUbuntu Local Security Checks2024/2/272024/10/29
critical
213249AlmaLinux 8:php:7.4 (ALSA-2024:10952)NessusAlma Linux Local Security Checks2024/12/192025/3/20
critical
92024MS16-093:Adobe Flash Player 的安全性更新 (3174060)NessusWindows : Microsoft Bulletins2016/7/122019/11/14
critical
227981Linux Distros 未修補的弱點:CVE-2024-22122NessusMisc.2025/3/52025/9/2
critical
256571Linux Distros 未修補的弱點:CVE-2018-18439NessusMisc.2025/8/272025/9/2
critical
104671Adobe Acrobat < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36) (macOS)NessusMacOS X Local Security Checks2017/11/172021/11/18
critical
216930Debian dsa-5871:emacs - 安全性更新NessusDebian Local Security Checks2025/2/282025/2/28
critical
216992RHEL 9:emacs (RHSA-2025:1964)NessusRed Hat Local Security Checks2025/3/32025/6/5
high
235539RockyLinux 8:emacs (RLSA-2025:1917)NessusRocky Linux Local Security Checks2025/5/72025/5/7
high
174075Mozilla Firefox ESR < 102.10NessusWindows2023/4/112023/7/11
critical
174077Mozilla Firefox < 112.0NessusMacOS X Local Security Checks2023/4/112023/7/11
critical
174345RHEL 8:firefox (RHSA-2023: 1792)NessusRed Hat Local Security Checks2023/4/142024/11/7
high
174385Oracle Linux 9:firefox (ELSA-2023-1786)NessusOracle Linux Local Security Checks2023/4/152024/10/22
high
174407RHEL 8:thunderbird (RHSA-2023: 1811)NessusRed Hat Local Security Checks2023/4/172024/11/7
high
79052RHEL 5 / 6:bash (RHSA-2014:1311)NessusRed Hat Local Security Checks2014/11/82023/4/25
critical
79127MS14-066:Schannel 中的弱點可導致遠端程式碼執行 (2992611)NessusWindows : Microsoft Bulletins2014/11/122018/11/15
critical
79635SuSE 11.3 安全性更新:IBM Java (SAT 修補程式編號 9999)NessusSuSE Local Security Checks2014/12/12023/6/28
critical
80903Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 java-1.7.0-openjdk (POODLE)NessusScientific Linux Local Security Checks2015/1/222023/6/28
low
81088Mac OS X 多個弱點 (安全性更新 2015-001) (POODLE)NessusMacOS X Local Security Checks2015/1/292024/5/28
critical
81111Debian DSA-3147-1:openjdk-6 - 安全性更新 (POODLE)NessusDebian Local Security Checks2015/2/22021/1/11
low
81423Cisco Application Control Engine GNU glibc gethostbyname 函式緩衝區溢位弱點 (cisco-sa-20150128-ghost) (GHOST)NessusCISCO2015/2/202019/11/25
critical