搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
63869RHEL 5 : flash-plugin (RHSA-2008:0945)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
77711Adobe Acrobat < 10.1.12 / 11.0.09 多個弱點 (APSB14-20)NessusWindows2014/9/162019/11/25
critical
160217Google Chrome < 101.0.4951.41 多個弱點NessusWindows2022/4/262023/3/21
high
160905Google Chrome < 101.0.4951.64 多個弱點NessusMacOS X Local Security Checks2022/5/102023/10/27
high
165503Google Chrome < 106.0.5249.61 多個弱點NessusMacOS X Local Security Checks2022/9/272023/10/10
high
106846Adobe Reader < 2015.006.30413 / 2017.011.30078 / 2018.011.20035 多個弱點 (APSB18-02)NessusWindows2018/2/152020/6/24
critical
82632GLSA-201504-01:Mozilla 產品:多個弱點NessusGentoo Local Security Checks2015/4/82021/1/11
critical
86433FreeBSD:flash -- 遠端程式碼執行 (84147b46-e876-486d-b746-339ee45a8bb9)NessusFreeBSD Local Security Checks2015/10/192022/3/8
critical
97998Intel Management Engine 不安全讀寫作業 RCE (INTEL-SA-00075) (遠端檢查)NessusWeb Servers2017/5/32023/4/25
critical
106460HPE Moonshot Provisioning Manager < 1.22 多個弱點NessusCGI abuses2018/1/292019/11/8
critical
107443Solaris 10 (sparc):125731-13NessusSolaris Local Security Checks2018/3/122021/1/14
critical
107941Solaris 10 (x86):125732-11NessusSolaris Local Security Checks2018/3/122021/1/14
critical
126727Solaris 10 (x86):125732-15NessusSolaris Local Security Checks2019/7/162020/1/7
critical
160906Google Chrome < 101.0.4951.64 多個弱點NessusWindows2022/5/102023/10/27
high
161150Debian DSA-5134-1:chromium - 安全性更新NessusDebian Local Security Checks2022/5/132023/10/27
high
164043Microsoft Office 產品 C2R 的安全性更新 RCE (2022 年 8 月)NessusWindows2022/8/112023/3/20
high
164090Microsoft Visual Studio 產品的安全性更新 (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/122022/12/7
high
169436Debian DSA-5309-1:wpewebkit - 安全性更新NessusDebian Local Security Checks2022/12/312022/12/31
high
67167Solaris 9 (sparc) : 127681-07NessusSolaris Local Security Checks2013/7/32021/1/14
critical
67169Solaris 9 (x86):123922-11NessusSolaris Local Security Checks2013/7/32021/1/14
critical
81207Google Chrome < 40.0.2214.111 多個弱點NessusWindows2015/2/62022/4/22
critical
86254VMSA-2015-0007:VMware vCenter 和 ESXi 更新可解決數個重大安全性問題NessusVMware ESX Local Security Checks2015/10/32021/1/6
high
92462Oracle GlassFish Server 3.1.2.x < 3.1.2.15 多個弱點 (2016 年 7 月 CPU)NessusWeb Servers2016/7/202019/11/19
critical
92463Oracle GlassFish Server 3.0.1.x < 3.0.1.14 多個弱點 (2016 年 7 月 CPU)NessusWeb Servers2016/7/202019/11/19
critical
100234Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3566)NessusOracle Linux Local Security Checks2017/5/172021/9/8
critical
127961GLSA-201908-12:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2019/8/202022/12/6
critical
200176Ubuntu 24.04 LTS:AOM 弱點 (USN-6815-1)NessusUbuntu Local Security Checks2024/6/62024/9/18
critical
91490Debian DSA-3596-1:spice - 安全性更新NessusDebian Local Security Checks2016/6/72021/1/11
critical
100868H3C / HPE Intelligent Management Center PLAT < 7.3 E0504P04 Multiple VulnerabilitiesNessusMisc.2017/6/192022/4/11
critical
103696H3C / HPE Intelligent Management Center PLAT < 7.3 E0506P03 Multiple VulnerabilitiesNessusMisc.2017/10/62022/4/11
critical
119501H3C / HPE Intelligent Management Center PLAT < 7.3 E0605P06 Multiple VulnerabilitiesNessusMisc.2018/12/102022/4/11
critical
163952KB5016679:Windows 7 和 Windows Server 2008 R2 的安全性更新 (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92024/6/17
critical
177227Google Chrome < 114.0.5735.133 多個弱點NessusWindows2023/6/132023/7/27
high
178053Debian DLA-3487-1:fusiondirectory - LTS 安全性更新NessusDebian Local Security Checks2023/7/82023/7/8
critical
180230Mozilla Firefox ESR < 115.2NessusMacOS X Local Security Checks2023/8/292023/9/26
high
180234Mozilla Firefox ESR < 102.15NessusWindows2023/8/292023/9/26
high
180274Ubuntu 20.04 LTS:Firefox 弱點 (USN-6320-1)NessusUbuntu Local Security Checks2023/8/302024/8/27
high
180325Mozilla Thunderbird < 102.15NessusMacOS X Local Security Checks2023/8/312023/9/26
high
180483RHEL 7:thunderbird (RHSA-2023: 4945)NessusRed Hat Local Security Checks2023/9/42024/4/28
high
181123Oracle Linux 9:firefox (ELSA-2023-4958)NessusOracle Linux Local Security Checks2023/9/72023/9/25
high
181127Oracle Linux 7:firefox (ELSA-2023-5019)NessusOracle Linux Local Security Checks2023/9/72023/9/25
high
182948Amazon Linux 2:curl (ALAS-2023-2287)NessusAmazon Linux Local Security Checks2023/10/122023/12/8
critical
183396Oracle MySQL Server 5.7.x < 5.7.44 (2023 年 10 月 CPU)NessusDatabases2023/10/192023/10/26
critical
185516Tenable Security Center 多個弱點 (TNS-2023-35)NessusMisc.2023/11/142024/5/10
critical
182699Amazon Linux AMI:golang (ALAS-2023-1848)NessusAmazon Linux Local Security Checks2023/10/62024/1/8
critical
102667Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 firefoxNessusScientific Linux Local Security Checks2017/8/222021/1/14
critical
103249Ubuntu 14.04 LTS / 16.04 LTS:thunderbird 弱點 (USN-3416-1)NessusUbuntu Local Security Checks2017/9/152024/8/27
critical
103558Oracle Linux 6 / 7 : firefox (ELSA-2017-2831)NessusOracle Linux Local Security Checks2017/9/292021/1/14
critical
103594Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 firefoxNessusScientific Linux Local Security Checks2017/10/22021/1/14
critical
103646Ubuntu 14.04 LTS / 16.04 LTS:Firefox 弱點 (USN-3435-1)NessusUbuntu Local Security Checks2017/10/32024/8/27
critical