搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
82706VMware vCenter Operations Management vApp JRE Update 1.7.0_76-b13 (VMSA-2015-0003) (POODLE)NessusMisc.2015/4/102018/11/15
critical
82787Oracle Linux 6 / 7:java-1.7.0-openjdk (ELSA-2015-0806)NessusOracle Linux Local Security Checks2015/4/152021/1/14
critical
82801CentOS 6 / 7:java-1.7.0-openjdk (CESA-2015:0806)NessusCentOS Local Security Checks2015/4/162021/1/4
critical
82804CentOS 6 / 7:java-1.8.0-openjdk (CESA-2015:0809)NessusCentOS Local Security Checks2015/4/162021/1/4
critical
81969RHEL 6 : rhevm-spice-client (RHSA-2015:0698) (POODLE)NessusRed Hat Local Security Checks2015/3/202019/11/12
low
81973Cisco TelePresence Conductor 登入安全性繞過弱點NessusCISCO2015/3/202022/4/11
critical
97973Ubuntu 14.04 LTS / 16.04 LTS:thunderbird 弱點 (USN-3233-1)NessusUbuntu Local Security Checks2017/3/272023/10/20
critical
97991Cisco IOS 叢集管理通訊協定 Telnet 選項處理 RCE (cisco-sa-20170317-cmp)NessusCISCO2017/3/272023/4/25
critical
97996Microsoft Windows Vista 不支援的安裝偵測NessusWindows2017/4/172020/9/22
critical
99134macOS 10.12.x < 10.12.4 Multiple Vulnerabilities (httpoxy)NessusMacOS X Local Security Checks2017/3/312019/11/13
critical
158764Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2022-068-01)NessusSlackware Local Security Checks2022/3/102023/11/6
critical
159022Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5321-2)NessusUbuntu Local Security Checks2022/3/172023/10/16
critical
160275Ubuntu 18.04 LTS / 20.04 LTS:thunderbird 弱點 (USN-5393-1)NessusUbuntu Local Security Checks2022/4/282023/10/16
high
160513RHEL 8:firefox (RHSA-2022: 1704)NessusRed Hat Local Security Checks2022/5/42024/4/28
critical
160520RHEL 8:firefox (RHSA-2022: 1702)NessusRed Hat Local Security Checks2022/5/42024/4/28
critical
160540Debian DSA-5129-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2022/5/52023/10/31
critical
160624RHEL 7:thunderbird (RHSA-2022: 1725)NessusRed Hat Local Security Checks2022/5/52024/4/28
critical
160631Debian DLA-2994-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2022/5/52023/10/30
critical
160634RHEL 8:thunderbird (RHSA-2022:4769)NessusRed Hat Local Security Checks2022/5/52024/4/23
critical
161472Debian DLA-3020-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks2022/5/242023/10/26
critical
161748Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2022-151-01)NessusSlackware Local Security Checks2022/6/12023/3/21
critical
161772RHEL 8:firefox (RHSA-2022: 4875)NessusRed Hat Local Security Checks2022/6/22024/4/28
critical
161781RHEL 8:firefox (RHSA-2022: 4876)NessusRed Hat Local Security Checks2022/6/22024/4/28
critical
161960Debian DSA-5156-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2022/6/82023/3/21
critical
162111Microsoft Office 產品 C2R 的安全性更新 (2019 年 11 月)NessusWindows2022/6/102022/6/10
critical
162636RHEL 8:firefox (RHSA-2022: 5477)NessusRed Hat Local Security Checks2022/7/12024/4/28
critical
162671Mozilla Thunderbird < 91.11NessusWindows2022/7/12023/10/19
critical
162679Oracle Linux 7:thunderbird (ELSA-2022-5480)NessusOracle Linux Local Security Checks2022/7/12023/10/19
critical
163737CentOS 7:thunderbird (CESA-2022: 5480)NessusCentOS Local Security Checks2022/8/22023/10/17
critical
163750CentOS 7:firefox (CESA-2022: 4870)NessusCentOS Local Security Checks2022/8/22023/1/5
critical
164344Mozilla Firefox < 104.0NessusWindows2022/8/232023/1/2
high
164394Oracle Linux 7:thunderbird (ELSA-2022-6169)NessusOracle Linux Local Security Checks2022/8/242023/1/2
high
164398RHEL 8:firefox (RHSA-2022: 6177)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164401RHEL 9:firefox (RHSA-2022: 6174)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164423Oracle Linux 8:thunderbird (ELSA-2022-6164)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164594GLSA-202208-37:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2022/9/12023/10/13
high
164625CentOS 7:thunderbird (CESA-2022: 6169)NessusCentOS Local Security Checks2022/9/12023/1/2
high
164677Debian DLA-3097-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks2022/9/52023/1/2
high
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks2022/9/202023/1/30
high
165467RHEL 7:thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165476Debian DLA-3121-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2022/9/262023/1/4
high
166210Mozilla Firefox ESR < 102.4NessusWindows2022/10/182023/1/4
high
166289Debian DSA-5259-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2022/10/202023/1/4
high
166330Debian DLA-3156-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2022/10/202023/1/4
high
166366Oracle Linux 9:firefox (ELSA-2022-7071)NessusOracle Linux Local Security Checks2022/10/212023/4/13
high
166434Mozilla Thunderbird < 102.4NessusMacOS X Local Security Checks2022/10/242023/4/13
high
166568Oracle Linux 7:thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
166570Oracle Linux 7:firefox (ELSA-2022-7069)NessusOracle Linux Local Security Checks2022/10/262023/4/13
high
166709Debian DLA-3170-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks2022/10/302023/1/4
high
166777Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:7184)NessusScientific Linux Local Security Checks2022/11/12023/1/4
high