搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
8213Mozilla Firefox < 29.0 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2014/5/52019/11/6
high
132637Fedora 31 : nethack (2019-1090bd0af2)NessusFedora Local Security Checks2020/1/62020/1/6
high
57440Fedora 16 : libguestfs-1.14.8-1.fc16 (2011-17372)NessusFedora Local Security Checks2012/1/62021/1/11
high
89891Fedora 23 : exim-4.86.2-1.fc23 (2016-e062971917)NessusFedora Local Security Checks2016/3/142021/1/11
high
158266RHEL 7 : kernel (RHSA-2022:0620)NessusRed Hat Local Security Checks2022/2/232024/11/7
high
243333Linux Distros Unpatched Vulnerability : CVE-2022-27666NessusMisc.2025/8/42025/9/30
high
501480Moxa EDR-G903 Secure Router Privilege Escalation (CVE-2016-0875)Tenable OT SecurityTenable.ot2023/8/22024/12/5
high
73099Firefox < 28.0 多种漏洞NessusWindows2014/3/192018/7/16
high
103702Cisco IOS XE Line Card Console Access Vulnerability (cisco-sa-20170927-cc)NessusCISCO2017/10/62024/5/3
medium
48155Mandriva Linux Security Advisory : mono (MDVSA-2009:269)NessusMandriva Local Security Checks2010/7/302021/1/6
medium
141703Scientific Linux Security Update : freeradius on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks2020/10/212020/10/23
high
144322Debian DSA-4812-1 : xen - security updateNessusDebian Local Security Checks2020/12/162024/2/1
high
4154Kaspersky Anti-Spam < 3.0.0 [0278] File Permission Weakness Local Privilege EscalationNessus Network MonitorCGI2007/8/32019/3/6
low
113571Newspaper Theme for WordPress 6.4 < 6.7.2 Privilege EscalationWeb App ScanningComponent Vulnerability2023/2/72023/3/14
critical
158260RHEL 7 : kpatch-patch (RHSA-2022:0592)NessusRed Hat Local Security Checks2022/2/222024/11/7
high
79819openSUSE Security Update : docker (openSUSE-SU-2014:1596-1)NessusSuSE Local Security Checks2014/12/92021/1/19
high
93680OracleVM 3.3:Unbreakable / 等 (OVMSA-2016-0133)NessusOracleVM Local Security Checks2016/9/232021/1/4
high
119626AIX 6.1 TL 9:xorg (IJ11000)NessusAIX Local Security Checks2018/12/132023/4/21
high
119629AIX 7.2 TL 0:xorg (IJ11546)NessusAIX Local Security Checks2018/12/132023/4/21
high
89022SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:0585-1)NessusSuSE Local Security Checks2016/2/292021/1/6
high
102774OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0145) (Stack Clash)NessusOracleVM Local Security Checks2017/8/252021/1/4
critical
256811Linux Distros Unpatched Vulnerability : CVE-2022-37704NessusMisc.2025/8/272025/9/5
medium
501090Siemens Industrial Products Intel CPUs Missing Encryption of Sensitive Data (CVE-2020-12360)Tenable OT SecurityTenable.ot2023/5/22024/9/4
high
114451XWiki Platform 7.0 < 14.4.8 / 14.5 < 14.10.4 Remote Code ExecutionWeb App ScanningComponent Vulnerability2024/10/212024/10/21
high
108271openSUSE Security Update : shadow (openSUSE-2018-249)NessusSuSE Local Security Checks2018/3/132025/2/4
medium
52013VMware Studio 2.x < 2.1 Multiple VulnerabilitiesNessusMisc.2013/10/232021/1/6
medium
86227Debian DLA-324-1 : binutils security updateNessusDebian Local Security Checks2015/10/22021/1/11
medium
73099Firefox < 28.0 多個弱點NessusWindows2014/3/192018/7/16
high
163341AlmaLinux 8 : kernel (5564) (ALSA-2022:5564)NessusAlma Linux Local Security Checks2022/7/212022/12/8
high
150064CentOS 8 : dotnet5.0 (CESA-2021:2036)NessusCentOS Local Security Checks2021/5/302024/11/28
high
150257SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2021:1843-1)NessusSuSE Local Security Checks2021/6/42023/12/27
high
150266SUSE SLES12 Security Update : polkit (SUSE-SU-2021:1842-1)NessusSuSE Local Security Checks2021/6/42023/12/27
high
168982Filepaths contain Dangerous characters (Linux)NessusMisc.2022/12/212024/7/24
info
84475Fedora 21 : abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193)NessusFedora Local Security Checks2015/7/12021/1/11
high
84609RHEL 6 : abrt (RHSA-2015:1210)NessusRed Hat Local Security Checks2015/7/82021/2/5
high
100207SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1281-1)NessusSuSE Local Security Checks2017/5/162021/1/6
high
100214SUSE SLES11 Security Update : kernel (SUSE-SU-2017:1301-1)NessusSuSE Local Security Checks2017/5/162021/1/19
high
100320SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:1360-1)NessusSuSE Local Security Checks2017/5/222021/1/6
critical
100458Scientific Linux Security Update : kernel on SL7.x x86_64 (20170525)NessusScientific Linux Local Security Checks2017/5/262021/1/14
high
95606SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:3039-1)NessusSuSE Local Security Checks2016/12/72021/1/6
critical
96088SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3247-1)NessusSuSE Local Security Checks2016/12/222021/1/6
critical
96188Debian DLA-772-1 : linux security updateNessusDebian Local Security Checks2017/1/32021/1/11
critical
96517OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0004)NessusOracleVM Local Security Checks2017/1/162021/1/4
high
503052Siemens InsydeH2O Exposure of Sensitive Information to an Unauthorized Actor (CVE-2021-43613)Tenable OT SecurityTenable.ot2025/3/122025/3/12
medium
73869Debian DSA-2924-1 : icedove - security updateNessusDebian Local Security Checks2014/5/62021/1/11
critical
148510SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1180-1)NessusSuSE Local Security Checks2021/4/142021/5/24
high
148521SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1179-1)NessusSuSE Local Security Checks2021/4/142021/5/24
high
148531SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1182-1)NessusSuSE Local Security Checks2021/4/142021/5/24
high
150065CentOS 8 : dotnet3.1 (CESA-2021:2037)NessusCentOS Local Security Checks2021/5/302024/11/28
high
121631Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20190204)NessusScientific Linux Local Security Checks2019/2/72024/6/24
critical