搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
46955AIX 6.1 TL 2:bos.net.nfs.client (U834083)NessusAIX Local Security Checks2010/6/152021/1/4
critical
47106Xerox WorkCentre 多個不明弱點 (XRX10-003)NessusMisc.2010/6/212018/11/15
critical
47112IBM WebSphere Application Server 7.0 < Fix Pack 11 多種弱點NessusWeb Servers2010/6/222018/8/6
critical
47581Novell「modulemanager」Servlet 任意檔案上傳 (入侵檢查)NessusCGI abuses2010/7/12021/1/19
critical
51605SuSE 11.1 安全性更新:IBM Java 1.4.2 (SAT 修補程式編號 3528)NessusSuSE Local Security Checks2011/1/212021/1/14
critical
51609SuSE 11.1 安全性更新:Linux 核心 (SAT 修補程式編號 2760 / 2763 / 2764)NessusSuSE Local Security Checks2011/1/212021/1/14
critical
50510FreeNAS「exec_raw.php」任意命令執行NessusCGI abuses2010/11/82021/1/19
critical
50514Novatel MiFi 預設認證NessusService detection2010/11/82019/10/1
critical
180230Mozilla Firefox ESR < 115.2NessusMacOS X Local Security Checks2023/8/292023/9/26
high
180234Mozilla Firefox ESR < 102.15NessusWindows2023/8/292023/9/26
high
180274Ubuntu 20.04 LTS:Firefox 弱點 (USN-6320-1)NessusUbuntu Local Security Checks2023/8/302023/9/26
high
180278Microsoft Visual Studio Code Cloudfoundry Manifest YML Support 延伸模組安全性更新 (CVE-2022-31691)NessusMisc.2023/8/302023/8/31
critical
180280Microsoft Visual Studio Code Spring Boot Tools 延伸模組安全性更新 (CVE-2022-31691)NessusMisc.2023/8/302023/8/31
critical
180325Mozilla Thunderbird < 102.15NessusMacOS X Local Security Checks2023/8/312023/9/26
high
178505Amazon Linux 2:webkitgtk4 (ALAS-2023-2141)NessusAmazon Linux Local Security Checks2023/7/202023/7/20
high
178550Amazon Linux 2023:bsdcat、bsdcpio、bsdtar (ALAS2023-2023-246)NessusAmazon Linux Local Security Checks2023/7/202023/7/20
critical
178577Oracle Linux 9:grafana (ELSA-2023-4030)NessusOracle Linux Local Security Checks2023/7/202023/11/2
critical
179790Amazon Linux 2023:ca-certificates (ALAS2023-2023-281)NessusAmazon Linux Local Security Checks2023/8/142023/8/14
critical
179838Google Chrome < 116.0.5845.96 多個弱點NessusMacOS X Local Security Checks2023/8/152023/9/18
high
179879RHEL 7/8:Red Hat JBoss Core Services Apache HTTP Server 2.4.57 (RHSA-2023: 4629)NessusRed Hat Local Security Checks2023/8/152024/6/3
critical
177412Oracle Linux 9:thunderbird (ELSA-2023-3587)NessusOracle Linux Local Security Checks2023/6/172023/7/6
critical
178327Oracle Linux 7:thunderbird (ELSA-2023-4062)NessusOracle Linux Local Security Checks2023/7/172023/7/27
high
190666GLSA-202402-13:TACACS+:遠端程式碼執行NessusGentoo Local Security Checks2024/2/182024/2/18
critical
190762GLSA-202402-26:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2024/2/202024/4/19
high
190788Zoom VDI Meeting Client < 5.16.10 弱點 (ZSB-24008)NessusWindows2024/2/202024/2/20
critical
190804Amazon Linux 2:atril (ALASMATE-DESKTOP1.X-2024-007)NessusAmazon Linux Local Security Checks2024/2/202024/2/21
high
192206Amazon Linux 2:edk2 (ALAS-2024-2502)NessusAmazon Linux Local Security Checks2024/3/182024/3/19
critical
192305CentOS 8:postgresql-jdbc (CESA-2024:1435)NessusCentOS Local Security Checks2024/3/202024/3/26
critical
191486Ubuntu 20.04 LTS / 22.04 LTS / 23.10:Thunderbird 弱點 (USN-6669-1)NessusUbuntu Local Security Checks2024/3/42024/3/6
high
191156CentOS 9:libtiff-4.4.0-7.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
192447Amazon Linux 2023:cargo、clippy、rust (ALAS2023-2024-566)NessusAmazon Linux Local Security Checks2024/3/212024/3/21
critical
189768CentOS 8:.NET 8.0 (CESA-2024: 0150)NessusCentOS Local Security Checks2024/1/302024/1/30
critical
189782RHEL 8:firefox (RHSA-2024:0608)NessusRed Hat Local Security Checks2024/1/302024/6/4
high
189794RHEL 9:firefox (RHSA-2024: 0603)NessusRed Hat Local Security Checks2024/1/302024/6/4
high
189819RHEL 9:thunderbird (RHSA-2024: 0605)NessusRed Hat Local Security Checks2024/1/302024/6/3
high
189864Oracle Linux 8:firefox (ELSA-2024-0608)NessusOracle Linux Local Security Checks2024/1/312024/2/23
high
189996CentOS 7:thunderbird (RHSA-2024: 0601)NessusCentOS Local Security Checks2024/2/52024/2/23
high
187896RHEL 8:libarchive (RHSA-2024:0146)NessusRed Hat Local Security Checks2024/1/102024/6/3
critical
187913RHEL 8:.NET 7.0 (RHSA-2024: 0157)NessusRed Hat Local Security Checks2024/1/102024/6/3
critical
190381Debian dsa-5619:libgit2-1.1 - 安全性更新NessusDebian Local Security Checks2024/2/102024/2/16
critical
190460Adobe FrameMaker Publishing Server 2022 < 2020 Update 3 / 2022 < 2022 Update 2 安全功能繞過 (APSB24-10)NessusWindows2024/2/132024/6/14
critical
189657RHEL 8:thunderbird (RHSA-2023:7504)NessusRed Hat Local Security Checks2024/1/262024/4/29
high
189659RHEL 8:httpd:2.4 (RHSA-2023: 1672)NessusRed Hat Local Security Checks2024/1/262024/4/28
critical
189725Debian dsa-5609:libpam-slurm - 安全性更新NessusDebian Local Security Checks2024/1/282024/1/28
critical
189735Ubuntu 20.04 LTS:Firefox 弱點 (USN-6610-1)NessusUbuntu Local Security Checks2024/1/292024/4/19
high
189363Mozilla Firefox < 122.0NessusMacOS X Local Security Checks2024/1/232024/6/18
high
189366Mozilla Thunderbird < 115.7NessusMacOS X Local Security Checks2024/1/232024/6/18
high
189367Mozilla Firefox ESR < 115.7NessusWindows2024/1/232024/6/18
high
189412RHCOS 4:OpenShift Container Platform 4.12.21 (RHSA-2023: 3545)NessusRed Hat Local Security Checks2024/1/242024/1/24
critical
189423RHCOS 4:OpenShift Container Platform 4.14.0 (RHSA-2023: 5009)NessusRed Hat Local Security Checks2024/1/242024/2/9
critical