搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
59628GLSA-201205-04 : Chromium, V8: Multiple vulnerabilitiesNessusGentoo Local Security Checks2012/6/212021/1/6
critical
75502openSUSE Security Update : flash-player (openSUSE-SU-2011:1240-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75693openSUSE Security Update : opera (openSUSE-SU-2010:1094-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
175329Mozilla Firefox < 113.0NessusMacOS X Local Security Checks2023/5/92023/7/7
critical
193813Oracle Linux 7 : kernel (ELSA-2024-2004)NessusOracle Linux Local Security Checks2024/4/242025/9/9
critical
193956CentOS 7 : kernel (RHSA-2024:2004)NessusCentOS Local Security Checks2024/4/262024/10/10
critical
158056RHEL 8 : firefox (RHSA-2022:0511)NessusRed Hat Local Security Checks2022/2/142024/11/7
critical
158080RHEL 8 : thunderbird (RHSA-2022:0536)NessusRed Hat Local Security Checks2022/2/152024/11/7
critical
158087CentOS 8 : thunderbird (CESA-2022:0535)NessusCentOS Local Security Checks2022/2/162023/11/9
critical
160275Ubuntu 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-5393-1)NessusUbuntu Local Security Checks2022/4/282024/8/27
high
208552CentOS 7 : firefox (RHSA-2022:9072)NessusCentOS Local Security Checks2024/10/92024/10/9
critical
158093RHEL 8 : thunderbird (RHSA-2022:0535)NessusRed Hat Local Security Checks2022/2/162024/11/7
critical
168783Debian DSA-5301-1 : firefox-esr - security updateNessusDebian Local Security Checks2022/12/152023/1/19
critical
168868AlmaLinux 8 : firefox (ALSA-2022:9067)NessusAlma Linux Local Security Checks2022/12/162023/4/13
critical
168387FreeBSD : chromium -- Type confusion in V8 (2899da38-7300-11ed-92ce-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/12/32023/9/20
high
168400Debian DSA-5295-1 : chromium - security updateNessusDebian Local Security Checks2022/12/52023/9/20
high
56331Ubuntu 10.04 LTS / 10.10 / 11.04 : thunderbird vulnerabilities (USN-1213-1)NessusUbuntu Local Security Checks2011/9/292019/9/19
critical
56339Debian DSA-2312-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks2011/9/302021/1/11
critical
56347Ubuntu 11.04 : Firefox vulnerabilities (USN-1222-1)NessusUbuntu Local Security Checks2011/9/302019/9/19
critical
61929Mandriva Linux Security Advisory : firefox (MDVSA-2011:141)NessusMandriva Local Security Checks2012/9/62021/1/6
critical
75656openSUSE Security Update : MozillaFirefox (openSUSE-SU-2011:1079-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75960openSUSE Security Update : mozilla-js192 (openSUSE-SU-2011:1076-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
20568Ubuntu 5.04 : ekg vulnerabilities (USN-162-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
critical
211014Fedora 37 : python-joblib (2022-c83ce1c000)NessusFedora Local Security Checks2024/11/142024/11/14
critical
22053Mandrake Linux Security Advisory : php (MDKSA-2006:122)NessusMandriva Local Security Checks2006/7/172021/1/6
critical
22566Debian DSA-1024-1 : clamav - several vulnerabilitiesNessusDebian Local Security Checks2006/10/142021/1/4
critical
110687Cisco NX-OS Cisco Fabric Services Multiple Vulnerabilities.NessusCISCO2018/6/252024/9/16
critical
80186Adobe Shockwave Player <= 12.0.3.133 Memory Corruption Vulnerabilities (APSB13-23) (Mac OS X)NessusMacOS X Local Security Checks2014/12/222022/4/11
critical
84157Adobe AIR <= 17.0.0.144 Multiple Vulnerabilities (APSB15-09)NessusWindows2015/6/122022/4/11
critical
96006Debian DLA-745-1 : most security updateNessusDebian Local Security Checks2016/12/202021/1/11
critical
70571CentOS 6 : java-1.7.0-openjdk (CESA-2013:1451)NessusCentOS Local Security Checks2013/10/242021/1/4
critical
70770Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2013-1505)NessusOracle Linux Local Security Checks2013/11/62024/10/22
medium
70873SuSE 11.3 Security Update : OpenJDK 7 (SAT Patch Number 8494)NessusSuSE Local Security Checks2013/11/132021/1/19
critical
70897Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-235)NessusAmazon Linux Local Security Checks2013/11/142019/7/10
critical
71037Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 vulnerabilities (USN-2033-1)NessusUbuntu Local Security Checks2013/11/222019/9/19
critical
73970IBM Notes 8.0.x / 8.5.x / 9.0.x with IBM Java < 1.6 SR15 FP1 Multiple VulnerabilitiesNessusWindows2014/5/122019/11/26
critical
75196openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:1663-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
102575RHEL 7 : mercurial (RHSA-2017:2489)NessusRed Hat Local Security Checks2017/8/182024/11/5
critical
21461FreeBSD : mozilla -- multiple vulnerabilities (84630f4a-cd8c-11da-b7b9-000c6ec775d9)NessusFreeBSD Local Security Checks2006/5/132021/1/6
critical
21898CentOS 3 / 4 : mozilla (CESA-2006:0329)NessusCentOS Local Security Checks2006/7/32021/1/4
critical
15682Debian DSA-584-1 : dhcp - format string vulnerabilityNessusDebian Local Security Checks2004/11/102021/1/4
critical
161748Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-151-01)NessusSlackware Local Security Checks2022/6/12023/3/21
critical
161772RHEL 8 : firefox (RHSA-2022:4875)NessusRed Hat Local Security Checks2022/6/22024/11/8
critical
161781RHEL 8 : firefox (RHSA-2022:4876)NessusRed Hat Local Security Checks2022/6/22024/11/7
critical
161960Debian DSA-5156-1 : firefox-esr - security updateNessusDebian Local Security Checks2022/6/82025/1/24
critical
163750CentOS 7 : firefox (RHSA-2022:4870)NessusCentOS Local Security Checks2022/8/22024/10/9
critical
167633Mozilla Firefox < 107.0NessusWindows2022/11/162023/10/25
critical
167719AlmaLinux 9 : firefox (ALSA-2022:4873)NessusAlma Linux Local Security Checks2022/11/162023/1/4
critical
168014RHEL 8 : thunderbird (RHSA-2022:8543)NessusRed Hat Local Security Checks2022/11/212024/11/7
critical
168128Rocky Linux 8 : thunderbird (RLSA-2022:8547)NessusRocky Linux Local Security Checks2022/11/232023/11/6
critical