搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
189220Fedora 39 : chromium (2024-44b1f656a3)NessusFedora Local Security Checks2024/1/192024/11/14
high
66460Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130514)NessusScientific Linux Local Security Checks2013/5/162022/3/8
critical
241294DLink DIR-859 1.05 & 1.06B01 Path TraversalNessusWeb Servers2025/7/32025/7/4
critical
214696SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP5) (SUSE-SU-2025:0253-1)NessusSuSE Local Security Checks2025/1/282025/1/28
high
216480Oracle Agile Product Lifecycle Management (PLM) 9.3.6.x < 9.3.6.28.3 (CVE-2024-21287)NessusMisc.2025/2/192025/2/20
high
218039Linux Distros Unpatched Vulnerability : CVE-2013-1675NessusMisc.2025/3/42025/3/4
medium
66989Firefox < 22.0 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2013/6/262022/3/29
critical
66993Firefox < 22.0 Multiple VulnerabilitiesNessusWindows2013/6/262022/3/29
critical
79326RHEL 6 : Subscription Asset Manager 1.4 (RHSA-2014:1863)NessusRed Hat Local Security Checks2014/11/192025/4/15
high
72455SuSE 11.2 / 11.3 Security Update : flash-player (SAT Patch Numbers 8876 / 8880)NessusSuSE Local Security Checks2014/2/122024/9/17
critical
196889Fedora 39 : chromium (2024-1bc17d6ec7)NessusFedora Local Security Checks2024/5/122024/11/14
critical
196896FreeBSD : chromium -- multiple security fixes (3cf8ea44-1029-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/5/122024/6/18
critical
196907Google Chrome < 124.0.6367.207 VulnerabilityNessusMacOS X Local Security Checks2024/5/132024/5/24
high
197491Fedora 39 : chromium (2024-382a7dba53)NessusFedora Local Security Checks2024/5/182024/11/28
critical
209987Cisco Adaptive Security Appliance Remote Access VPN Brute Force DoS (cisco-sa-asaftd-bf-dos-vDZhLqrW)NessusCISCO2024/10/312025/1/31
medium
168688KB5021234: Windows 11 Security Update (December 2022)NessusWindows : Microsoft Bulletins2022/12/132024/6/17
high
228520Linux Distros Unpatched Vulnerability : CVE-2024-4761NessusMisc.2025/3/52025/8/27
high
230737Linux Distros Unpatched Vulnerability : CVE-2024-4947NessusMisc.2025/3/62025/8/30
critical
244060PaperCut NG < 20.1.8 / 21.x < 21.2.12 / 22.x < 22.1.1 CSRFNessusWindows2025/8/62025/8/6
high
171690Debian dla-3320 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks2023/2/212025/1/22
high
174121KB5025272: Windows Server 2012 Security Update (April 2023)NessusWindows : Microsoft Bulletins2023/4/112024/6/17
critical
117362Apache Struts 2.x < 2.3.15.1 Multiple Vulnerabilities (S2-016) (S2-017)NessusMisc.2018/9/102023/4/25
critical
142462Selligent Message Studio Struts Code Execution (CVE-2013-2251)NessusCGI abuses2020/11/52025/7/14
critical
83292MySQL Enterprise Monitor < 2.3.14 Apache Struts Multiple VulnerabilitiesNessusCGI abuses2015/5/82023/4/25
critical
190182CentOS 8 : webkit2gtk3 (CESA-2023:0902)NessusCentOS Local Security Checks2024/2/82024/2/8
high
202977Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-075)NessusAmazon Linux Local Security Checks2024/7/232024/12/11
high
228718Linux Distros Unpatched Vulnerability : CVE-2024-44308NessusMisc.2025/3/52025/8/18
high
211692Apple iOS < 17.7.2 Multiple Vulnerabilities (121754)NessusMobile Devices2024/11/212025/7/14
high
211980Fedora 41 : webkitgtk (2024-472d01833c)NessusFedora Local Security Checks2024/12/12024/12/1
high
212069Fedora 40 : webkitgtk (2024-4014fa4ecc)NessusFedora Local Security Checks2024/12/52024/12/5
high
168615Debian DSA-5298-1 : cacti - security updateNessusDebian Local Security Checks2022/12/102023/9/15
critical
170004Fedora 36 : cacti / cacti-spine (2023-d4085a681f)NessusFedora Local Security Checks2023/1/132024/11/14
critical
170606Apple iOS < 15.7.3 Multiple Vulnerabilities (HT213598)NessusMobile Devices2023/1/252025/7/14
high
171390macOS 13.x < 13.2.1 Multiple Vulnerabilities (HT213633)NessusMacOS X Local Security Checks2023/2/132024/6/14
high
180018Citrix ShareFile Documents Unauthenticated Access (CTX559517)NessusMisc.2023/8/222025/7/14
critical
59030RHEL 5 / 6 : php (RHSA-2012:0546)NessusRed Hat Local Security Checks2012/5/82024/11/4
critical
59451SuSE 10 Security Update : flash-player (ZYPP Patch Number 8182)NessusSuSE Local Security Checks2012/6/122022/3/29
critical
68525Oracle Linux 5 : php53 (ELSA-2012-0547)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
174798Rocky Linux 9 : webkit2gtk3 (RLSA-2023:1918)NessusRocky Linux Local Security Checks2023/4/262023/11/6
high
174592RHEL 8 : webkit2gtk3 (RHSA-2023:1919)NessusRed Hat Local Security Checks2023/4/202024/11/7
high
164520FreeBSD : chromium -- multiple vulnerabilities (f2043ff6-2916-11ed-a1ef-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/8/312023/3/30
high
190199CentOS 8 : webkit2gtk3 (CESA-2023:1919)NessusCentOS Local Security Checks2024/2/82024/2/8
high
200179SolarWinds Serv-U < 15.4.2 HF2NessusFTP2024/6/72024/7/24
high
232995SUSE SLES12 Security Update : kernel (Live Patch 61 for SLE 12 SP5) (SUSE-SU-2025:0924-1)NessusSuSE Local Security Checks2025/3/202025/3/20
high
233035SUSE SLES15 Security Update : kernel (Live Patch 45 for SLE 15 SP3) (SUSE-SU-2025:0944-1)NessusSuSE Local Security Checks2025/3/202025/3/20
high
233039SUSE SLES15 Security Update : kernel (Live Patch 49 for SLE 15 SP3) (SUSE-SU-2025:0961-1)NessusSuSE Local Security Checks2025/3/202025/3/20
high
175338KB5026427: Windows Server 2008 Security Update (May 2023)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
175339KB5026363: Windows 10 Version 1607 and Windows Server 2016 Security Update (May 2023)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
197297Spreadsheet::ParseExcel RCE (CVE-2023-7101)NessusMisc.2024/5/172024/10/23
high
197570Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Spreadsheet::ParseExcel vulnerability (USN-6781-1)NessusUbuntu Local Security Checks2024/5/212024/8/27
high