搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
187653GLSA-202401-04:WebKitGTK+:多個弱點NessusGentoo Local Security Checks2024/1/52024/2/28
critical
118178macOS < 10.14 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2018/10/182023/4/25
critical
127134Fortinet FortiGate < 6.2.1 資訊洩露 (FG-IR-19-037)NessusFirewalls2019/8/122022/12/5
medium
213467CentOS 9 : kernel-5.14.0-547.el9NessusCentOS Local Security Checks2025/1/22025/2/6
high
216061RHEL 7:kernel-rt (RHSA-2025:1280)NessusRed Hat Local Security Checks2025/2/112025/6/5
high
216066RHEL 7:核心 (RHSA-2025:1281)NessusRed Hat Local Security Checks2025/2/112025/6/5
high
232318Ubuntu 24.04 LTS : Linux 核心弱點 (USN-7325-2)NessusUbuntu Local Security Checks2025/3/102025/3/10
high
66476Firefox < 21.0 多個弱點 (Mac OS X)NessusMacOS X Local Security Checks2013/5/162023/4/25
critical
66477早於 17.0.6 的 Thunderbird 17.x 版本的多個弱點 (Mac OS X)NessusMacOS X Local Security Checks2013/5/162023/4/25
critical
66455FreeBSD:mozilla -- 多個弱點 (4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02)NessusFreeBSD Local Security Checks2013/5/162022/3/8
critical
155924Debian DLA-2840-1:roundcube - LTS 安全性更新NessusDebian Local Security Checks2021/12/82023/6/22
critical
66458RHEL 5 / 6 : acroread (RHSA-2013:0826)NessusRed Hat Local Security Checks2013/5/162022/3/29
critical
100054Windows Server 2012 的 2017 年 5 月安全性更新NessusWindows : Microsoft Bulletins2017/5/92025/2/18
critical
100057Windows 8.1 和 Windows Server 2012 R2 的 2017 年 5 月安全性更新NessusWindows : Microsoft Bulletins2017/5/92025/2/18
critical
100060KB4019473:Windows 10 版本 1511 的 2017 年 5 月累積更新NessusWindows : Microsoft Bulletins2017/5/92025/2/18
critical
156164Apache Log4Shell CVE-2021-45046 繞過遠端程式碼執行NessusWeb Servers2021/12/172025/7/14
critical
133528Apple iOS < 13.3.1 多個弱點NessusMobile Devices2020/2/62025/7/14
high
133727Apple TV < 13.3.1 多個弱點NessusMisc.2020/2/182022/6/27
high
191714macOS 12.x < 12.7.4 多個弱點 (HT214083)NessusMacOS X Local Security Checks2024/3/72024/8/14
high
152433KB5005106: Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2021 年 8 月)NessusWindows : Microsoft Bulletins2021/8/102024/6/17
critical
155153RHEL 8:GNOME (RHSA-2021:4381)NessusRed Hat Local Security Checks2021/11/112024/11/7
critical
84956RHEL 6: java-1.6.0-ibm (RHSA-2015:1486)NessusRed Hat Local Security Checks2015/7/232025/4/15
critical
85373RHEL 5 / 6:Red Hat Satellite IBM Java Runtime (RHSA-2015:1604) (Logjam)NessusRed Hat Local Security Checks2015/8/132023/4/25
medium
86543Oracle Java SE 多個弱點 (2015 年 10 月 CPU) (Unix)NessusMisc.2015/10/222024/6/20
critical
86561RHEL 5 / 6 / 7 : java-1.7.0-oracle (RHSA-2015:1927)NessusRed Hat Local Security Checks2015/10/232024/11/4
critical
86731openSUSE 安全性更新:java-1_8_0-openjdk (openSUSE-2015-696)NessusSuSE Local Security Checks2015/11/52022/3/8
critical
87099RHEL 5 / 6:java-1.5.0-ibm (RHSA-2015:2518)NessusRed Hat Local Security Checks2015/11/302023/4/25
critical
87277SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2015:2216-1) (FREAK)NessusSuSE Local Security Checks2015/12/92024/6/18
critical
160544Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCENessusMisc.2022/5/52024/10/23
critical
181235Google Chrome < 116.0.5845.187 弱點NessusWindows2023/9/112023/10/2
high
181348Mozilla Thunderbird < 102.15.1NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181349Mozilla Firefox < 117.0.1NessusWindows2023/9/132023/10/6
high
181350Mozilla Thunderbird < 115.2.2NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181357Mozilla Firefox ESR < 115.2.1NessusWindows2023/9/132023/10/6
high
181397Slackware Linux 15.0 / 當前版 mozilla-thunderbird 漏洞 (SSA:2023-256-04)NessusSlackware Local Security Checks2023/9/142023/10/2
high
181426Ubuntu 20.04 LTS / 22.04 LTS / 23.04:libwebp 弱點 (USN-6369-1)NessusUbuntu Local Security Checks2023/9/142024/8/29
high
181449Slackware Linux 15.0 / 最新版 libwebp 弱點 (SSA:2023-257-01)NessusSlackware Local Security Checks2023/9/142023/10/2
high
181509Debian DSA-5498-1:thunderbird - 安全性更新NessusDebian Local Security Checks2023/9/172025/1/27
high
181530RHEL 7:thunderbird (RHSA-2023:5191)NessusRed Hat Local Security Checks2023/9/182024/11/8
high
181531RHEL 8:thunderbird (RHSA-2023:5202)NessusRed Hat Local Security Checks2023/9/182024/11/11
high
181533RHEL 8:firefox (RHSA-2023:5198)NessusRed Hat Local Security Checks2023/9/182024/11/11
high
181572Oracle Linux 7:firefox (ELSA-2023-5197)NessusOracle Linux Local Security Checks2023/9/192024/10/23
high
181599RHEL 8:libwebp (RHSA-2023:5222)NessusRed Hat Local Security Checks2023/9/192024/11/8
high
181624RHEL 8:libwebp: critical (RHSA-2023:5236)NessusRed Hat Local Security Checks2023/9/192024/11/11
high
181629Rocky Linux 8:firefox (RLSA-2023:5184)NessusRocky Linux Local Security Checks2023/9/192023/10/6
high
181808AlmaLinux 8:firefox (ALSA-2023:5184)NessusAlma Linux Local Security Checks2023/9/222023/10/6
high
182730Rocky Linux 8:thunderbird (RLSA-2023:5201)NessusRocky Linux Local Security Checks2023/10/62023/10/9
high
187246CentOS 7:firefox (RHSA-2023: 5197)NessusCentOS Local Security Checks2023/12/222023/12/25
high
103130KB4038788:Windows 10 1703 版 2017 年 9 月累積更新NessusWindows : Microsoft Bulletins2017/9/122024/6/17
high
103132Windows Server 2012 的 2017 年 9 月安全性更新NessusWindows : Microsoft Bulletins2017/9/122024/6/17
critical