搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
201481Canonical Ubuntu Linux SEoL (19.10.x)NessusGeneral2024/7/32024/7/3
critical
201491Fedoraproject Fedora SEoL (6.x)NessusGeneral2024/7/32024/7/3
critical
201493Apple Mac OS X SEoL (10.6.x)NessusGeneral2024/7/32024/7/3
critical
201504openSUSE SEoL (12.3.x)NessusGeneral2024/7/32024/7/3
critical
201506CentOS SEoL (5.x)NessusGeneral2024/7/32024/7/3
critical
201507SUSE Enterprise Linux SEoL (11.0.x)NessusGeneral2024/7/32024/7/15
critical
201509SUSE Enterprise Linux SEoL (10.3.x)NessusGeneral2024/7/32024/7/15
critical
201510SUSE Enterprise Linux SEoL (10.4.x)NessusGeneral2024/7/32024/7/15
critical
201512Canonical Ubuntu Linux SEoL (13.04.x)NessusGeneral2024/7/32024/7/3
critical
201514Canonical Ubuntu Linux SEoL (9.04.x)NessusGeneral2024/7/32024/7/3
critical
201516openSUSE SEoL (15.2.x)NessusGeneral2024/7/32024/7/3
critical
201518openSUSE SEoL (11.4.x)NessusGeneral2024/7/32024/7/3
critical
201524Fedoraproject Fedora SEoL (14.x)NessusGeneral2024/7/32024/7/3
critical
201529Fedoraproject Fedora SEoL (25.x)NessusGeneral2024/7/32024/7/3
critical
20171Horde 管理帳戶預設密碼NessusCGI abuses2005/11/82024/6/4
critical
20182VERITAS NetBackup Volume Manager 程序緩衝區溢位NessusWindows2005/11/112022/4/11
critical
201341Debian Linux SEoL (2.2.x)NessusGeneral2024/7/32024/7/3
critical
201343CentOS SEoL (6.x)NessusGeneral2024/7/32024/7/3
critical
201348SUSE Linux Enterprise For SAP SEoL (11.3.x)NessusGeneral2024/7/32024/7/3
critical
201354CentOS SEoL (8.x)NessusGeneral2024/7/32024/7/3
critical
201356openSUSE SEoL (11.3.x)NessusGeneral2024/7/32024/7/3
critical
201360Canonical Ubuntu Linux SEoL (15.04.x)NessusGeneral2024/7/32024/7/3
critical
201366Debian Linux SEoL (7.x)NessusGeneral2024/7/32024/7/3
critical
201379Fedoraproject Fedora SEoL (24.x)NessusGeneral2024/7/32024/7/3
critical
201383Canonical Ubuntu Linux SEoL (16.10.x)NessusGeneral2024/7/32024/7/3
critical
201384openSUSE SEoL (10.2.x)NessusGeneral2024/7/32024/7/3
critical
201387Canonical Ubuntu Linux SEoL (7.10.x)NessusGeneral2024/7/32024/7/3
critical
201397Canonical Ubuntu Linux SEoL (15.10.x)NessusGeneral2024/7/32024/7/3
critical
201398SUSE Linux SEoL (7.x)NessusGeneral2024/7/32024/7/3
critical
201399Canonical Ubuntu Linux SEoL (6.10.x)NessusGeneral2024/7/32024/7/3
critical
201409Fedoraproject Fedora SEoL (17.x)NessusGeneral2024/7/32024/7/3
critical
201410Apple Mac OS X SEoL (10.7.x)NessusGeneral2024/7/32024/7/3
critical
201413SUSE Linux Enterprise For SAP SEoL (15.0.x)NessusGeneral2024/7/32024/7/3
critical
201415Canonical Ubuntu Linux SEoL (7.04.x)NessusGeneral2024/7/32024/7/3
critical
173308RHEL 8:firefox (RHSA-2023: 1367)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173316RHEL 9:firefox (RHSA-2023: 1364)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173317RHEL 8:firefox (RHSA-2023: 1444)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173423RHEL 8:thunderbird (RHSA-2023: 1472)NessusRed Hat Local Security Checks2023/3/272024/4/28
high
173720Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2023:1401)NessusScientific Linux Local Security Checks2023/3/302023/6/9
high
172634Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2023-075-01)NessusSlackware Local Security Checks2023/3/172023/8/30
high
17289「debug」帳戶的預設密碼 (synnet)NessusDefault Unix Accounts2005/3/82022/4/11
critical
172513Mozilla Firefox ESR < 102.9NessusWindows2023/3/142023/8/30
high
18257BakBone NetVault < 7.1.2 / 7.3.1 多個遠端溢位NessusGain a shell remotely2005/5/142022/4/11
critical
18414Allied Telesyn 路由器/開關預設密碼NessusMisc.2005/6/32015/9/24
critical
190446CentOS 8:firefox (CESA-2024: 0608)NessusCentOS Local Security Checks2024/2/132024/2/23
high
190949Amazon Linux AMI:sudo (ALAS-2024-1922)NessusAmazon Linux Local Security Checks2024/2/242024/6/7
high
189796RHEL 7:firefox (RHSA-2024: 0600)NessusRed Hat Local Security Checks2024/1/302024/6/3
high
189800RHEL 8:thunderbird (RHSA-2024:0598)NessusRed Hat Local Security Checks2024/1/302024/6/3
high
189817RHEL 8:thunderbird (RHSA-2024: 0609)NessusRed Hat Local Security Checks2024/1/302024/6/3
high
197412GitLab 10.0 <12.9.8/12.10 < 12.10.7/13.0 < 13.0.1 (CVE-2022-2826)NessusCGI abuses2024/5/172024/5/17
critical