搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
18226Debian DSA-722-1 : smail - buffer overflowNessusDebian Local Security Checks2005/5/112021/1/4
critical
184339SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4350-1)NessusSuSE Local Security Checks2023/11/32023/11/3
high
184798SUSE SLES12 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4368-1)NessusSuSE Local Security Checks2023/11/72023/11/7
high
186412SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4596-1)NessusSuSE Local Security Checks2023/11/292024/12/17
high
187113openSUSE 15 Security Update : gstreamer-plugins-bad (openSUSE-SU-2023:0409-1)NessusSuSE Local Security Checks2023/12/202024/12/17
high
187377SUSE SLES15 Security Update : gstreamer (SUSE-SU-2023:4980-1)NessusSuSE Local Security Checks2023/12/282023/12/28
high
18974FreeBSD : gld -- format string and buffer overflow vulnerabilities (6c2d4f29-af3e-11d9-837d-000e0c2e438a)NessusFreeBSD Local Security Checks2005/7/132021/1/6
critical
19106FreeBSD : linux_base -- vulnerabilities in Red Hat 7.1 libraries (bf2e7483-d3fa-440d-8c6e-8f1f2f018818)NessusFreeBSD Local Security Checks2005/7/132021/1/6
critical
19387CA BrightStor ARCserve Backup Agent for Windows Long String OverflowNessusWindows2005/8/52018/11/15
critical
196893GLSA-202405-30 : Rebar3: Command InjectionNessusGentoo Local Security Checks2024/5/122024/5/12
critical
196978Rocky Linux 9 : gstreamer1-plugins-bad-free (RLSA-2024:2287)NessusRocky Linux Local Security Checks2024/5/142024/12/17
high
200630Rocky Linux 8 : gstreamer1-plugins-bad-free (RLSA-2024:3060)NessusRocky Linux Local Security Checks2024/6/142024/12/17
high
20268RHEL 4 : xpdf (RHSA-2005:840)NessusRed Hat Local Security Checks2005/12/72024/11/4
high
20640Ubuntu 4.10 : libgd2 vulnerability (USN-25-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
critical
21793CentOS 3 : gd (CESA-2004:638)NessusCentOS Local Security Checks2006/7/32021/1/4
critical
15688Debian DSA-590-1 : gnats - format string vulnerabilityNessusDebian Local Security Checks2004/11/102021/1/4
critical
16040RHEL 2.1 : samba (RHSA-2004:681)NessusRed Hat Local Security Checks2004/12/232021/1/14
critical
17664Debian DSA-701-2 : samba - integer overflowsNessusDebian Local Security Checks2005/4/12021/1/4
critical
180934Oracle Linux 8 : python38:3.8 (ELSA-2020-4641)NessusOracle Linux Local Security Checks2023/9/72024/11/1
critical
181345Security Updates for Microsoft Office Products C2R Multiple Vulnerabilities (September 2023)NessusWindows2023/9/132023/10/13
critical
184747Rocky Linux 8 : python38:3.8 (RLSA-2020:4641)NessusRocky Linux Local Security Checks2023/11/62023/11/6
critical
21414FreeBSD : libgadu -- multiple vulnerabilities (3b4a6982-0b24-11da-bc08-0001020eed82)NessusFreeBSD Local Security Checks2006/5/132021/1/6
critical
21865CentOS 3 / 4 : ethereal (CESA-2005:809)NessusCentOS Local Security Checks2006/7/32021/1/4
critical
100761Windows 7 and Windows Server 2008 R2 June 2017 Security UpdatesNessusWindows : Microsoft Bulletins2017/6/132024/6/17
critical
105488Debian DLA-1224-1 : mercurial security updateNessusDebian Local Security Checks2017/12/292021/1/11
critical
117882AXIS Multiple Vulnerabilities (ACV-128401)NessusMisc.2018/10/22023/3/8
critical
132236SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3316-1)NessusSuSE Local Security Checks2019/12/182024/4/3
critical
10820F5 Device Default Support PasswordNessusMisc.2001/12/62020/6/12
critical
10999Linksys Router Default PasswordNessusCISCO2002/6/52013/12/17
critical
11203Motorola Vanguard with No Password (telnet check)NessusMisc.2003/1/222012/8/15
critical
12502RHEL 2.1 / 3 : krb5 (RHSA-2004:236)NessusRed Hat Local Security Checks2004/7/62021/1/14
critical
133477RHEL 8 : kernel-rt (RHSA-2020:0328)NessusRed Hat Local Security Checks2020/2/52024/11/7
critical
13711Fedora Core 2 : krb5-1.3.3-7 (2004-150)NessusFedora Local Security Checks2004/7/232021/1/11
critical
56945Ubuntu 11.04 / 11.10 : mozvoikko, ubufox update (USN-1277-2)NessusUbuntu Local Security Checks2011/11/262019/9/19
critical
65603Schneider Electric Accutech Manager RFManagerService Heap OverflowNessusSCADA2013/3/182025/7/14
critical
74515openSUSE Security Update : MozillaFirefox / MozillaThunderbird / seamonkey / etc (openSUSE-2011-101)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
74542openSUSE Security Update : firefox / thunderbird (openSUSE-2011-9)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75668openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2011:1076-2)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75741openSUSE Security Update : seamonkey (openSUSE-SU-2011:1077-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75947openSUSE Security Update : MozillaFirefox (MozillaFirefox-5208)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75949openSUSE Security Update : MozillaFirefox (openSUSE-SU-2011:1243-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75968openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2011:1076-2)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75983openSUSE Security Update : opera (openSUSE-SU-2011:0790-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
87917Adobe Acrobat < 11.0.14 / 15.006.30119 / 15.010.20056 Multiple Vulnerabilities (APSB16-02)NessusWindows2016/1/142024/11/20
critical
87918Adobe Reader < 15.006.30119 / 15.010.20056 Multiple Vulnerabilities (APSB16-02)NessusWindows2016/1/142024/11/20
critical
88545openSUSE Security Update : the Linux Kernel (openSUSE-2016-124)NessusSuSE Local Security Checks2016/2/32021/1/19
high
95998Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-3161-4)NessusUbuntu Local Security Checks2016/12/212024/8/27
critical
24749GLSA-200703-01 : Snort: Remote execution of arbitrary codeNessusGentoo Local Security Checks2007/3/22021/1/6
critical
258807Linux Distros Unpatched Vulnerability : CVE-2019-11027NessusMisc.2025/8/302025/8/30
critical
27566RHEL 2.1 : dhcp (RHSA-2007:0970)NessusRed Hat Local Security Checks2007/10/252021/1/14
critical