搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
108521MikroTik RouterOS < 6.41.3 SMB Buffer OverflowNessusMisc.2018/3/222022/9/8
critical
159510Debian DSA-5112-1:chromium - 安全性更新NessusDebian Local Security Checks2022/4/52023/11/3
high
174346RHEL 9:firefox (RHSA-2023: 1785)NessusRed Hat Local Security Checks2023/4/142024/4/28
high
174347RHEL 8:firefox (RHSA-2023: 1788)NessusRed Hat Local Security Checks2023/4/142024/4/28
high
174383Oracle Linux 8:firefox (ELSA-2023-1787)NessusOracle Linux Local Security Checks2023/4/152023/6/9
high
174567Oracle Essbase (2023 年 4 月 CPU)NessusMisc.2023/4/202023/10/24
critical
189302macOS 14.x < 14.3 多個弱點 (HT214061)NessusMacOS X Local Security Checks2024/1/222024/6/5
high
111992OracleVM 3.4:xen (OVMSA-2018-0248) (Bunker Buster) (Foreshadow) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks2018/8/202024/8/16
critical
140019OracleVM 3.4:xen (OVMSA-2020-0039) (Bunker Buster) (Foreshadow) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks2020/8/282022/12/7
critical
171818Amazon Linux 2:thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks2023/2/232024/5/27
critical
187129Ivanti Endpoint Manager Mobile < 11.10.0.4 / 11.11.x < 11.11.0.2 多個弱點NessusMisc.2023/12/202023/12/21
critical
191556Google Chrome < 122.0.6261.111 多個弱點NessusWindows2024/3/52024/8/9
high
168014RHEL 8:thunderbird (RHSA-2022: 8543)NessusRed Hat Local Security Checks2022/11/212024/4/28
critical
205717Amazon Linux 2 : containerd (ALASDOCKER-2024-041)NessusAmazon Linux Local Security Checks2024/8/172024/8/28
critical
56066Oracle 資料庫多種弱點 (2009 年 10 月 CPU)NessusDatabases2011/11/162022/4/11
critical
186985Microsoft Edge (Chromium) < 120.0.2210.77 多個弱點NessusWindows2023/12/152024/5/3
high
128779Debian DLA-1919-2:linux-4.9 安全性更新NessusDebian Local Security Checks2019/9/162024/4/26
critical
200781RHEL 9:ghostscript (RHSA-2024:3999)NessusRed Hat Local Security Checks2024/6/202024/6/20
high
202369RHEL 8:ghostscript (RHSA-2024:4527)NessusRed Hat Local Security Checks2024/7/152024/7/15
high
202394RHEL 7:ghostscript (RHSA-2024:4549)NessusRed Hat Local Security Checks2024/7/152024/7/15
high
74906openSUSE 安全性更新:java-1_6_0-openjdk (openSUSE-SU-2013:0375-1)NessusSuSE Local Security Checks2014/6/132022/12/5
critical
95841Scientific Linux 安全性更新:SL7.x x86_64 上的核心NessusScientific Linux Local Security Checks2016/12/152021/1/14
critical
101374Windows 2008 的 2017 年 7 月多個安全性更新NessusWindows : Microsoft Bulletins2017/7/112024/6/17
critical
152035Oracle WebLogic Server 多個弱點 (2021 年 7 月 CPU)NessusMisc.2021/7/232023/12/12
critical
178687Debian DSA-5456-1:chromium - 安全性更新NessusDebian Local Security Checks2023/7/202023/8/7
high
179145Mozilla Firefox ESR < 102.14NessusMacOS X Local Security Checks2023/8/12023/9/1
critical
179232Mozilla Thunderbird < 115.1NessusWindows2023/8/22023/8/7
critical
179345Debian DSA-5464-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2023/8/42023/9/1
critical
179371Oracle Linux 9:firefox (ELSA-2023-4462)NessusOracle Linux Local Security Checks2023/8/42023/9/1
critical
179403RHEL 8:thunderbird (RHSA-2023: 4496)NessusRed Hat Local Security Checks2023/8/72024/4/28
critical
179852Oracle Linux 8:thunderbird (ELSA-2023-4497)NessusOracle Linux Local Security Checks2023/8/152023/9/1
critical
180468Ubuntu 20.04 LTS / 22.04 LTS / 23.04:thunderbird 弱點 (USN-6333-1)NessusUbuntu Local Security Checks2023/9/42024/8/27
critical
130147Ubuntu 18.04 LTS:Linux 核心 (HWE) 弱點 (USN-4157-2)NessusUbuntu Local Security Checks2019/10/222024/8/27
critical
141312Oracle Linux 7:nss / 和 / nspr (ELSA-2020-4076)NessusOracle Linux Local Security Checks2020/10/82024/2/16
critical
141689Scientific Linux 安全性更新:SL7.x x86_64 上的 nss 和 nspr (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical
77498Firefox ESR 24.x < 24.8 多個弱點NessusWindows2014/9/32019/11/25
critical
77499Firefox ESR 31.x < 31.1 多個弱點NessusWindows2014/9/32019/11/25
critical
77520RHEL 5 / 6 : thunderbird (RHSA-2014:1145)NessusRed Hat Local Security Checks2014/9/42021/1/14
critical
77599SuSE 11.3 安全性更新:MozillaFirefox (SAT 修補程式編號 9687)NessusSuSE Local Security Checks2014/9/102021/1/19
critical
77752Debian DSA-3028-1:icedove - 安全性更新NessusDebian Local Security Checks2014/9/192021/1/11
critical
187751CentOS 7:thunderbird (RHSA-2023: 4495)NessusCentOS Local Security Checks2024/1/92024/1/9
critical
187759CentOS 7:firefox (RHSA-2023: 4461)NessusCentOS Local Security Checks2024/1/92024/1/9
critical
64467RHEL 5 / 6:java-1.6.0-sun (RHSA-2013:0236)NessusRed Hat Local Security Checks2013/2/52021/1/14
critical
80900Oracle Linux 5:java-1.7.0-openjdk (ELSA-2015-0068) (POODLE)NessusOracle Linux Local Security Checks2015/1/222021/1/14
low
81011Oracle Linux 5 / 6 / 7:java-1.6.0-openjdk (ELSA-2015-0085) (POODLE)NessusOracle Linux Local Security Checks2015/1/272021/1/14
low
81045Ubuntu 14.04 LTS:OpenJDK 7 弱點 (USN-2487-1)NessusUbuntu Local Security Checks2015/1/282024/8/27
low
81141openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-SU-2015:0190-1) (POODLE)NessusSuSE Local Security Checks2015/2/32023/6/28
low
81504RHEL 6:Red Hat Satellite IBM Java Runtime (RHSA-2015:0263)NessusRed Hat Local Security Checks2015/2/252019/10/24
critical
82706VMware vCenter Operations Management vApp JRE Update 1.7.0_76-b13 (VMSA-2015-0003) (POODLE)NessusMisc.2015/4/102018/11/15
critical
146825VMware vCenter Server RCE (直接檢查)NessusMisc.2021/2/252024/7/17
critical