搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
168783Debian DSA-5301-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2022/12/152023/1/19
critical
168834Oracle Linux 7:ELSA-2022-9079-1: / thunderbird (ELSA-2022-90791)NessusOracle Linux Local Security Checks2022/12/152023/1/26
critical
169279Slackware Linux 15.0 / 當前版 mozilla-thunderbird 漏洞 (SSA:2022-355-01)NessusSlackware Local Security Checks2022/12/232023/1/26
high
176473GLSA-202305-33 : OpenImageIO:多個弱點NessusGentoo Local Security Checks2023/5/302023/5/30
critical
177205Artifex Ghostscript < 10.01.1 緩衝區溢位NessusWindows2023/6/132023/9/27
critical
185105RHEL 9:ghostscript (RHSA-2023: 6544)NessusRed Hat Local Security Checks2023/11/72024/4/28
critical
185826Oracle Linux 9:ghostscript (ELSA-2023-6544)NessusOracle Linux Local Security Checks2023/11/162023/12/15
critical
189923Microsoft Edge (Chromium) < 121.0.2277.98 多個弱點NessusWindows2024/2/22024/5/3
high
52579Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10:firefox、firefox-{3.0,3.5}、xulrunner-1.9.2 迴歸 (USN-1049-2)NessusUbuntu Local Security Checks2011/3/82019/9/19
critical
63232Google Chrome < 23.0.1271.97 多個弱點NessusWindows2012/12/122022/4/11
critical
63244Flash Player for Mac <= 10.3.183.43 / 11.5.502.110 多個弱點 (APSB12-27)NessusMacOS X Local Security Checks2012/12/122019/12/4
critical
185779Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:HTML Tidy 弱點 (USN-6483-1)NessusUbuntu Local Security Checks2023/11/152024/8/28
critical
185796RHEL 7:.NET 6.0 (RHSA-2023: 7259)NessusRed Hat Local Security Checks2023/11/152024/6/3
critical
186196Oracle Linux 8:dotnet7.0 (ELSA-2023-7256)NessusOracle Linux Local Security Checks2023/11/222023/11/22
critical
186982Amazon Linux 2023:aspnetcore-runtime-6.0、aspnetcore-targeting-pack-6.0、dotnet (ALAS2023-2023-457)NessusAmazon Linux Local Security Checks2023/12/152023/12/15
critical
201914GLSA-202407-10:Sofia-SIP:多個弱點NessusGentoo Local Security Checks2024/7/52024/7/5
critical
60834Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
81449Debian DSA-3170-1:linux - 安全性更新NessusDebian Local Security Checks2015/2/242021/1/11
critical
83843RHEL 6:核心 (RHSA-2015:1030)NessusRed Hat Local Security Checks2015/5/272021/2/5
critical
84545SUSE SLED11 / SLES11 安全性更新:核心 (SUSE-SU-2015:1174-1)NessusSuSE Local Security Checks2015/7/62021/1/6
medium
85188OracleVM 3.3:kernel-uek (OVMSA-2015-0109)NessusOracleVM Local Security Checks2015/8/42021/1/4
critical
91639openSUSE 安全性更新:libxml2 (openSUSE-2016-733)NessusSuSE Local Security Checks2016/6/172021/1/19
critical
91656SUSE SLED12 / SLES12 安全性更新:libxml2 (SUSE-SU-2016:1538-1)NessusSuSE Local Security Checks2016/6/172021/1/6
critical
91808Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 libxml2NessusScientific Linux Local Security Checks2016/6/242021/1/14
critical
92221Amazon Linux AMI:libxml2 (ALAS-2016-719)NessusAmazon Linux Local Security Checks2016/7/152019/4/11
critical
92410Apple iTunes < 12.4.2 多個弱點 (經認證的檢查)NessusWindows2016/7/192019/11/19
critical
93467MS16-108:Microsoft Exchange Server 的安全性更新 (3185883)NessusWindows : Microsoft Bulletins2016/9/132021/4/20
high
147407NewStart CGSL MAIN 4.06:firefox 多個弱點 (NS-SA-2021-0004)NessusNewStart CGSL Local Security Checks2021/3/102023/4/25
critical
158764Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2022-068-01)NessusSlackware Local Security Checks2022/3/102023/11/6
critical
159022Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5321-2)NessusUbuntu Local Security Checks2022/3/172024/8/28
critical
160275Ubuntu 18.04 LTS / 20.04 LTS:thunderbird 弱點 (USN-5393-1)NessusUbuntu Local Security Checks2022/4/282024/8/27
high
102410RHEL 6 / 7:firefox (RHSA-2017:2456)NessusRed Hat Local Security Checks2017/8/112020/5/29
critical
102438Debian DLA-1053-1:firefox-esr 安全性更新NessusDebian Local Security Checks2017/8/142021/1/11
critical
102504CentOS 6 / 7:firefox (CESA-2017:2456)NessusCentOS Local Security Checks2017/8/162021/1/4
critical
102523Ubuntu 14.04 LTS / 16.04 LTS:Firefox 弱點 (USN-3391-1)NessusUbuntu Local Security Checks2017/8/162024/8/27
critical
103573CentOS 6 / 7:firefox (CESA-2017:2831)NessusCentOS Local Security Checks2017/10/22021/1/4
critical
103805RHEL 6/7:thunderbird (RHSA-2017:2885)NessusRed Hat Local Security Checks2017/10/122020/5/29
critical
103826CentOS 6 / 7:thunderbird (CESA-2017:2885)NessusCentOS Local Security Checks2017/10/132021/1/4
critical
103829Oracle Linux 6 / 7 : thunderbird (ELSA-2017-2885)NessusOracle Linux Local Security Checks2017/10/132021/1/14
critical
104587Debian DSA-4035-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2017/11/162021/1/4
critical
104635Mozilla Firefox ESR < 52.5 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks2017/11/162019/11/12
critical
104636Mozilla Firefox < 57 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks2017/11/162019/11/12
critical
104698Oracle Linux 6 / 7 : firefox (ELSA-2017-3247)NessusOracle Linux Local Security Checks2017/11/202021/1/14
critical
104988RHEL 6/7:thunderbird (RHSA-2017:3372)NessusRed Hat Local Security Checks2017/12/42020/5/29
critical
106347Ubuntu 14.04 LTS / 16.04 LTS:Firefox 弱點 (USN-3544-1)NessusUbuntu Local Security Checks2018/1/252024/8/27
critical
108820GLSA-201803-14:Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks2018/4/42020/9/28
critical
109867Mozilla Firefox < 60 Multiple Critical Vulnerabilities (macOS)NessusMacOS X Local Security Checks2018/5/172019/11/4
critical
127356NewStart CGSL MAIN 4.05:firefox 多個弱點 (NS-SA-2019-0116)NessusNewStart CGSL Local Security Checks2019/8/122024/5/7
critical
127363NewStart CGSL MAIN 4.05:thunderbird 多個弱點 (NS-SA-2019-0119)NessusNewStart CGSL Local Security Checks2019/8/122024/5/7
critical
173836Google Chrome < 112.0.5615.49 多個弱點NessusWindows2023/4/42023/10/24
high