搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
214681SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP4) (SUSE-SU-2025:0250-1)NessusSuSE Local Security Checks2025/1/282025/1/28
high
215599Azure Linux 3.0 Security Update: kernel (CVE-2024-36971)NessusAzure Linux Local Security Checks2025/2/102025/9/15
high
226703Linux Distros Unpatched Vulnerability : CVE-2023-29552NessusMisc.2025/3/52025/9/14
high
202922Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-658)NessusAmazon Linux Local Security Checks2024/7/222024/12/11
high
205777RHEL 8 : kpatch-patch-4_18_0-477_43_1 (RHSA-2024:5520)NessusRed Hat Local Security Checks2024/8/192024/11/7
high
205866RHEL 8 : kpatch-patch-4_18_0-553 (RHSA-2024:5522)NessusRed Hat Local Security Checks2024/8/202024/11/7
high
187671Fedora 39 : perl-Spreadsheet-ParseExcel (2023-921f6975c2)NessusFedora Local Security Checks2024/1/72024/11/14
high
190062Ivanti Connect Secure 9.x / 22.x SSRF (CVE-2024-21893)NessusCGI abuses2024/2/62025/7/14
high
211915RHEL 9 : webkit2gtk3 (RHSA-2024:10483)NessusRed Hat Local Security Checks2024/11/272024/11/27
medium
175343KB5026411: Windows Server 2012 Security Update (May 2023)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
194644Fedora 37 : cacti / cacti-spine (2023-788d505ddc)NessusFedora Local Security Checks2024/4/292024/11/15
critical
203137RHEL 8 : httpd:2.4 (RHSA-2024:4719)NessusRed Hat Local Security Checks2024/7/232025/5/2
critical
81209MS KB3021953: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows2015/2/62022/4/22
critical
232577Azure Linux 3.0 Security Update: kernel (CVE-2024-50302)NessusAzure Linux Local Security Checks2025/3/112025/9/15
medium
232786RHEL 9 : kernel-rt (RHSA-2025:2476)NessusRed Hat Local Security Checks2025/3/152025/6/5
medium
233027SUSE SLES12 Security Update : kernel (Live Patch 56 for SLE 12 SP5) (SUSE-SU-2025:0892-1)NessusSuSE Local Security Checks2025/3/202025/3/20
high
174583Oracle Linux 9 : webkit2gtk3 (ELSA-2023-1918)NessusOracle Linux Local Security Checks2023/4/202024/10/22
high
174606AlmaLinux 8 : webkit2gtk3 (ALSA-2023:1919)NessusAlma Linux Local Security Checks2023/4/212023/4/21
high
174801Rocky Linux 8 : webkit2gtk3 (RLSA-2023:1919)NessusRocky Linux Local Security Checks2023/4/262023/4/26
high
66992Firefox ESR 17.x < 17.0.7 Multiple VulnerabilitiesNessusWindows2013/6/262022/3/29
critical
67195SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 7976)NessusSuSE Local Security Checks2013/7/62022/3/29
critical
213437Couchbase 2.x < 7.2.5 Out-of-BoundsNessusDatabases2024/12/302025/6/13
high
211465Rejetto HTTP File Server 2.x <= 2.3m RCE (CVE-2024-23692) (direct check)NessusWeb Servers2024/11/152025/7/14
critical
71313MS13-098: Vulnerability in Windows Could Allow Remote Code Execution (2893294)NessusWindows : Microsoft Bulletins2013/12/112022/1/18
high
190468KB5034763: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (February 2024)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
190472KB5034766: Windows 11 version 21H2 Security Update (February 2024)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
190763GLSA-202402-23 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks2024/2/202024/2/20
critical
164648Debian DSA-5223-1 : chromium - security updateNessusDebian Local Security Checks2022/9/22025/1/24
high
166555WinVerifyTrust Signature Validation CVE-2013-3900 Mitigation (EnableCertPaddingCheck)NessusWindows : Microsoft Bulletins2022/10/262025/1/6
medium
59439FreeBSD : linux-flashplugin -- multiple vulnerabilities (38195f00-b215-11e1-8132-003067b2972c)NessusFreeBSD Local Security Checks2012/6/112022/3/29
high
64036RHEL 5 : php53 (RHSA-2012:0569)NessusRed Hat Local Security Checks2013/1/242022/3/28
high
178617Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 40 Multiple VulnerabilitiesNessusCGI abuses2023/7/202025/2/25
critical
202915Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2024-656)NessusAmazon Linux Local Security Checks2024/7/222025/5/2
critical
203695Oracle Linux 8 : httpd:2.4 (ELSA-2024-4720)NessusOracle Linux Local Security Checks2024/7/232025/9/9
critical
204771Rocky Linux 9 : httpd (RLSA-2024:4726)NessusRocky Linux Local Security Checks2024/7/262025/5/2
critical
205465RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP5 (RHSA-2024:5239)NessusRed Hat Local Security Checks2024/8/132025/5/2
critical
209671Apache HugeGraph Server 1.0.x < 1.3.0 (CVE-2024-27348)NessusCGI abuses2024/10/252024/10/28
critical
217623Linux Distros Unpatched Vulnerability : CVE-2012-1823NessusMisc.2025/3/42025/3/4
critical
170267openSUSE 15 Security Update : cacti, cacti-spine (openSUSE-SU-2023:0025-1)NessusSuSE Local Security Checks2023/1/232023/9/7
critical
170545Amazon Linux AMI : cacti (ALAS-2023-1675)NessusAmazon Linux Local Security Checks2023/1/242024/12/11
critical
74647openSUSE Security Update : flash-player (openSUSE-SU-2012:0723-1)NessusSuSE Local Security Checks2014/6/132022/3/29
critical
80947Flash Player For Mac <= 16.0.0.257 Information Disclosure (APSB15-02)NessusMacOS X Local Security Checks2015/1/232022/5/25
critical
89953Oracle Linux 5 : kernel (ELSA-2016-0450)NessusOracle Linux Local Security Checks2016/3/162024/11/1
high
143600ManageEngine ServiceDesk Plus < 10.0 Build 10012 Arbitrary File UploadNessusCGI abuses2020/12/92023/4/25
medium
204594RHEL 8 : httpd:2.4 (RHSA-2024:4820)NessusRed Hat Local Security Checks2024/7/242025/5/2
critical
204739SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:2597-1)NessusSuSE Local Security Checks2024/7/252025/5/2
critical
204928RHEL 7 : httpd (RHSA-2024:4943)NessusRed Hat Local Security Checks2024/7/312025/5/2
critical
208328EulerOS 2.0 SP12 : httpd (EulerOS-SA-2024-2505)NessusHuawei Local Security Checks2024/10/92025/5/2
critical
210954Palo Alto Expedition 1.2.x < 1.2.92 (CVE-2024-5910)NessusCGI abuses2024/11/142024/11/15
critical
180923Oracle Linux 6 : thunderbird (ELSA-2020-1488)NessusOracle Linux Local Security Checks2023/9/72023/9/8
critical