搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
189301macOS 13.x < 13.6.4 多個弱點 (HT214058)NessusMacOS X Local Security Checks2024/1/222024/6/5
critical
182785RHEL 8:libvpx (RHSA-2023: 5536)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182810AlmaLinux 9:libvpx (ALSA-2023:5539)NessusAlma Linux Local Security Checks2023/10/102023/10/10
high
182869Oracle Linux 8:libvpx (ELSA-2023-5537)NessusOracle Linux Local Security Checks2023/10/102025/9/9
high
182912Oracle Linux 9:libvpx (ELSA-2023-5539)NessusOracle Linux Local Security Checks2023/10/112025/9/9
high
185016Rocky Linux 8:firefox (RLSA-2023:0288)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
129978Adobe Reader < 2015.006.30504 / 2017.011.30150 / 2019.021.20047 多個弱點 (APSB19-49)NessusWindows2019/10/162024/11/21
critical
168651Mozilla Firefox < 108.0NessusWindows2022/12/132023/1/26
high
170274RHEL 9:firefox (RHSA-2023: 0285)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
170283RHEL 8:firefox (RHSA-2023: 0288)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
170452Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2023:0296)NessusScientific Linux Local Security Checks2023/1/242023/10/24
high
170636Oracle Linux 7:thunderbird (ELSA-2023-0456)NessusOracle Linux Local Security Checks2023/1/252024/10/22
high
170645RHEL 7:thunderbird (RHSA-2023:0456)NessusRed Hat Local Security Checks2023/1/252024/11/7
high
170669Mozilla Thunderbird < 102.7NessusWindows2023/1/262023/10/24
high
170858CentOS 7 : thunderbird (RHSA-2023:0456)NessusCentOS Local Security Checks2023/1/302024/10/9
high
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5824-1)NessusUbuntu Local Security Checks2023/2/62024/8/28
critical
251369Amazon Linux 2023: nodejs22、nodejs22-devel、nodejs22-full-i18n (ALAS2023-2025-1137)NessusAmazon Linux Local Security Checks2025/8/182025/8/18
high
252294Amazon Linux 2:sqlite (ALAS-2025-2973)NessusAmazon Linux Local Security Checks2025/8/192025/8/19
high
261342Amazon Linux 2:rust、--advisory ALAS2-2025-2978 (ALAS-2025-2978)NessusAmazon Linux Local Security Checks2025/9/42025/9/4
high
261483Yii Framework < 2.0.52 不安全的反射回歸 (GHSA-ggwg-cmwp-46r5)NessusMisc.2025/9/52025/9/6
critical
216095Debian dla-4048:cacti - 安全性更新NessusDebian Local Security Checks2025/2/112025/9/24
high
241368ManageEngine Exchange Reporter Plus RCENessusWindows2025/7/42025/7/4
critical
89925Jenkins < 1.642.2 / 1.650 和 Jenkins Enterprise < 1.609.16.1 / 1.625.16.1 / 1.642.2.1 多個弱點NessusCGI abuses2016/3/142024/6/5
critical
99373Adobe Acrobat < 11.0.20 / 2015.006.30306 / 2017.009.20044 多個弱點 (APSB17-11)NessusWindows2017/4/142024/11/21
critical
99375Adobe Acrobat < 11.0.20 / 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11) (macOS)NessusMacOS X Local Security Checks2017/4/142019/11/13
critical
181572Oracle Linux 7:firefox (ELSA-2023-5197)NessusOracle Linux Local Security Checks2023/9/192025/9/11
high
164992Debian DLA-3107-1:sqlite3 - LTS 安全性更新NessusDebian Local Security Checks2022/9/132025/9/24
critical
165464RHEL 8:thunderbird (RHSA-2022: 6715)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
165474RHEL 8:thunderbird (RHSA-2022: 6716)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
166492RHEL 8:sqlite (RHSA-2022: 7108)NessusRed Hat Local Security Checks2022/10/252024/11/7
critical
233906RHEL 9:firefox (RHSA-2025:3590)NessusRed Hat Local Security Checks2025/4/52025/6/5
high
234576Debian dsa-5903: chromium - 安全性更新NessusDebian Local Security Checks2025/4/172025/4/17
high
234758RHEL 9 : thunderbird (RHSA-2025:4028)NessusRed Hat Local Security Checks2025/4/232025/6/5
high
234807RHEL 9 : thunderbird (RHSA-2025:4169)NessusRed Hat Local Security Checks2025/4/242025/6/5
high
235837AlmaLinux 8:thunderbird (ALSA-2025:4797)NessusAlma Linux Local Security Checks2025/5/132025/5/13
critical
236808RHEL 8:thunderbird (RHSA-2025:7691)NessusRed Hat Local Security Checks2025/5/152025/6/5
critical
236860AlmaLinux 9: firefox (ALSA-2025:4443)NessusAlma Linux Local Security Checks2025/5/162025/5/16
critical
237061Oracle Linux 8:firefox (ELSA-2025-8060)NessusOracle Linux Local Security Checks2025/5/222025/9/11
high
237146Oracle Linux 9:firefox (ELSA-2025-7428)NessusOracle Linux Local Security Checks2025/5/222025/9/11
critical
237588Oracle Linux 7:firefox (ELSA-2025-4751)NessusOracle Linux Local Security Checks2025/5/302025/9/11
critical
237718RHEL 7: firefox (RHSA-2025:8465)NessusRed Hat Local Security Checks2025/6/32025/6/5
high
237958RHEL 8:thunderbird (RHSA-2025:8628)NessusRed Hat Local Security Checks2025/6/92025/6/16
high
237959RHEL 8:firefox (RHSA-2025:8639)NessusRed Hat Local Security Checks2025/6/92025/6/9
high
243005Oracle Linux 10:sqlite (ELSA-2025-11933)NessusOracle Linux Local Security Checks2025/7/302025/7/30
high
243033Ubuntu 22.04 LTS / 24.04 LTS / 25.04:SQLite 弱點 (USN-7676-1)NessusUbuntu Local Security Checks2025/7/302025/7/30
high
243227RHEL 7:sqlite (RHSA-2025:12349)NessusRed Hat Local Security Checks2025/7/312025/7/31
high
243452RHEL 9:sqlite (RHSA-2025:12522)NessusRed Hat Local Security Checks2025/8/42025/8/4
high
243557RHEL 8:sqlite (RHSA-2025:12904)NessusRed Hat Local Security Checks2025/8/52025/8/5
high
163952KB5016679:Windows 7 和 Windows Server 2008 R2 的安全性更新 (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92024/6/17
critical
171454Mozilla Firefox < 110.0NessusWindows2023/2/142023/9/4
critical