搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
61328Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/8/12022/3/8
critical
62383GLSA-201209-25:VMware Player、Server、Workstation:多個弱點NessusGentoo Local Security Checks2012/10/12021/1/6
medium
66909VMware vCenter Update Manager 多個弱點 (VMSA-2012-0013)NessusWindows2013/6/172022/3/8
critical
68541Oracle Linux 6:java-1.6.0-openjdk (ELSA-2012-0729)NessusOracle Linux Local Security Checks2013/7/122025/4/29
critical
68542Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-0730)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
83572SUSE SLED10 安全性更新:Acrobat Reader (SUSE-SU-2013:0044-1)NessusSuSE Local Security Checks2015/5/202021/1/19
critical
142684KB4586781:Windows 10 版本 2004 的 2020 年 11 月安全性更新NessusWindows : Microsoft Bulletins2020/11/102024/6/17
critical
142686KB4586823:Windows 8.1 與 Windows Server 2012 R2 的 2020 年 11 月安全性更新NessusWindows : Microsoft Bulletins2020/11/102024/6/17
critical
163941KB5016639:Windows 10 LTS 1507 安全性更新 (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92024/6/17
critical
163953KB5016627:Windows Server 2022 安全性更新 (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92024/6/17
critical
171571Debian DLA-3319-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2023/2/162025/1/22
high
171652RHEL 8:thunderbird (RHSA-2023: 0820)NessusRed Hat Local Security Checks2023/2/202024/11/7
high
171653RHEL 8:thunderbird (RHSA-2023: 0822)NessusRed Hat Local Security Checks2023/2/202024/11/7
high
171755Rocky Linux 8:thunderbird (RLSA-2023:0821)NessusRocky Linux Local Security Checks2023/2/212023/9/1
high
13852MS04-022:Microsoft Windows 工作排程器遠端溢位 (841873) (未經認證的檢查)NessusWindows2004/7/292022/10/5
high
17753OpenSSL 0.9.7 < 0.9.7c 多個弱點NessusWeb Servers2012/1/42024/10/23
critical
200197OpenSSL 0.9.8 <0.9.8d 多個弱點NessusWeb Servers2024/6/72024/10/7
high
55992SunSSH < 1.1.1 / 1.3 CBC 純文字洩漏NessusMisc.2011/8/292020/9/21
critical
60624Scientific Linux 安全性更新:i386/x86_64 上 SL 3.0.x 的 pythonNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
243212Debian dsa-5968:chromium - 安全性更新NessusDebian Local Security Checks2025/7/302025/7/30
high
258890Linux Distros 未修補的弱點:CVE-2023-29579NessusMisc.2025/8/302025/9/3
medium
171649RHEL 8:firefox (RHSA-2023: 0811)NessusRed Hat Local Security Checks2023/2/202024/11/7
high
171662RHEL 7:thunderbird (RHSA-2023: 0817)NessusRed Hat Local Security Checks2023/2/202024/11/7
high
171668RHEL 8:thunderbird (RHSA-2023: 0819)NessusRed Hat Local Security Checks2023/2/202024/11/7
high
171795CentOS 7 : thunderbird (RHSA-2023:0817)NessusCentOS Local Security Checks2023/2/222024/10/9
high
234809RHEL 8:thunderbird (RHSA-2025:4170)NessusRed Hat Local Security Checks2025/4/242025/6/5
high
234855AlmaLinux 8:thunderbird (ALSA-2025:4170)NessusAlma Linux Local Security Checks2025/4/252025/4/25
high
233830Oracle Linux 8:firefox (ELSA-2025-3582)NessusOracle Linux Local Security Checks2025/4/32025/9/11
high
233931RHEL 8:firefox (RHSA-2025:3582)NessusRed Hat Local Security Checks2025/4/52025/6/5
high
234268RHEL 7:firefox (RHSA-2025:3628)NessusRed Hat Local Security Checks2025/4/132025/6/5
high
234454Google Chrome < 135.0.7049.95 多個弱點NessusMacOS X Local Security Checks2025/4/152025/5/5
critical
234760RHEL 8:thunderbird (RHSA-2025:4030)NessusRed Hat Local Security Checks2025/4/232025/6/5
high
234766RHEL 8:thunderbird (RHSA-2025:4029)NessusRed Hat Local Security Checks2025/4/232025/6/5
high
234767RHEL 9 : thunderbird (RHSA-2025:4026)NessusRed Hat Local Security Checks2025/4/232025/6/5
high
234821Oracle Linux 8:thunderbird (ELSA-2025-4170)NessusOracle Linux Local Security Checks2025/4/242025/9/11
high
234943Amazon Linux 2023:firefox (ALAS2023-2025-943)NessusAmazon Linux Local Security Checks2025/4/292025/5/5
high
236849AlmaLinux 8: firefox (ALSA-2025:4458)NessusAlma Linux Local Security Checks2025/5/162025/5/16
critical
126069Mozilla Firefox ESR < 60.7.2NessusMacOS X Local Security Checks2019/6/202023/4/25
critical
177587Barracuda Email Security Gateway < 9.2.0.008 命令插入 (CVE-2023-2868)NessusCGI abuses2023/6/232023/8/31
critical
142680KB4586786:Windows 10 版本 1903 和 Windows 10 版本 1909 的 2020 年 11 月安全性更新NessusWindows : Microsoft Bulletins2020/11/102024/6/17
critical
194287RHEL 8 / 9:OpenShift Container Platform 4.13.4 (RHSA-2023:3612)NessusRed Hat Local Security Checks2024/4/282025/8/15
critical
64576MS13-015:.NET Framework 中的弱點可能允許權限提升 (2800277)NessusWindows : Microsoft Bulletins2013/2/122020/5/15
critical
67898Oracle Linux 3 : python (ELSA-2009-1178)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
69650Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-43)NessusAmazon Linux Local Security Checks2013/9/42019/10/16
critical
70335MS13-083:Windows 通用控制項程式庫中的弱點可能會允許遠端程式碼執行 (2864058)NessusWindows : Microsoft Bulletins2013/10/92018/11/15
critical
75871openSUSE 安全性更新:java-1_6_0-openjdk (openSUSE-SU-2012:0309-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
82518Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2015-3019)NessusOracle Linux Local Security Checks2015/4/22024/10/22
critical
82636RHEL 6:核心 (RHSA-2015: 0782)NessusRed Hat Local Security Checks2015/4/82022/9/16
medium
82662Ubuntu 14.04 LTS : Linux 核心弱點 (USN-2563-1)NessusUbuntu Local Security Checks2015/4/92024/8/27
critical
82988Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (20150421)NessusScientific Linux Local Security Checks2015/4/222021/1/14
high