搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
62096SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8269)NessusSuSE Local Security Checks2012/9/142021/1/19
critical
63445RHEL 5 / 6 : firefox (RHSA-2013:0144)NessusRed Hat Local Security Checks2013/1/92021/1/14
critical
63551Firefox < 18.0 Multiple VulnerabilitiesNessusWindows2013/1/152019/12/4
critical
63626SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 8426)NessusSuSE Local Security Checks2013/1/202021/1/19
critical
64132SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 6763)NessusSuSE Local Security Checks2013/1/252021/1/19
critical
68608Oracle Linux 6 : thunderbird (ELSA-2012-1211)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
74729openSUSE Security Update : MozillaFirefox (openSUSE-SU-2012:1065-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
83562SUSE SLED10 / SLED11 / SLES10 / SLES11 Security Update : Mozilla Firefox (SUSE-SU-2012:1351-1)NessusSuSE Local Security Checks2015/5/202021/1/19
critical
84550CentOS 5 / 6 / 7 : firefox (CESA-2015:1207)NessusCentOS Local Security Checks2015/7/72021/1/4
critical
84578Mozilla Thunderbird < 38.1 Multiple Vulnerabilities (Mac OS X) (Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84664Ubuntu 14.04 LTS : Firefox vulnerabilities (USN-2656-1)NessusUbuntu Local Security Checks2015/7/132025/2/18
medium
84780FreeBSD : mozilla -- multiple vulnerabilities (44d9daee-940c-4179-86bb-6e3ffd617869) (Logjam)NessusFreeBSD Local Security Checks2015/7/162022/12/5
low
117360Advantech WebAccess webvrpcs.exe Path Traversal RCENessusSCADA2018/9/102025/11/18
critical
64788Malicious Process Detection: Malware Signed By Stolen Bit9 CertificateNessusWindows2013/2/212025/11/18
critical
177932Mozilla Firefox < 115.0NessusWindows2023/7/42025/11/18
high
182134Mozilla Firefox < 118.0.1NessusWindows2023/9/282025/11/18
high
222958Mozilla Thunderbird < 136.0NessusWindows2025/3/42025/11/18
critical
242555Mozilla Firefox < 141.0NessusWindows2025/7/222025/11/18
critical
160465Mozilla Firefox < 100.0NessusWindows2022/5/32025/11/18
critical
182367Mozilla Thunderbird < 115.3.1NessusWindows2023/9/292025/11/18
high
182969Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) (Direct Check)NessusCGI abuses2023/10/122025/11/3
critical
158069Mozilla Thunderbird < 91.6.1NessusWindows2022/2/152025/11/18
high
84580Firefox ESR < 38.1 Multiple Vulnerabilities (Logjam)NessusWindows2015/7/72022/12/5
critical
181918openSUSE 15 Security Update : cacti, cacti-spine (openSUSE-SU-2023:0275-1)NessusSuSE Local Security Checks2023/9/272023/9/27
critical
182998Fedora 38 : cacti / cacti-spine (2023-6335ea9c0c)NessusFedora Local Security Checks2023/10/132024/11/15
critical
183522D-Link D-View 8 Hard-coded JWT Key (CVE-2023-5074)NessusCGI abuses2023/10/202025/11/3
critical
185638CentOS 8 : ghostscript (CESA-2023:7053)NessusCentOS Local Security Checks2023/11/142023/12/15
critical
185678RHEL 8 : ghostscript (RHSA-2023:7053)NessusRed Hat Local Security Checks2023/11/142024/11/7
critical
186514Debian DSA-5569-1 : chromium - security updateNessusDebian Local Security Checks2023/12/12025/1/24
critical
186749openSUSE 15 Security Update : opera (openSUSE-SU-2023:0396-1)NessusSuSE Local Security Checks2023/12/122023/12/12
critical
187913RHEL 8 : .NET 7.0 (RHSA-2024:0157)NessusRed Hat Local Security Checks2024/1/102025/3/6
critical
187982AlmaLinux 9 : .NET 7.0 (ALSA-2024:0151)NessusAlma Linux Local Security Checks2024/1/122024/1/17
critical
189305CentOS 8 : .NET 6.0 (CESA-2024:0158)NessusCentOS Local Security Checks2024/1/222024/1/22
critical
189306CentOS 8 : .NET 7.0 (CESA-2024:0157)NessusCentOS Local Security Checks2024/1/222024/1/22
critical
189768CentOS 8 : .NET 8.0 (CESA-2024:0150)NessusCentOS Local Security Checks2024/1/302024/1/30
critical
190474KB5034769: Windows 11 version 22H2 Security Update (February 2024)NessusWindows : Microsoft Bulletins2024/2/132025/10/9
high
190478KB5034809: Windows Server 2008 R2 Security Update (February 2024)NessusWindows : Microsoft Bulletins2024/2/132024/9/24
high
190481KB5034770: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (February 2024)NessusWindows : Microsoft Bulletins2024/2/132025/10/9
high
190482KB5034768: Windows 10 version 1809 / Windows Server 2019 Security Update (February 2024)NessusWindows : Microsoft Bulletins2024/2/132025/10/9
high
190487KB5034767: Windows 10 Version 1607 and Windows Server 2016 Security Update (February 2024)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
190490KB5034819: Windows Server 2012 R2 Security Update (February 2024)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
191930KB5035854: Windows 11 version 21H2 Security Update (March 2024)NessusWindows : Microsoft Bulletins2024/3/122025/10/22
high
194553Fedora 40 : rust (2024-ab4573fb3b)NessusFedora Local Security Checks2024/4/292024/11/14
critical
194952ArubaOS 8.10.x, 8.11.x, 10.4.x 10.5.x Multiple Vulnerabilities (ARUBA-PSA-2024-004)NessusMisc.2024/5/32025/7/29
high
197721Veeam Backup and Replication with Veeam Backup Enterprise Manager Multiple Vulnerabilities (KB4581)NessusWindows2024/5/232024/6/11
critical
200554RHEL 8 / 9 : Red Hat Ceph Storage 7.1 (RHSA-2024:3925)NessusRed Hat Local Security Checks2024/6/142024/11/7
critical
201198Apache 2.4.x < 2.4.60 Multiple VulnerabilitiesNessusWeb Servers2024/7/12025/5/2
critical
201332openSUSE 15 Security Update : python-Js2Py (SUSE-SU-2024:2272-1)NessusSuSE Local Security Checks2024/7/32024/11/18
medium
202996Amazon Linux 2 : httpd (ALAS-2024-2594)NessusAmazon Linux Local Security Checks2024/7/232025/5/2
critical
203588Photon OS 4.0: Openjdk8 PHSA-2023-4.0-0413NessusPhotonOS Local Security Checks2024/7/232024/7/24
critical