Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
173259Oracle Linux 7:thunderbird (ELSA-2023-1401)NessusOracle Linux Local Security Checks3/22/202310/22/2024
high
173314RHEL 9:thunderbird (RHSA-2023: 1402)NessusRed Hat Local Security Checks3/23/202311/7/2024
high
183252RHEL 8:python-reportlab (RHSA-2023: 5790)NessusRed Hat Local Security Checks10/17/202311/8/2024
critical
183387Oracle Linux 8:python-reportlab (ELSA-2023-5790)NessusOracle Linux Local Security Checks10/19/20239/9/2025
critical
183975Debian DLA-3632-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks10/27/20231/22/2025
critical
184003Debian DLA-3637-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks10/29/20231/22/2025
critical
214768AlmaLinux 9:redis (ALSA-2025:0693)NessusAlma Linux Local Security Checks1/29/20259/8/2025
critical
205448KB5041585:Windows 11 22H2 版安全性更新 (2024 年 8 月)NessusWindows : Microsoft Bulletins8/13/202411/6/2024
critical
205450KB5041592:Windows 11 21H2 版安全性更新 (2024 年 8 月)NessusWindows : Microsoft Bulletins8/13/202411/6/2024
critical
205453KB5041828:Windows Server 2012 R2 安全性更新 (2024 年 8 月)NessusWindows : Microsoft Bulletins8/13/202411/6/2024
critical
205461KB5041578:Windows 10 1809 版/Windows Server 2019 安全性更新 (2024 年 8 月)NessusWindows : Microsoft Bulletins8/13/202411/6/2024
critical
202025Microsoft Office 產品的安全性更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins7/9/20248/22/2025
high
202185Microsoft Office 產品 C2R 的安全性更新 (2024 年 7 月)NessusWindows7/11/20248/22/2025
high
235843KB5058429:Windows Server 2008 安全性更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins5/13/20259/17/2025
high
235851KB5058384:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins5/13/20259/17/2025
high
235859KB5058403:Windows Server 2012 R2 安全性更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins5/13/20259/17/2025
high
238081KB5060998:Windows 10 LTS 1507 安全性更新 (2025 年 6 月)NessusWindows : Microsoft Bulletins6/10/20259/17/2025
high
238085KB5061036:Windows Server 2008 R2 安全性更新 (2025 年 6 月)NessusWindows : Microsoft Bulletins6/10/20259/17/2025
high
179364PHP 8.0.x < 8.0.30 多個弱點NessusCGI abuses8/4/20235/26/2025
critical
191055Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS : PHP 弱點 (USN-6305-2)NessusUbuntu Local Security Checks2/27/202410/29/2024
critical
163663Mozilla Firefox ESR < 102.1NessusMacOS X Local Security Checks8/1/20221/6/2023
high
189828RHEL 8:tigervnc (RHSA-2024: 0621)NessusRed Hat Local Security Checks1/30/202411/7/2024
critical
189284CentOS 7 : xorg-x11-server (RHSA-2024:0320)NessusCentOS Local Security Checks1/22/202410/9/2024
critical
165537GLSA-202209-18: Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks9/29/202210/10/2023
high
163669RHEL 7:thunderbird (RHSA-2022: 5773)NessusRed Hat Local Security Checks8/1/202211/8/2024
high
195200Debian dsa-5684:gir1.2-javascriptcoregtk-4.0 - 安全性更新NessusDebian Local Security Checks5/9/20249/24/2025
high
237841RHEL 10:firefox (RHSA-2025:7491)NessusRed Hat Local Security Checks6/5/20256/5/2025
high
238092KB5061010:Windows 10 1607 版 / Windows Server 2016 安全性更新 (2025 年 6 月)NessusWindows : Microsoft Bulletins6/10/20259/17/2025
high
241051Oracle Linux 10:thunderbird (ELSA-2025-7493)NessusOracle Linux Local Security Checks7/1/20257/1/2025
high
165346ManageEngine Password Manager Pro < 12.1 Build 12121 SQLiNessusCGI abuses9/23/20221/12/2023
critical
205520GLSA-202408-32:PHP:多個弱點NessusGentoo Local Security Checks8/14/20248/15/2024
critical
207359Ubuntu 24.04 LTS:xmltok 程式庫弱點 (USN-7001-2)NessusUbuntu Local Security Checks9/17/20249/17/2024
critical
207691RHEL 8:expat (RHSA-2024:6989)NessusRed Hat Local Security Checks9/24/20244/2/2025
critical
207713Nessus Network Monitor < 6.5.0 多個弱點 (TNS-2024-17)NessusMisc.9/25/20245/29/2025
critical
208298KB5044293:Windows 10 1607 版 / Windows Server 2016 安全性更新 (2024 年 10 月)NessusWindows : Microsoft Bulletins10/8/202411/18/2024
critical
214953Windows 平台上的 PHP 8.1.x < 8.1.29 / 8.2.x < 8.2.20 / 8.3.x < 8.3.8 任意程式碼執行 (CVE-2024-4577)NessusWindows2/4/20252/5/2025
critical
241071Gladinet CentreStack < 16.4.10315.56368 硬式編碼密碼編譯金鑰NessusCGI abuses7/1/20257/2/2025
critical
242939AlmaLinux 8:nodejs:22 (ALSA-2025:11803)NessusAlma Linux Local Security Checks7/28/20257/28/2025
high
242958RHEL 8:sqlite (RHSA-2025:12010)NessusRed Hat Local Security Checks7/29/20257/29/2025
high
243085RockyLinux 9:nodejs:22 (RLSA-2025:11802)NessusRocky Linux Local Security Checks7/30/20257/30/2025
high
243206AlmaLinux 8:sqlite (ALSA-2025:12010)NessusAlma Linux Local Security Checks7/30/20257/30/2025
high
251374Amazon Linux 2023:lemon、sqlite、sqlite-analyzer (ALAS2023-2025-1151)NessusAmazon Linux Local Security Checks8/18/20258/18/2025
high
119589KB4471329:Windows 10 1709 版與 Windows Server 1709 版的 2018 年 12 月安全性更新NessusWindows : Microsoft Bulletins12/11/20184/8/2025
critical
81111Debian DSA-3147-1:openjdk-6 - 安全性更新 (POODLE)NessusDebian Local Security Checks2/2/20151/11/2021
low
112131RHEL 7:java-1.8.0-ibm (RHSA-2018:2568)NessusRed Hat Local Security Checks8/28/201811/5/2024
critical
112178RHEL 6:java-1.8.0-ibm (RHSA-2018:2575)NessusRed Hat Local Security Checks8/29/20188/13/2024
critical
117587RHEL 6:java-1.8.0-ibm (RHSA-2018:2713)NessusRed Hat Local Security Checks9/18/20188/6/2024
critical
122056Samba < 2.2.8a Remote Code Execution VulnerabilityNessusMisc.2/8/201910/31/2019
high
151646Serv-U FTP Server <= 15.2.3 Hotfix 1 記憶體逸出弱點NessusFTP7/15/202112/5/2022
critical
52752SuSE 10 安全性更新:java-1_6_0-ibm、java-1_6_0-ibm-32bit、java-1_6_0-ibm-64bit、java-1_6_0-ibm-alsa、java-1_6_0-ibm-alsa-32bit、java-1_6_0-ibm-demo、java-1_6_0-ibm-devel、java-1_6_0-ibm-devel-32bit、java-1_6_0-ibm-fonts、java-1_6_0-ibm-jdbc、java-1_6_0-ibm-jdbc-32bit、java-1_6_0-ibm-jdbc-64bit、java-1_6_0-ibm-plugin、java-1_6_0-ibm-plugin-32bit、java-1_6_0-ibm-src (ZYPP 修補程式編號 7369)NessusSuSE Local Security Checks3/22/20111/19/2021
critical