Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142911Mozilla Firefox < 83.0NessusMacOS X Local Security Checks11/17/202012/5/2022
high
154544NewStart CGSL CORE 5.05 / MAIN 5.05ļ¼šfreetype 弱點 (NS-SA-2021-0144)NessusNewStart CGSL Local Security Checks10/27/202112/5/2022
medium
143531GLSA-202012-04ļ¼šMozilla Thunderbirdļ¼šå¤šäøŖę¼ę“žNessusGentoo Local Security Checks12/7/202012/6/2022
high
142480RHEL 8ļ¼šfreetype (RHSA-2020: 4952)NessusRed Hat Local Security Checks11/5/20204/28/2024
medium
142482Oracle Linux 7ļ¼šfreetype (ELSA-2020-4907)NessusOracle Linux Local Security Checks11/5/202012/5/2022
medium
142911Mozilla Firefox < 83.0NessusMacOS X Local Security Checks11/17/202012/5/2022
high
141573Google Chrome < 86.0.4240.111 多äøŖę¼ę“žNessusWindows10/20/202012/5/2022
high
141615Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTSļ¼šFreeType ę¼ę“ž (USN-4593-1)NessusUbuntu Local Security Checks10/20/202010/20/2023
medium
147265NewStart CGSL MAIN 6.02ļ¼šfreetype ę¼ę“ž (NS-SA-2021-0061)NessusNewStart CGSL Local Security Checks3/10/202112/5/2022
medium
154544NewStart CGSL CORE 5.05 / MAIN 5.05 : freetype ę¼ę“ž (NS-SA-2021-0144)NessusNewStart CGSL Local Security Checks10/27/202112/5/2022
medium
142913Mozilla Firefox ESR < 78.5NessusWindows11/17/202012/5/2022
high
143340openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šMozillaFirefoxļ¼ˆopenSUSE-2020-2031ļ¼‰NessusSuSE Local Security Checks11/30/202012/5/2022
high
145368openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šMozillaFirefoxļ¼ˆopenSUSE-2020-2315ļ¼‰NessusSuSE Local Security Checks1/25/20214/25/2023
high
145927CentOS 8ļ¼šfreetypeļ¼ˆCESA-2020: 4952ļ¼‰NessusCentOS Local Security Checks2/1/202112/5/2022
medium
143741SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šMozillaFirefoxļ¼ˆSUSE-SU-2020:3548-1ļ¼‰NessusSuSE Local Security Checks12/9/202012/5/2022
high
142039openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šfreetype2ļ¼ˆopenSUSE-2020-1734ļ¼‰NessusSuSE Local Security Checks10/29/20202/13/2024
medium
142478RHEL 8: freetypeļ¼ˆRHSA-2020: 4951)NessusRed Hat Local Security Checks11/5/20204/28/2024
medium
164556Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
164599Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
141815Microsoft Edge (Chromium) < 86.0.622.51 多個弱點NessusWindows10/22/202012/5/2022
high
141910Debian DLA-2415-1ļ¼šfreetype 安å…ØꀧꛓꖰNessusDebian Local Security Checks10/26/20202/13/2024
medium
142469RHEL 8ļ¼šfreetype (RHSA-2020: 4949)NessusRed Hat Local Security Checks11/5/20204/28/2024
medium
142910Mozilla Firefox < 83.0NessusWindows11/17/202012/5/2022
high
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks11/18/202012/5/2022
high
147370NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šfreetype 弱點 (NS-SA-2021-0013)NessusNewStart CGSL Local Security Checks3/10/202112/5/2022
medium
141574Google Chrome < 86.0.4240.111 多個弱點NessusMacOS X Local Security Checks10/20/202012/5/2022
high
166354Amazon Linux 2022: (ALAS2022-2022-154)NessusAmazon Linux Local Security Checks10/20/202212/5/2022
critical
164584Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
147370NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šfreetype ę¼ę“ž (NS-SA-2021-0013)NessusNewStart CGSL Local Security Checks3/10/202112/5/2022
medium
141574Google Chrome < 86.0.4240.111 多äøŖę¼ę“žNessusMacOS X Local Security Checks10/20/202012/5/2022
high
141815Microsoft Edge (Chromium) < 86.0.622.51 多äøŖę¼ę“žNessusWindows10/22/202012/5/2022
high
141910Debian DLA-2415-1ļ¼šfreetype 安å…ØꛓꖰNessusDebian Local Security Checks10/26/20202/13/2024
medium
142469RHEL 8ļ¼šfreetype (RHSA-2020: 4949)NessusRed Hat Local Security Checks11/5/20204/28/2024
medium
142910Mozilla Firefox < 83.0NessusWindows11/17/202012/5/2022
high
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks11/18/202012/5/2022
high
166354Amazon Linux 2022ļ¼š(ALAS2022-2022-154)NessusAmazon Linux Local Security Checks10/20/202212/5/2022
critical
164584Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
142913Mozilla Firefox ESR < 78.5NessusWindows11/17/202012/5/2022
high
143340openSUSE Security Update : MozillaFirefox (openSUSE-2020-2031)NessusSuSE Local Security Checks11/30/202012/5/2022
high
157599AlmaLinux 8 : freetype (ALSA-2020:4952)NessusAlma Linux Local Security Checks2/9/202212/5/2022
medium
145368openSUSE Security Update : MozillaFirefox (openSUSE-2020-2315)NessusSuSE Local Security Checks1/25/20214/25/2023
high
143741SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:3548-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
145927CentOS 8 : freetype (CESA-2020:4952)NessusCentOS Local Security Checks2/1/202112/5/2022
medium
147677EulerOS Virtualization 2.9.0 : freetype (EulerOS-SA-2021-1652)NessusHuawei Local Security Checks3/11/20214/25/2023
medium
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
142039openSUSE Security Update : freetype2 (openSUSE-2020-1734)NessusSuSE Local Security Checks10/29/20202/13/2024
medium
142478RHEL 8 : freetype (RHSA-2020:4951)NessusRed Hat Local Security Checks11/5/20204/28/2024
medium
185009Rocky Linux 8 : freetype (RLSA-2020:4952)NessusRocky Linux Local Security Checks11/7/202311/8/2023
medium
188046GLSA-202401-19 : Opera: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/15/20241/16/2024
medium