最新版 Plugin

ID名稱產品系列已發布嚴重性
206887RHEL 9:dovecot (RHSA-2024:6529)NessusRed Hat Local Security Checks2024/9/10
medium
206886Fortinet FortiClient (FG-IR-22-282) (macOS)NessusMacOS X Local Security Checks2024/9/10
medium
206885Fortinet FortiClient (FG-IR-22-282)NessusWindows2024/9/10
medium
206884Fortinet FortiClient (FG-IR-22-230) (macOS)NessusMacOS X Local Security Checks2024/9/10
medium
206883Fortinet FortiClient (FG-IR-22-230)NessusWindows2024/9/10
medium
206882Cisco Identity Services Engine REST API 盲目式 SQL 插入 (cisco-sa-ise-rest-5bPKrNtZ)NessusCISCO2024/9/10
medium
206864Oracle Linux 7:java-11-openjdk (ELSA-2024-4564)NessusOracle Linux Local Security Checks2024/9/10
high
206826F5 Networks BIG-IP:RADIUS 驗證弱點 (K000141008)NessusF5 Networks Local Security Checks2024/9/9
critical
206825Nutanix AHV:多個弱點 (NXSA-AHV-20230302.2008)NessusMisc.2024/9/9
high
206824Nutanix AHV:多個弱點 (NXSA-AHV-20230302.101026)NessusMisc.2024/9/9
high
206823Nutanix AHV:多個弱點 (NXSA-AHV-20230302.100173)NessusMisc.2024/9/9
high
206822Nutanix AHV:多個弱點 (NXSA-AHV-20230302.2024)NessusMisc.2024/9/9
medium
206821Nutanix AHV:多個弱點 (NXSA-AHV-20230302.100187)NessusMisc.2024/9/9
medium
206820Amazon Linux 2:amazon-cloudwatch-agent (ALAS-2024-2630)NessusAmazon Linux Local Security Checks2024/9/9
medium
206819Amazon Linux 2:kernel (ALASKERNEL-5.15-2024-051)NessusAmazon Linux Local Security Checks2024/9/9
high
206818Amazon Linux 2:kernel (ALASKERNEL-5.10-2024-069)NessusAmazon Linux Local Security Checks2024/9/9
high
206817Amazon Linux 2023:amazon-cloudwatch-agent (ALAS2023-2024-708)NessusAmazon Linux Local Security Checks2024/9/9
medium
206816Amazon Linux 2:thunderbird (ALAS-2024-2629)NessusAmazon Linux Local Security Checks2024/9/9
critical
206815Amazon Linux 2 : microcode_ctl (ALAS-2024-2631)NessusAmazon Linux Local Security Checks2024/9/9
medium
206814Amazon Linux 2:nginx (ALASNGINX1-2024-007)NessusAmazon Linux Local Security Checks2024/9/9
medium
206813Amazon Linux 2023:docker (ALAS2023-2024-711)NessusAmazon Linux Local Security Checks2024/9/9
critical
206812Amazon Linux 2023 : microcode_ctl (ALAS2023-2024-712)NessusAmazon Linux Local Security Checks2024/9/9
medium
206811Amazon Linux 2:kernel (ALASKERNEL-5.4-2024-083)NessusAmazon Linux Local Security Checks2024/9/9
medium
206810Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-709)NessusAmazon Linux Local Security Checks2024/9/9
high
206809Amazon Linux 2023:runc (ALAS2023-2024-710)NessusAmazon Linux Local Security Checks2024/9/9
critical
206808Amazon Linux 2023:nginx、nginx-all-modules、nginx-core (ALAS2023-2024-707)NessusAmazon Linux Local Security Checks2024/9/9
medium
206807Debian dla-3884:cacti - 安全性更新NessusDebian Local Security Checks2024/9/9
medium
206806Oracle Linux 9:emacs (ELSA-2024-6510)NessusOracle Linux Local Security Checks2024/9/9
critical
206805RHEL 9:適用於 RHEL 9 的 Red Hat Single Sign-On 7.6.10 安全性更新 (中危) (RHSA-2024:6495)NessusRed Hat Local Security Checks2024/9/9
medium
206804RHEL 7:適用於 RHEL 7 的 Red Hat Single Sign-On 7.6.10 安全性更新 (中危) (RHSA-2024:6493)NessusRed Hat Local Security Checks2024/9/9
medium
206803RHEL 8:適用於 RHEL 8 的 Red Hat Single Sign-On 7.6.10 安全性更新 (中危) (RHSA-2024:6494)NessusRed Hat Local Security Checks2024/9/9
medium
206802RHEL 9:emacs (RHSA-2024:6510)NessusRed Hat Local Security Checks2024/9/9
critical
206801SonicWall SonicOS 不當存取控制 (SNWLID-2024-0015)NessusFirewalls2024/9/9
critical
206800Debian dla-3861:exfatprogs - 安全性更新NessusDebian Local Security Checks2024/9/9
medium
206799IBM MQ 9.3 CD / 9.4 CD (7167215)NessusMisc.2024/9/9
low
206798Atlassian Confluence < 7.19.26 / 7.20.x < 8.5.14 / 8.6.x < 9.0.1 (CONFSERVER-97720)NessusCGI abuses2024/9/9
high
206797Cisco IOS XR 軟體安全開機繞過 (cisco-sa-xr-secure-boot-quD5g8Ap)NessusCISCO2024/9/9
medium
206796Nutanix AHV: (NXSA-AHV-20220304.392)NessusMisc.2024/9/9
critical
206795Nutanix AHV:多個弱點 (NXSA-AHV-20220304.423)NessusMisc.2024/9/9
high
206794Nutanix AHV:多個弱點 (NXSA-AHV-20220304.441)NessusMisc.2024/9/9
high
206793Oracle Linux 7:qt5-qtbase (ELSA-2024-4647)NessusOracle Linux Local Security Checks2024/9/9
medium
206792CentOS 9:kernel-5.14.0-505.el9NessusCentOS Local Security Checks2024/9/9
low
206791Slackware Linux 15.0 / 當前版 netatalk 多個弱點 (SSA:2024-253-01)NessusSlackware Local Security Checks2024/9/9
high
206790Ubuntu 16.04 LTS / 18.04 LTS :PHP 弱點 (USN-6841-2)NessusUbuntu Local Security Checks2024/9/9
medium
206789Ubuntu 22.04 LTS / 24.04 LTS:WebKitGTK 弱點 (USN-6996-1)NessusUbuntu Local Security Checks2024/9/9
medium
206788Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS:LibTIFF 弱點 (USN-6997-1)NessusUbuntu Local Security Checks2024/9/9
high
206787RHEL 8:bubblewrap 和 flatpak (RHSA-2024:6421)NessusRed Hat Local Security Checks2024/9/9
critical
206786RHEL 9:glib2 (RHSA-2024:6464)NessusRed Hat Local Security Checks2024/9/9
low
206785RHEL 9:dovecot (RHSA-2024:6465)NessusRed Hat Local Security Checks2024/9/9
medium
206784RHEL 9:ghostscript (RHSA-2024:6466)NessusRed Hat Local Security Checks2024/9/9
medium