164094 | Debian DSA-5206-1:trafficserver - 安全性更新 | Nessus | Debian Local Security Checks | 2022/8/13 | high |
164092 | Debian DSA-5205-1:samba - 安全性更新 | Nessus | Debian Local Security Checks | 2022/8/12 | high |
164091 | Questions for Confluence 應用的預設憑證 (CVE-2022-26138) | Nessus | CGI abuses | 2022/8/12 | critical |
164090 | Microsoft Visual Studio 產品的安全性更新 (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/12 | high |
164089 | Adobe Premiere Elements 權限提升 (APSB22-43) | Nessus | Windows | 2022/8/12 | high |
164088 | Adobe Premiere Element 權限提升 (APSB22-43) (macOS) | Nessus | MacOS X Local Security Checks | 2022/8/12 | high |
164087 | Cisco Adaptive Security Appliance 軟體 Clientless SSL VPN 用戶端要求走私 (cisco-sa-asa-webvpn-LOeKsNmO) | Nessus | CISCO | 2022/8/12 | medium |
164086 | Intel 主動管理技術 (AMT) 多個弱點 (INTEL-SA-00709) (遠端檢查) | Nessus | Web Servers | 2022/8/12 | high |
164085 | Intel 主動管理技術 (AMT) 多個弱點 (INTEL-SA-00709) | Nessus | Windows | 2022/8/12 | high |
164084 | Oracle Linux 7 : kernel (ELSA-2022-5937) | Nessus | Oracle Linux Local Security Checks | 2022/8/12 | medium |
164083 | Debian DLA-3071-1 : libtirpc - LTS security update | Nessus | Debian Local Security Checks | 2022/8/11 | high |
164082 | Debian DLA-3072-1 : postgresql-11 - LTS security update | Nessus | Debian Local Security Checks | 2022/8/11 | high |
164081 | Debian DLA-3070-1:gnutls28 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/8/11 | high |
164080 | Exchange 的安全性更新 (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/11 | critical |
164079 | Juniper Junos OS DoS (JSA11188) | Nessus | Junos Local Security Checks | 2022/8/11 | high |
164078 | Splunk Enterprise 和 Universal Forwarder < 9.0 不當憑證驗證 | Nessus | CGI abuses | 2022/8/11 | critical |
164077 | Splunk Universal Forwarder < 9.0 不安全的預設組態 | Nessus | CGI abuses | 2022/8/11 | high |
164076 | Splunk Enterprise < 9.0 多個弱點 | Nessus | CGI abuses | 2022/8/11 | critical |
164075 | Splunk Enterprise 部署伺服器 < 9.0 RCE | Nessus | CGI abuses | 2022/8/11 | critical |
164074 | Splunk Enterprise Deployment Server < 9.0 不當授權 | Nessus | CGI abuses | 2022/8/11 | high |
164073 | Microsoft Windows Server 20H2 版本不受支援的版本偵測 | Nessus | Windows | 2022/8/11 | critical |
164072 | SAP BusinessObjects Business Intelligence Platform 4.2 < 4.2 SP9 P9 / 4.3 < 4.3 SP2 P5 多個弱點 | Nessus | Windows | 2022/8/11 | high |
164071 | Palo Alto Networks PAN-OS 8.1.x < 8.1.23-h1 / 9.0.x < 9.0.16-h3 / 9.1.x < 9.1.14-h4 / 10.0.x < 10.0.11-h1 / 10.1.x < 10.1.6-h6 / 10.2.x < 10.2.2-h2 弱點 | Nessus | Palo Alto Local Security Checks | 2022/8/11 | high |
164070 | Tenable Nessus 8.x < 8.15.6 多個弱點 (TNS-2022-16) | Nessus | Misc. | 2022/8/11 | high |
164063 | Siemens JT2Go < 13.3.0.5 RCE (SSA-829738) | Nessus | Windows | 2022/8/11 | high |
164057 | VMware Workstation 16.x < 16.2.4 資訊洩漏 (VMSA-2022-0023) | Nessus | Windows | 2022/8/11 | medium |
164052 | GLSA-202208-19:aiohttp:開放重新導向弱點 | Nessus | Gentoo Local Security Checks | 2022/8/11 | medium |
164047 | GLSA-202208-16:faac:拒絕服務 | Nessus | Gentoo Local Security Checks | 2022/8/11 | medium |
164046 | GLSA-202208-15 : isync: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/8/11 | critical |
164045 | GLSA-202208-18:Motion:拒絕服務 | Nessus | Gentoo Local Security Checks | 2022/8/11 | high |
164044 | Microsoft Excel 產品 C2R 的安全性更新 (2022 年 8 月) | Nessus | Windows | 2022/8/11 | high |
164043 | Microsoft Office 產品 C2R 的安全性更新 RCE (2022 年 8 月) | Nessus | Windows | 2022/8/11 | high |
164042 | Outlook C2R 的安全性更新 DoS (2022 年 8 月) | Nessus | Windows | 2022/8/11 | high |
164041 | Oracle Linux 8:httpd:2.4 (ELSA-2022-9682) | Nessus | Oracle Linux Local Security Checks | 2022/8/11 | critical |
164040 | OracleVM 3.4:kernel-uek (OVMSA-2022-0021) | Nessus | OracleVM Local Security Checks | 2022/8/10 | high |
164039 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0022) | Nessus | OracleVM Local Security Checks | 2022/8/10 | high |
164038 | RHEL 9:.NET 6.0 (RHSA-2022: 6043) | Nessus | Red Hat Local Security Checks | 2022/8/10 | medium |
164037 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel (OEM) 弱點 (USN-5567-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | high |
164036 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5562-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | high |
164035 | Oracle Linux 9:.NET / 6.0 (ELSA-2022-6043) | Nessus | Oracle Linux Local Security Checks | 2022/8/10 | medium |
164034 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-5565-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | medium |
164033 | Oracle Linux 9:galera、mariadb 和 mysql-selinux (ELSA-2022-5948) | Nessus | Oracle Linux Local Security Checks | 2022/8/10 | high |
164032 | Oracle Linux 9:核心 (ELSA-2022-6003) | Nessus | Oracle Linux Local Security Checks | 2022/8/10 | high |
164031 | Ubuntu 18.04 LTS:http-parser 弱點 (USN-5563-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | medium |
164030 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5566-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | high |
164029 | Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | high |
164028 | MariaDB 10.6.0 < 10.6.9 多個弱點 | Nessus | Databases | 2022/8/10 | critical |
164027 | MariaDB 10.8.0 < 10.8.4 多個弱點 | Nessus | Databases | 2022/8/10 | critical |
164026 | MariaDB 10.9.0 < 10.9.2 多個弱點 | Nessus | Databases | 2022/8/10 | critical |
164020 | OracleVM 3.4 : microcode_ctl (OVMSA-2022-0020) | Nessus | OracleVM Local Security Checks | 2022/8/10 | medium |