搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
145570CentOS 8:sudo (CESA-2021: 0218)NessusCentOS Local Security Checks2021/1/292023/1/18
high
145659CentOS 8:php:7.2 (CESA-2019: 3735)NessusCentOS Local Security Checks2021/1/292023/4/25
critical
145689CentOS 8:php:7.3 (CESA-2019: 3736)NessusCentOS Local Security Checks2021/1/292023/4/25
critical
145858CentOS 8:thunderbird (CESA-2020: 1495)NessusCentOS Local Security Checks2021/2/12023/4/25
critical
146094RHEL 8:Red Hat 虛擬化主機安全性錯誤修正與增強更新 [ovirt-4.4.4] (重要) (RHSA-2021: 0401)NessusRed Hat Local Security Checks2021/2/32024/1/24
high
146301Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:PEAR 弱點 (USN-4723-1)NessusUbuntu Local Security Checks2021/2/82023/10/16
high
146489SaltStack 未經驗證的 RCE (直接檢查)NessusWeb Servers2021/2/152024/5/20
critical
146757Debian DSA-4858-1:chromium - 安全性更新NessusDebian Local Security Checks2021/2/222024/1/19
critical
149042macOS 10.15.x < 10.15.7 安全性更新 2021-002 Catalina (HT212326)NessusMacOS X Local Security Checks2021/4/282024/5/28
critical
149379Adobe Reader <= 2017.011.30194 / 2020.001.30020 / 2021.001.20150 多個弱點 (APSB21-29)NessusWindows2021/5/112024/1/2
high
150242Oracle Linux 8:polkit (ELSA-2021-2238)NessusOracle Linux Local Security Checks2021/6/42023/12/27
high
150357KB5003695:Windows Server 2008 安全性更新 (2021 年 6 月)NessusWindows : Microsoft Bulletins2021/6/82024/6/17
critical
150363KB5003697:Windows Server 2012 安全性更新 (2021 年 6 月)NessusWindows : Microsoft Bulletins2021/6/82024/6/17
critical
150384CentOS 8:polkit (CESA-2021: 2238)NessusCentOS Local Security Checks2021/6/92023/12/27
high
155708Debian DSA-5013-1:roundcube - 安全性更新NessusDebian Local Security Checks2021/11/292023/6/22
critical
155864ManageEngine ServiceDesk Plus < 11306 11.3 版/ManageEngine ServiceDesk Plus MSP < 10530 RCE 10.5 版NessusCGI abuses2021/12/62023/4/25
critical
156264Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2021-1554)NessusAmazon Linux Local Security Checks2021/12/232023/4/25
high
156573Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9013)NessusOracle Linux Local Security Checks2022/1/102023/4/25
medium
156620KB5009555:Windows Server 2022 安全性更新 ( 2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/6/17
critical
156625KB5009601:Windows Server 2008 安全性更新 ( 2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/6/17
high
147370NewStart CGSL CORE 5.04 / MAIN 5.04:freetype 弱點 (NS-SA-2021-0013)NessusNewStart CGSL Local Security Checks2021/3/102022/12/5
medium
147626F5 Networks BIG-IP:iControl REST 未經驗證的遠端命令執行弱點 (K03009991)NessusF5 Networks Local Security Checks2021/3/102024/5/10
critical
147812Microsoft Edge (Chromium) < 89.0.774.54 多個弱點NessusWindows2021/3/162023/4/25
high
148022F5 BIG-IP RCE (CVE-2021-22986)NessusMisc.2021/3/242024/6/24
critical
148236Debian DSA-4877-1:webkit2gtk - 安全性更新NessusDebian Local Security Checks2021/3/302022/5/6
critical
148262Apple iOS < 12.5.2 弱點 (HT212257)NessusMobile Devices2021/4/12024/6/25
medium
148399SAP NetWeaver AS Java Invoker Servlet 程式碼執行 (1445998)NessusWeb Servers2021/4/92023/4/25
critical
148400SAP NetWeaver AS Java 監控目錄遊走 (2234971)NessusWeb Servers2021/4/92023/4/25
high
148476Microsoft Exchange Server 的安全性更新 (2021 年 4 月)NessusWindows : Microsoft Bulletins2021/4/132024/6/6
critical
148487Google Chrome < 89.0.4389.128 多個弱點NessusWindows2021/4/132022/4/11
high
148896Drupal 7.x < 7.78 / 8.9.x < 8.9.13 / 9.x < 9.0.11 / 9.1.x < 9.1.3 目錄遊走 (SA-CORE-2021-001)NessusCGI abuses2021/4/212022/8/29
high
148939Microsoft Edge (Chromium) < 90.0.818.46 多個弱點NessusWindows2021/4/222021/11/30
critical
154164Oracle Linux 7:httpd (ELSA-2021-3856)NessusOracle Linux Local Security Checks2021/10/152023/4/25
critical
154412Scientific Linux 安全性更新:SL7.x (noarch) 上的 xstream (2021:3956)NessusScientific Linux Local Security Checks2021/10/252023/3/10
high
154705Google Chrome < 95.0.4638.69 多個弱點NessusMacOS X Local Security Checks2021/10/282023/4/25
critical
154918SAP NetWeaver AS Java 目錄遊走弱點 (2547431)NessusWeb Servers2021/11/52023/4/25
medium
154953Sonatype Nexus Repository Manager 3.x < 3.21.2 RCENessusMisc.2021/11/82023/4/25
high
154960Trend Micro Apex One 多個弱點 (000287819)NessusWindows2021/11/82023/4/25
high
154961Trend Micro Worry-Free Business Security (WFBS) 10.0 SP1 < 10.0 SP1 修補程式 2329 多個弱點 (000287820)NessusWindows2021/11/82023/4/25
high
154981Buffalo 路由器路徑遊走 (CVE-2021-20090)NessusCGI abuses2021/11/92024/6/24
critical
135200Mozilla Firefox < 74.0.1NessusMacOS X Local Security Checks2020/4/62023/4/25
high
135254RHEL 8:firefox (RHSA-2020: 1341)NessusRed Hat Local Security Checks2020/4/72024/6/4
high
135293ManageEngine Desktop Central 10 < Build 100479 遠端程式碼執行 (直接執行)NessusCGI abuses2020/4/102024/6/24
critical
135413Mozilla Thunderbird < 68.7.0NessusWindows2020/4/142023/4/25
critical
135430Oracle Linux 7:firefox (ELSA-2020-1338)NessusOracle Linux Local Security Checks2020/4/142023/4/25
high
135471KB4550970: Windows 8.1 和 Windows Server 2012 R2 的 2020 年 4 月安全性更新NessusWindows : Microsoft Bulletins2020/4/142024/6/17
high
135495Debian DLA-2172-1:thunderbird 安全性更新NessusDebian Local Security Checks2020/4/152024/3/18
critical
135684RHEL 7:thunderbird (RHSA-2020: 1489)NessusRed Hat Local Security Checks2020/4/162023/5/25
critical
135764NewStart CGSL MAIN 4.05:openslp 弱點 (NS-SA-2020-0015)NessusNewStart CGSL Local Security Checks2020/4/212023/4/25
critical
135773RHEL 6/8:Red Hat JBoss Web 伺服器 5.3 版 (重要) (RHSA-2020: 1520)NessusRed Hat Local Security Checks2020/4/212024/6/4
critical