搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
94158Ubuntu 16.04 LTS:Linux 核心 (Qualcomm Snapdragon) 弱點 (USN-3106-4)NessusUbuntu Local Security Checks2016/10/202024/8/27
high
94230RHEL 7:核心 (RHSA-2016:2098) (Dirty COW)NessusRed Hat Local Security Checks2016/10/242025/3/10
high
94248Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (Dirty COW)NessusScientific Linux Local Security Checks2016/10/252022/3/8
high
94292CentOS 6:核心 (CESA-2016:2105) (Dirty COW)NessusCentOS Local Security Checks2016/10/272022/3/8
high
94313RHEL 6:核心 (RHSA-2016:2105) (Dirty COW)NessusRed Hat Local Security Checks2016/10/272025/3/10
high
94314RHEL 6:核心 (RHSA-2016:2106)NessusRed Hat Local Security Checks2016/10/272025/3/10
high
94317RHEL 7:核心 (RHSA-2016:2118)NessusRed Hat Local Security Checks2016/10/272025/3/10
high
94348RHEL 6:核心 (RHSA-2016:2120)NessusRed Hat Local Security Checks2016/10/282025/3/10
high
94463RHEL 6:核心 (RHSA-2016:2133)NessusRed Hat Local Security Checks2016/11/22025/3/10
high
97306F5 網路 BIG-IP:Linux 權限提升弱點 (K10558632) (Dirty COW)NessusF5 Networks Local Security Checks2017/2/222022/3/8
high
97733MS17-017:Windows 核心的安全性更新 (4013081)NessusWindows : Microsoft Bulletins2017/3/142023/4/25
high
190492KB5034774: Windows 10 LTS 1507 安全性更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
94929OracleVM 3.2:Unbreakable /等 (OVMSA-2016-0158) (Dirty COW)NessusOracleVM Local Security Checks2016/11/172022/3/8
high
237587ConnectWise ScreenConnect < 25.2.4 RCENessusMisc.2025/5/302025/6/9
high
75364openSUSE 安全性更新:核心 (openSUSE-SU-2014:0677-1)NessusSuSE Local Security Checks2014/6/132023/5/14
high
171614Debian DSA-5351-1:webkit2gtk - 安全性更新NessusDebian Local Security Checks2023/2/172023/3/9
high
171794RHEL 8:webkit2gtk3 (RHSA-2023: 0902)NessusRed Hat Local Security Checks2023/2/222024/11/7
high
215970RHEL 9:kernel-rt (RHSA-2025:1254)NessusRed Hat Local Security Checks2025/2/102025/6/5
high
216048RHEL 8:核心 (RHSA-2025:1266)NessusRed Hat Local Security Checks2025/2/112025/6/5
high
216049RHEL 9:kernel-rt (RHSA-2025:1269)NessusRed Hat Local Security Checks2025/2/112025/6/5
high
216054RHEL 9:核心 (RHSA-2025:1268)NessusRed Hat Local Security Checks2025/2/112025/6/5
high
216057RHEL 9:核心 (RHSA-2025:1270)NessusRed Hat Local Security Checks2025/2/112025/6/5
high
216058RHEL 8:核心 (RHSA-2025:1267)NessusRed Hat Local Security Checks2025/2/112025/6/5
high
216069RHEL 8:核心 (RHSA-2025:1291)NessusRed Hat Local Security Checks2025/2/112025/6/5
high
216186RHEL 6:核心 (RHSA-2025:1347)NessusRed Hat Local Security Checks2025/2/122025/6/5
high
216250AlmaLinux 9核心 (ALSA-2025:1262)NessusAlma Linux Local Security Checks2025/2/132025/2/13
high
216469RHEL 8:kpatch-patch-4_18_0-305_120_1、kpatch-patch-4_18_0-305_138_1 和 kpatch-patch-4_18_0-305_145_1 (RHSA-2025:1663)NessusRed Hat Local Security Checks2025/2/192025/6/5
high
227354Linux Distros 未修補的弱點:CVE-2023-23529NessusMisc.2025/3/52025/9/3
high
232067Ubuntu 22.04 LTS/24.04 LTS:Linux 核心弱點 (USN-7324-1)NessusUbuntu Local Security Checks2025/3/62025/3/6
high
232068Ubuntu 22.04 LTS/24.04 LTS:Linux 核心弱點 (USN-7326-1)NessusUbuntu Local Security Checks2025/3/62025/9/24
high
153811Debian DLA-2769-1:libxstream-java - LTS 安全性更新NessusDebian Local Security Checks2021/10/12023/3/10
high
164508Google Chrome < 105.0.5195.52 多個弱點NessusWindows2022/8/302023/10/25
high
164509Google Chrome < 105.0.5195.52 多個弱點NessusMacOS X Local Security Checks2022/8/302023/10/25
high
164638Microsoft Edge (Chromium) < 105.0.1343.25 多個弱點NessusWindows2022/9/22023/10/13
high
189338Amazon Linux 2023:perl-Spreadsheet-ParseExcel (ALAS2023-2024-491)NessusAmazon Linux Local Security Checks2024/1/232024/12/11
high
209803Fortinet Fortigate MFA 透過變更使用者名稱大小寫繞過 (FG-IR-19-283)NessusFirewalls2024/10/272024/10/28
critical
244059GLSA-202508-05 :Spreadsheet-ParseExcel任意程式碼執行NessusGentoo Local Security Checks2025/8/62025/8/6
high
74656openSUSE 安全性更新:acroread (openSUSE-2012-33)NessusSuSE Local Security Checks2014/6/132022/6/8
critical
75423openSUSE 安全性更新:acroread (openSUSE-SU-2012:0087-1)NessusSuSE Local Security Checks2014/6/132022/6/8
critical
75784openSUSE 安全性更新:acroread (openSUSE-SU-2012:0087-1)NessusSuSE Local Security Checks2014/6/132022/6/8
critical
64966SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 8476)NessusSuSE Local Security Checks2013/3/12024/9/17
critical
74905openSUSE 安全性更新:flash-player (openSUSE-SU-2013:0359-2)NessusSuSE Local Security Checks2014/6/132024/9/17
critical
93317Mac OS X 多個弱點 (安全性更新 2016-001 / 2016-005)NessusMacOS X Local Security Checks2016/9/22024/5/28
high
139487KB4571692:Windows 10 的 2020 年 8 月安全性更新NessusWindows : Microsoft Bulletins2020/8/112023/2/6
high
139490KB4571709:Windows 10 版本 1803 的 2020 年 8 月安全性更新NessusWindows : Microsoft Bulletins2020/8/112023/2/6
high
146091SonicWall Secure Mobile Access 遠端程式碼執行 (SNWLID-2021-0001)NessusCGI abuses2021/2/32023/4/25
critical
147222KB5000803:Windows 安全性更新 (2021 年 3 月)NessusWindows : Microsoft Bulletins2021/3/92025/10/31
high
79578Google Chrome < 39.0.2171.71 Flash Player 遠端程式碼執行NessusWindows2014/11/262022/5/25
critical
79579Google Chrome < 39.0.2171.71 Flash Player 遠端程式碼執行 (Mac OS X)NessusMacOS X Local Security Checks2014/11/262022/5/25
critical
79686SuSE 11.3 安全性更新:flash-player (SAT 修補程式編號 10023)NessusSuSE Local Security Checks2014/12/32022/5/25
critical