搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
136175Sophos XG Firewall - SQL 插入NessusFirewalls2020/4/302023/4/25
critical
153254Google Chrome < 93.0.4577.82 多個弱點NessusMacOS X Local Security Checks2021/9/142021/11/30
critical
153377KB5005573:Windows 10 版本 1607 和 Windows Server 2016 的 2021 年 9 月安全性更新NessusWindows : Microsoft Bulletins2021/9/142024/6/17
high
153383KB5005566:Windows 10 1909 版 / Windows Server 1909 安全性更新 (2021 年 9 月)NessusWindows : Microsoft Bulletins2021/9/142024/6/17
high
153456Slackware Linux 14.0 / 14.1 / 14.2 / 最新版 httpd 多個弱點 (SSA:2021-259-01)NessusSlackware Local Security Checks2021/9/172023/4/25
critical
153544VMware vCenter Server < 6.7 多個弱點 (VMSA-2021-0020)NessusMisc.2021/9/222023/6/30
critical
153572Debian DSA-4975-1:webkit2gtk - 安全性更新NessusDebian Local Security Checks2021/9/222023/4/25
high
153631Google Chrome < 94.0.4606.61 弱點NessusMacOS X Local Security Checks2021/9/242023/4/25
critical
153842Debian DLA-2776-1:apache2 - LTS 安全性更新NessusDebian Local Security Checks2021/10/22023/4/25
critical
153848ManageEngine EventLog Analyzer < Build 12201 REST API 限制繞過 RCENessusCGI abuses2021/10/42024/6/24
critical
153886RHEL 7:samba (RHSA-2021: 3723)NessusRed Hat Local Security Checks2021/10/52024/3/5
medium
92400RHEL 5 / 6:java-1.7.0-ibm 和 java-1.7.1-ibm (RHSA-2016:1430)NessusRed Hat Local Security Checks2016/7/192024/6/3
critical
93049IBM WebSphere MQ 7.1 < 7.1.0.8 / 7.5 < 7.5.0.7 / 8.0 < 8.0.0.5 多個弱點NessusWindows2016/8/192023/5/14
critical
93132Debian DLA-604-1:ruby-actionpack-3.2 安全性更新NessusDebian Local Security Checks2016/8/292022/3/28
high
96802Cisco IOS IKEv1 封包處理遠端資訊洩漏 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) (未經認證的檢查)NessusCISCO2017/1/262024/4/5
high
96978Ubuntu 14.04 LTS:Tomcat 回歸 (USN-3177-2)NessusUbuntu Local Security Checks2017/2/32023/10/20
critical
97724Google Chrome < 57.0.2987.98 多個弱點NessusWindows2017/3/142022/6/8
high
97725Google Chrome < 57.0.2987.98 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks2017/3/142022/6/8
high
97999Intel Management Engine 驗證繞過 (INTEL-SA-00075) (遠端檢查)NessusWeb Servers2017/5/42024/6/24
critical
95420GLSA-201611-21:ImageMagick:多個弱點 (ImageTragick)NessusGentoo Local Security Checks2016/12/12021/11/30
high
95438Apache Tomcat 8.5.0 < 8.5.8 多個弱點NessusWeb Servers2016/12/12024/5/23
critical
95445Debian DSA-3728-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2016/12/12023/6/22
high
95455Debian DLA-729-1:tomcat7 安全性更新NessusDebian Local Security Checks2016/12/22023/5/14
critical
95465RHEL 5 / 6 / 7:firefox (RHSA-2016:2843)NessusRed Hat Local Security Checks2016/12/22023/6/22
high
95473Mozilla Thunderbird < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS)NessusMacOS X Local Security Checks2016/12/22023/6/22
high
95474Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG 動畫 RCENessusWindows2016/12/22023/6/22
high
95475Mozilla Firefox < 50.0.2 nsSMILTimeContainer.cpp SVG 動畫 RCENessusWindows2016/12/22023/6/22
high
95484CentOS 5 / 6 / 7:firefox (CESA-2016:2843)NessusCentOS Local Security Checks2016/12/52023/6/22
high
95576CentOS 5 / 6 / 7:thunderbird (CESA-2016:2850)NessusCentOS Local Security Checks2016/12/72023/6/22
high
95771MS16-154: Adobe Flash Player 的安全性更新 (3209498)NessusWindows : Microsoft Bulletins2016/12/132023/4/25
high
95823NETGEAR 多個模型 cgi-bin RCENessusCGI abuses2016/12/142023/4/25
high
95896Amazon Linux AMI : tomcat6 (ALAS-2016-776)NessusAmazon Linux Local Security Checks2016/12/162023/5/14
critical
95969F5 網路 BIG-IP:Oracle Java SE 弱點 (K73112451)NessusF5 Networks Local Security Checks2016/12/212024/6/18
critical
96017Debian DSA-3738-1:tomcat7 - 安全性更新NessusDebian Local Security Checks2016/12/202023/5/14
critical
93465MS16-105:適用 Microsoft Edge 的累積安全性更新 (3183043)NessusWindows : Microsoft Bulletins2016/9/132022/5/25
high
93737Cisco IOS XE IKEv1 封包處理遠端資訊洩漏 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)NessusCISCO2016/9/272024/5/3
high
94017MS16-120:Microsoft Graphics Component 的安全性更新 (3192884)NessusWindows : Microsoft Bulletins2016/10/122022/5/25
critical
94146Debian DSA-3696-1:linux - 安全性更新 (Dirty COW)NessusDebian Local Security Checks2016/10/202022/3/8
high
94157Ubuntu 16.04 LTS:Linux 核心 (Raspberry Pi 2) 弱點 (USN-3106-3)NessusUbuntu Local Security Checks2016/10/202024/1/9
high
94159Ubuntu 16.10:linux 弱點 (USN-3107-1) (Dirty COW)NessusUbuntu Local Security Checks2016/10/202023/1/12
high
94224Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2016-3633)NessusOracle Linux Local Security Checks2016/10/242022/3/8
high
94225Oracle Linux 5 / 6:Unbreakable Enterprise 核心 (ELSA-2016-3634)NessusOracle Linux Local Security Checks2016/10/242022/3/8
high
94229OracleVM 3.3:Unbreakable /等 (OVMSA-2016-0150) (Dirty COW)NessusOracleVM Local Security Checks2016/10/242022/3/8
high
94247Oracle Linux 7:核心 (ELSA-2016-2098)NessusOracle Linux Local Security Checks2016/10/252022/3/8
high
94315RHEL 6:MRG (RHSA-2016:2107) (Dirty COW)NessusRed Hat Local Security Checks2016/10/272022/3/8
high
94429Oracle Linux 5:核心 (ELSA-2016-2124) (Dirty COW)NessusOracle Linux Local Security Checks2016/10/312022/3/8
high
94431RHEL 5:核心 (RHSA-2016:2124) (Dirty COW)NessusRed Hat Local Security Checks2016/10/312022/3/8
high
94452RHEL 5:核心 (RHSA-2016:2126) (Dirty COW)NessusRed Hat Local Security Checks2016/11/12022/3/8
high
94453RHEL 5:核心 (RHSA-2016:2127) (Dirty COW)NessusRed Hat Local Security Checks2016/11/12022/3/8
high
91697FreeBSD:flash -- 多個弱點 (0c6b008d-35c4-11e6-8e82-002590263bf5)NessusFreeBSD Local Security Checks2016/6/202022/3/8
critical