搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
110997Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2018-4161)NessusOracle Linux Local Security Checks2018/7/112021/9/8
critical
73589Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks2014/4/172021/1/14
critical
76894RHEL 7:java-1.6.0-openjdk (RHSA-2014:0685)NessusRed Hat Local Security Checks2014/7/302021/1/14
critical
73583Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2014-0406)NessusOracle Linux Local Security Checks2014/4/172021/1/14
critical
73590Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks2014/4/172021/1/14
critical
137398IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.18 / 9.0.x < 9.0.5.4 遠端程式碼執行 (CVE-2020-4448)NessusWeb Servers2020/6/122024/8/1
critical
79039RHEL 5 / 6:Satellite Server 中的 IBM Java Runtime (RHSA-2014:0982)NessusRed Hat Local Security Checks2014/11/82021/1/14
critical
95981RHEL 5:核心 (RHSA-2016:2962)NessusRed Hat Local Security Checks2016/12/212019/10/24
critical
96071OracleVM 3.4:Unbreakable /等 (OVMSA-2016-0179)NessusOracleVM Local Security Checks2016/12/222021/1/4
critical
96686GLSA-201701-51:DBD: : mysql:多個弱點NessusGentoo Local Security Checks2017/1/232021/1/11
critical
96690GLSA-201701-55:DirectFB:多個弱點NessusGentoo Local Security Checks2017/1/232021/1/11
critical
99594Oracle Enterprise Manager Grid Control Multiple Vulnerabilities (April 2017 CPU) (SWEET32)NessusMisc.2017/4/212022/4/11
critical
96825RHEL 6:核心 (RHSA-2017:0196)NessusRed Hat Local Security Checks2017/1/272019/10/24
critical
97373RHEL 6:核心 (RHSA-2017:0307)NessusRed Hat Local Security Checks2017/2/242019/10/24
critical
96979Ubuntu 12.04 LTS:linux 弱點 (USN-3187-1)NessusUbuntu Local Security Checks2017/2/32023/1/12
critical
96981Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3188-2)NessusUbuntu Local Security Checks2017/2/32023/1/12
critical
97098Ubuntu 16.10:linux-raspi2 弱點 (USN-3190-2)NessusUbuntu Local Security Checks2017/2/102023/1/12
critical
97814GLSA-201703-02:Adobe Flash Player:多個弱點NessusGentoo Local Security Checks2017/3/202021/1/11
critical
97994Microsoft IIS 6.0 不受支援的版本偵測NessusWeb Servers2017/4/172020/9/22
critical
96448Zyxel D1000 CWMP Get Default PasswordNessusMisc.2017/1/122020/6/12
critical
96599Scientific Linux 安全性更新:SL7.x x86_64 上的核心NessusScientific Linux Local Security Checks2017/1/182021/1/14
critical
190552QNAP QTS/QuTS hero QTS 和 QuTS hero 中的弱點 (QSA-23-47)NessusMisc.2024/2/152024/2/16
critical
155307Palo Alto Networks PAN-OS 8.1.x < 8.1.17 記憶體損毀NessusPalo Alto Local Security Checks2021/11/122022/5/26
critical
170145Oracle MySQL Server 5.7.x < 5.7.41 (2023 年 1 月 CPU)NessusDatabases2023/1/182023/11/1
critical
170403RHEL 9:curl (RHSA-2023: 0333)NessusRed Hat Local Security Checks2023/1/232024/4/28
critical
92040SolarWinds Virtualization Manager Java 物件還原序列化 RCENessusMisc.2016/7/132022/4/11
critical
94167MySQL 5.7.x < 5.7.16 多個弱點 (2016 年 10 月 CPU) (SWEET32)NessusDatabases2016/10/202019/11/14
critical
92921FreeBSD:FreeBSD -- 多個 OpenSSL 弱點 (7b1a4a27-600a-11e6-a6c3-14dae9d210b8) (DROWN)NessusFreeBSD Local Security Checks2016/8/122021/1/4
critical
93866Cisco Email Security Appliance 內部測試介面 RCENessusCISCO2016/10/52019/11/14
critical
93911MiCasaVerde VeraLite UPnP RCENessusMisc.2016/10/72019/3/6
critical
94073Adobe Acrobat < 11.0.18 / 15.006.30243 / 15.020.20039 Multiple Vulnerabilities (APSB16-33) (macOS)NessusMacOS X Local Security Checks2016/10/142019/11/14
critical
93196Fortinet FortiOS Web 介面 Cookie 剖析器 RCE (EGREGIOUSBLUNDER)NessusCGI abuses2016/8/292018/11/15
critical
93212openSUSE 安全性更新:phpMyAdmin (openSUSE-2016-1021)NessusSuSE Local Security Checks2016/8/302021/1/19
critical
93228Microsoft PowerPoint Viewer 不受支援版本偵測NessusWindows2016/8/302023/11/23
critical
94675JetBrains TeamCity 代理程式 XML-RPC 連接埠 RCENessusRPC2016/11/102023/5/24
critical
93685macOS < 10.12 多種弱點NessusMacOS X Local Security Checks2016/9/232019/6/19
critical
55406Mandriva Linux 安全性公告:mozilla (MDVSA-2011:111)NessusMandriva Local Security Checks2011/6/232021/1/6
critical
55407Ubuntu 10.04 LTS / 10.10 : firefox、xulrunner-1.9.2 弱點 (USN-1149-1)NessusUbuntu Local Security Checks2011/6/232019/9/19
critical
55524Debian DSA-2273-1 : icedove - 數個弱點NessusDebian Local Security Checks2011/7/72021/1/4
critical
61070Scientific Linux 安全性更新:SL4.x、SL5.x、SL6.x i386/x86_64 上的 firefoxNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
61073Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
68295Oracle Linux 4:thunderbird (ELSA-2011-0887)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
178781Debian DLA-3502-1:python-git - LTS 安全性更新NessusDebian Local Security Checks2023/7/252023/7/25
critical
71966Oracle Java SE 多個弱點 (2014 年 1 月 CPU)NessusWindows2014/1/152022/4/11
critical
72320RHEL 5 / 6:java-1.6.0-ibm (RHSA-2014:0135)NessusRed Hat Local Security Checks2014/2/52021/1/14
medium
72681SuSE 11.3 安全性更新:IBM Java 6 (SAT 修補程式編號 8896)NessusSuSE Local Security Checks2014/2/252021/1/19
critical
15404Kerio MailServer < 6.0.3 不明弱點NessusSMTP problems2004/10/12018/7/12
critical
64762RHEL 6:php (RHSA-2013:0514)NessusRed Hat Local Security Checks2013/2/212021/1/14
critical
65146CentOS 6 : php (CESA-2013:0514)NessusCentOS Local Security Checks2013/3/102021/1/4
critical
68610Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-1222)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical