搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
158731Ubuntu 20.04 LTS:Linux 核心弱點 (USN-5317-1)NessusUbuntu Local Security Checks2022/3/92024/8/27
high
159310RHEL 7:kpatch-patch (RHSA-2022: 1103)NessusRed Hat Local Security Checks2022/3/292024/11/8
high
159691RHEL 7:核心 (RHSA-2022:1324)NessusRed Hat Local Security Checks2022/4/122024/11/7
high
181014macOS 13.x < 13.5.2 (HT213906)NessusMacOS X Local Security Checks2023/9/72024/6/14
high
190367Ivanti Policy Secure 9.x/22.x 多個弱點NessusMisc.2024/2/92024/11/15
critical
162318QNAP QTS 4.3.6 < 4.3.6 build 20190919 / 4.4.1 < 4.4.1 build 20190918 多個弱點 (NAS-201911-25)NessusMisc.2022/6/162022/8/12
critical
166555WinVerifyTrust 簽章驗證 CVE-2013-3900 緩解措施 (EnableCertPaddingCheck)NessusWindows : Microsoft Bulletins2022/10/262025/1/6
medium
168637在 sslvpnd 中 Fortinet Fortigate 堆積型緩衝區溢位 (FG-IR-22-398)NessusFirewalls2022/12/122024/10/29
critical
216127KB5051980:Windows 11 22H2 版 / Windows Server 23H2 版的安全性更新 (2025 年 2 月)NessusWindows : Microsoft Bulletins2025/2/112025/3/14
high
216132KB5051987:Windows 11 24H2 版/Windows Server 2025 版的安全性更新 (2025 年 2 月)NessusWindows : Microsoft Bulletins2025/2/112025/3/21
high
216140KB5051979:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2025 年 2 月)NessusWindows : Microsoft Bulletins2025/2/112025/3/14
high
71313MS13-098:Windows 中的弱點可能會允許遠端程式碼執行 (2893294)NessusWindows : Microsoft Bulletins2013/12/112022/1/18
high
96406Ubuntu 16.04 LTS:WebKitGTK+ 弱點 (USN-3166-1)NessusUbuntu Local Security Checks2017/1/112024/8/27
critical
123008Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 多個弱點NessusCGI abuses2019/3/222025/5/14
critical
125059KB4494441:Windows 10 1809 版和 Windows Server 2019 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusWindows : Microsoft Bulletins2019/5/142022/12/5
critical
125062KB4499154:Windows 10 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusWindows : Microsoft Bulletins2019/5/142025/3/6
critical
125067KB4499181:Windows 10 1703 版 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusWindows : Microsoft Bulletins2019/5/142025/3/6
critical
128636KB4516051:Windows Server 2008 的 2019 年 9 月安全性更新NessusWindows : Microsoft Bulletins2019/9/102024/6/17
high
235839KB5058411:Windows 11 24H2 版/Windows Server 2025 版的安全性更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins2025/5/132025/8/29
high
216759Ubuntu 20.04 LTS : Linux 核心弱點 (USN-7288-2)NessusUbuntu Local Security Checks2025/2/252025/3/6
high
216920Ubuntu 18.04 LTS/20.04 LTS:Linux 核心弱點 (USN-7294-2)NessusUbuntu Local Security Checks2025/2/272025/3/6
critical
216933Ubuntu 20.04 LTS : Linux 核心弱點 (USN-7294-3)NessusUbuntu Local Security Checks2025/2/282025/3/6
critical
232528Apache Tomcat 9.0.0.M1 < 9.0.99NessusWeb Servers2025/3/102025/4/9
critical
232559Oracle Linux 8:kernel (ELSA-2025-2473)NessusOracle Linux Local Security Checks2025/3/112025/7/21
medium
232577Azure Linux 3.0 安全性更新核心 (CVE-2024-50302)NessusAzure Linux Local Security Checks2025/3/112025/3/11
medium
232771RHEL 8:kernel-rt (RHSA-2025:2474)NessusRed Hat Local Security Checks2025/3/152025/6/5
medium
232786RHEL 9:kernel-rt (RHSA-2025:2476)NessusRed Hat Local Security Checks2025/3/152025/6/5
medium
232821RHEL 8:kernel (RHSA-2025:2646)NessusRed Hat Local Security Checks2025/3/152025/6/5
medium
233874Debian dsa-5893:libtomcat10-embed-java - 安全性更新NessusDebian Local Security Checks2025/4/42025/4/4
critical
234107Ubuntu 14.04 LTS/16.04 LTS:Linux 核心弱點 (USN-7429-1)NessusUbuntu Local Security Checks2025/4/92025/4/9
high
234708Amazon Linux AMI:tomcat8 (ALAS-2025-1969)NessusAmazon Linux Local Security Checks2025/4/222025/4/22
critical
240963Oracle Linux 10:tomcat (ELSA-2025-7497)NessusOracle Linux Local Security Checks2025/6/302025/6/30
critical
242243Oracle Siebel CRM 25.x < 25.6 (2025 年 7 月 CPU)NessusMisc.2025/7/172025/7/17
high
242268Edimax IC-7100 RCE (CVE-2025-1316)NessusMisc.2025/7/172025/7/17
critical
146949Google Chrome < 89.0.4389.72 多個弱點NessusMacOS X Local Security Checks2021/3/22023/4/25
high
154029KB5006699: Windows Server 2022 安全性更新 (2021 年 10 月)NessusWindows : Microsoft Bulletins2021/10/122024/6/17
high
154037KB5006667: Windows 10 1909 版安全性更新 (2021 年 10 月)NessusWindows : Microsoft Bulletins2021/10/122024/6/17
high
178030Openfire 驗證繞過 (CVE-2023-32315)NessusCGI abuses2023/7/72025/7/14
high
150293RHEL 8:polkit (RHSA-2021: 2238)NessusRed Hat Local Security Checks2021/6/42024/11/7
high
157732Rocky Linux 8polkit (RLSA-2021:2238)NessusRocky Linux Local Security Checks2022/2/92023/11/10
high
35821Adobe Reader < 9.1 / 8.1.4 / 7.1.1 多個弱點NessusWindows2009/3/112022/3/28
critical
36196GLSA-200904-17:Adobe Reader:使用者協助的任意程式碼執行NessusGentoo Local Security Checks2009/4/212022/3/28
critical
163048KB5015807:Windows 10 20H2 / 21H1 / 21H2 版安全性更新 (2022 年 7 月)NessusWindows : Microsoft Bulletins2022/7/122024/6/17
high
182878Slackware Linux 15.0 / 當前版 nghttp2 弱點 (SSA:2023-284-02)NessusSlackware Local Security Checks2023/10/112024/2/23
high
183089Debian DLA-3617-1:tomcat9 - LTS 安全性更新NessusDebian Local Security Checks2023/10/142025/1/22
critical
183183RHEL 9:dotnet6.0 (RHSA-2023: 5706)NessusRed Hat Local Security Checks2023/10/162024/11/7
critical
183190RHEL 8:nginx:1.22 (RHSA-2023: 5713)NessusRed Hat Local Security Checks2023/10/162025/3/6
critical
183193CentOS 8:nginx:1.22 (CESA-2023: 5713)NessusCentOS Local Security Checks2023/10/162024/5/10
high
183195Debian DLA-3621-1:nghttp2 - LTS 安全性更新NessusDebian Local Security Checks2023/10/162025/1/22
critical
183200RHEL 9:.NET 7.0 (RHSA-2023: 5749)NessusRed Hat Local Security Checks2023/10/162025/3/6
critical