搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
90294openSUSE 安全性更新:Chromium (openSUSE-2016-418)NessusSuSE Local Security Checks2016/4/12022/6/8
high
91176GLSA-201605-02:Chromium:多個弱點NessusGentoo Local Security Checks2016/5/172022/6/8
critical
264490RHEL 7:kernel-rt (RHSA-2025:15646)NessusRed Hat Local Security Checks2025/9/102025/9/10
high
68728Oracle Linux 5 / 6:java-1.7.0-openjdk (ELSA-2013-0247)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
73126Amazon Linux AMI:核心權限提升 (ALAS-2013-190)NessusAmazon Linux Local Security Checks2014/3/202022/9/16
high
75018openSUSE 安全性更新:核心 (openSUSE-SU-2013:0847-1)NessusSuSE Local Security Checks2014/6/132022/9/16
high
75048openSUSE 安全性更新:核心 (openSUSE-SU-2013:1042-1)NessusSuSE Local Security Checks2014/6/132022/9/16
high
75841openSUSE 安全性更新:flash-player (openSUSE-SU-2012:0265-1)NessusSuSE Local Security Checks2014/6/132022/6/8
critical
99741Debian DSA-3838-1:ghostscript - 安全性更新NessusDebian Local Security Checks2017/5/12022/5/25
high
77745Apple iOS < 8 多個弱點NessusMobile Devices2014/9/182025/11/3
high
152434KB5005043:Windows 10 1607 版和 Windows Server 2016 安全性更新 (2021 年 8 月)NessusWindows : Microsoft Bulletins2021/8/102024/6/17
critical
192222Ubuntu 16.04 LTS/18.04 LTS:Linux 核心弱點 (USN-6701-1)NessusUbuntu Local Security Checks2024/3/182024/9/18
critical
100791Microsoft 安全性公告 4025685:舊版平台指引 (XP / 2003) (EXPLODINGCAN)NessusWindows : Microsoft Bulletins2017/6/142022/5/25
critical
93593Mac OS X:Apple Safari < 9.1.3 WebKit 記憶體損毀 RCENessusMacOS X Local Security Checks2016/9/192023/4/25
high
88613openSUSE 安全性更新:rubygem-actionpack-3_2 / rubygem-activesupport-3_2 (openSUSE-2016-160)NessusSuSE Local Security Checks2016/2/82022/3/28
high
264157Linux Distros 未修補的弱點:CVE-2016-4657NessusMisc.2025/9/102025/9/10
high
51954Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : exim4 弱點 (USN-1060-1)NessusUbuntu Local Security Checks2011/2/112022/3/28
medium
132864KB4534312:Windows Server 2008 的 2020 年 1 月安全性更新NessusWindows : Microsoft Bulletins2020/1/142024/6/17
critical
53715openSUSE 安全性更新:exim (openSUSE-SU-2010:1052-1)NessusSuSE Local Security Checks2011/5/52022/3/28
high
146337KB4601345:Windows 10 版本 1809 和 Windows Server 2019 的 2021 年 2 月安全性更新NessusWindows : Microsoft Bulletins2021/2/92025/10/31
high
146345KB4601319:Windows 10 版本 2004 的 2021 年 2 月安全性更新NessusWindows : Microsoft Bulletins2021/2/92025/10/31
high
152398OracleVM 3.4:kernel-uek (OVMSA-2021-0025)NessusOracleVM Local Security Checks2021/8/102025/10/6
high
152925RHEL 8:核心 (RHSA-2021: 3363)NessusRed Hat Local Security Checks2021/8/312025/10/6
high
152978Oracle Linux 7:核心 (ELSA-2021-3327)NessusOracle Linux Local Security Checks2021/9/22025/10/6
high
153371RHEL 7:核心 (RHSA-2021:3522)NessusRed Hat Local Security Checks2021/9/142025/10/6
high
153873RHEL 7:核心 (RHSA-2021: 3725)NessusRed Hat Local Security Checks2021/10/52025/10/6
high
184756Rocky Linux 8kernel-rt (RLSA-2021:3088)NessusRocky Linux Local Security Checks2023/11/62025/10/6
high
190886ConnectWise ScreenConnect Service < 23.9.8 多個弱點NessusWindows2024/2/222024/3/19
critical
191713macOS 14.x < 14.4 多個弱點 (HT214084)NessusMacOS X Local Security Checks2024/3/72024/12/6
high
208295KB5044281:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 10 月)NessusWindows : Microsoft Bulletins2024/10/82024/11/18
critical
208305KB5044343:Windows Server 2012 R2 安全性更新 (2024 年 10 月)NessusWindows : Microsoft Bulletins2024/10/82024/11/15
critical
232846Ubuntu 20.04 LTS / 22.04 LTS:FreeType 弱點 (USN-7352-1)NessusUbuntu Local Security Checks2025/3/192025/5/6
high
233655Oracle Linux 9: freetype (ELSA-2025-3407)NessusOracle Linux Local Security Checks2025/4/12025/9/11
high
233901RHEL 9:freetype (RHSA-2025:3407)NessusRed Hat Local Security Checks2025/4/52025/6/5
high
233907RHEL 9:freetype (RHSA-2025:3383)NessusRed Hat Local Security Checks2025/4/52025/6/5
high
233912RHEL 8:freetype (RHSA-2025:3393)NessusRed Hat Local Security Checks2025/4/52025/6/5
high
233921RHEL 8:freetype (RHSA-2025:3382)NessusRed Hat Local Security Checks2025/4/52025/6/5
high
233928RHEL 9:freetype (RHSA-2025:3387)NessusRed Hat Local Security Checks2025/4/52025/6/5
high
234684Debian dla-4132:erlang - 安全性更新NessusDebian Local Security Checks2025/4/212025/6/9
critical
234690Debian dsa-5906erlang - 安全性更新NessusDebian Local Security Checks2025/4/212025/6/9
critical
241543Microsoft SharePoint Server 訂閱版的安全性更新 (2025 年 7 月)NessusWindows : Microsoft Bulletins2025/7/82025/9/17
high
242296Oracle 資料庫伺服器 (2025 年 7 月 CPU)NessusDatabases2025/7/182025/10/30
critical
74354Ubuntu 10.04 LTS : linux 弱點 (USN-2233-1)NessusUbuntu Local Security Checks2014/6/62022/5/25
high
76155Oracle Linux 6:核心 (ELSA-2014-0771)NessusOracle Linux Local Security Checks2014/6/202024/10/22
high
76156RHEL 6:核心 (RHSA-2014:0771)NessusRed Hat Local Security Checks2014/6/202022/5/25
medium
76157Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心NessusScientific Linux Local Security Checks2014/6/202022/5/25
medium
76170CentOS 6 : 核心 (CESA-2014:0771)NessusCentOS Local Security Checks2014/6/232022/5/25
medium
76228openSUSE 安全性更新:核心 (openSUSE-SU-2014:0840-1)NessusSuSE Local Security Checks2014/6/262022/5/25
high
78306Amazon Linux AMI : kernel (ALAS-2014-363)NessusAmazon Linux Local Security Checks2014/10/122022/5/25
high
78651SuSE 11.3 安全性更新:Linux 核心 (SAT 修補程式編號 9750)NessusSuSE Local Security Checks2014/10/232022/5/25
high