搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
89106VMware ESX / ESXi 多個弱點 (VMSA-2012-0005) (BEAST) (遠端檢查)NessusMisc.2016/3/32022/12/5
critical
90557openSUSE 安全性更新:Chromium (openSUSE-2016-459)NessusSuSE Local Security Checks2016/4/182022/6/8
high
90613Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2016-0650)NessusOracle Linux Local Security Checks2016/4/212023/5/14
critical
90616RHEL 6:java-1.8.0-openjdk (RHSA-2016:0651)NessusRed Hat Local Security Checks2016/4/212023/5/14
critical
90635CentOS 6 : java-1.8.0-openjdk (CESA-2016:0651)NessusCentOS Local Security Checks2016/4/222023/5/14
critical
90869Debian DLA-451-1:openjdk-7 安全性更新NessusDebian Local Security Checks2016/5/42024/6/18
critical
90979FreeBSD:ImageMagick -- 多個弱點 (0d724b05-687f-4527-9c03-af34d3b094ec)NessusFreeBSD Local Security Checks2016/5/92021/11/30
high
90981openSUSE 安全性更新:ImageMagick (openSUSE-2016-569)NessusSuSE Local Security Checks2016/5/92021/11/30
high
90985openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-2016-573)NessusSuSE Local Security Checks2016/5/92023/5/14
critical
91003MS16-053:適用於 JScript 和 VBScript 的累積安全性更新 (3156764)NessusWindows : Microsoft Bulletins2016/5/102022/3/29
high
91034RHEL 5 / 6 / 7:java-1.6.0-openjdk (RHSA-2016:0723)NessusRed Hat Local Security Checks2016/5/112023/5/14
critical
91040Scientific Linux 安全性更新:SL5.x、SL6.x、SL7.x i386/x86_64 上的 java-1.6.0-openjdkNessusScientific Linux Local Security Checks2016/5/112023/5/14
critical
91046Slackware 14.0 / 14.1 / 最新版本:mozilla-thunderbird (SSA:2016-132-01)NessusSlackware Local Security Checks2016/5/122021/11/30
high
91048Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2016-700)NessusAmazon Linux Local Security Checks2016/5/122023/5/14
critical
91119SUSE SLES11 安全性更新:ImageMagick (SUSE-SU-2016:1275-1)NessusSuSE Local Security Checks2016/5/132021/11/30
high
91128Google Chrome < 50.0.2661.102 多個弱點NessusWindows2016/5/132023/4/25
critical
91163Adobe Flash Player <= 21.0.0.226 多個弱點 (APSB16-15)NessusWindows2016/5/162023/4/25
critical
91165Adobe Flash Player for Mac <= 21.0.0.226 多個弱點 (APSB16-15)NessusMacOS X Local Security Checks2016/5/162023/4/25
critical
91309SUSE SLES11 安全性更新:java-1_6_0-ibm (SUSE-SU-2016:1379-1)NessusSuSE Local Security Checks2016/5/242024/6/18
critical
91328F5 Networks BIG-IP:Java SE 弱點 (SOL17079)NessusF5 Networks Local Security Checks2016/5/262022/3/8
critical
91339VMware VRealize Operations Manager 6.x Oracle JRE JMX 還原序列化 RCE (VMSA-2016-0005)NessusMisc.2016/5/262023/5/14
critical
89907GLSA-201603-14:IcedTea:多個弱點NessusGentoo Local Security Checks2016/3/142022/3/8
critical
90261RHEL 6:chromium-browser (RHSA-2016:0525)NessusRed Hat Local Security Checks2016/4/12023/4/25
high
126787Palo Alto Networks PAN-OS 7.1.x < 7.1.19 / 8.0.x < 8.0.12 / 8.1.x < 8.1.3 弱點NessusPalo Alto Local Security Checks2019/7/192023/4/25
high
160537F5 Networks BIG-IP:BIG-IP iControl REST 弱點 (K23605346)NessusF5 Networks Local Security Checks2022/5/52024/5/10
critical
164607Nutanix AOS:多個弱點 (NXSA-AOS-6.0.2.6)NessusMisc.2022/9/12024/3/25
critical
168615Debian DSA-5298-1:cacti - 安全性更新NessusDebian Local Security Checks2022/12/102023/9/15
critical
170445macOS 13.x < 13.2 多個弱點 (HT213605)NessusMacOS X Local Security Checks2023/1/242024/6/5
critical
174747PaperCut NG 驗證繞過 (CVE-2023-27350)NessusCGI abuses2023/4/252024/6/24
critical
176728RHEL 8:webkit2gtk3 (RHSA-2023: 3433)NessusRed Hat Local Security Checks2023/6/62024/4/28
high
179076Ubuntu 22.04 LTS/23.04:WebKitGTK 弱點 (USN-6264-1)NessusUbuntu Local Security Checks2023/7/312023/10/23
high
184458Potix ZK Framework AuUploader 遠端檔案洩漏 (CVE-2022-36537)NessusMisc.2023/11/62023/11/7
high
190198CentOS 8:webkit2gtk3 (CESA-2023: 3433)NessusCentOS Local Security Checks2024/2/82024/2/8
high
66928Mac OS X : Java for OS X 2013-004NessusMacOS X Local Security Checks2013/6/192023/11/27
critical
66932Oracle Java SE 多種弱點 (2013 年 6 月 CPU)NessusWindows2013/6/192022/4/11
critical
67012Mandriva Linux 安全性公告:java-1.7.0-openjdk (MDVSA-2013:183)NessusMandriva Local Security Checks2013/6/282022/3/29
critical
68837Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2013-0958)NessusOracle Linux Local Security Checks2013/7/122022/3/29
critical
68900RHEL 5 / 6:java-1.6.0-ibm (RHSA-2013:1059)NessusRed Hat Local Security Checks2013/7/162022/3/29
critical
68922RHEL 5 / 6:java-1.5.0-ibm (RHSA-2013:1081)NessusRed Hat Local Security Checks2013/7/172022/3/29
critical
69071SuSE 11.3 安全性更新:java-1_7_0-openjdk (SAT 修補程式編號 8090)NessusSuSE Local Security Checks2013/7/262022/3/29
critical
69092SuSE 10 安全性更新:java-1_4_2-ibm (ZYPP 修補程式編號 8652)NessusSuSE Local Security Checks2013/7/282022/3/29
critical
69762Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-204)NessusAmazon Linux Local Security Checks2013/9/42022/3/29
critical
70743IBM Domino 8.5.x < 8.5.3 FP5 多個弱點NessusWindows2013/11/42022/5/25
critical
83595SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2013:1256-1)NessusSuSE Local Security Checks2015/5/202022/3/29
critical
73805MS14-021:Internet Explorer 的安全性更新 (2965111)NessusWindows : Microsoft Bulletins2014/5/12023/10/11
critical
74033SuSE 11.3 安全性更新:Linux 核心 (SAT 修補程式編號 9233 / 9236 / 9237)NessusSuSE Local Security Checks2014/5/162023/5/14
high
74166Fedora 20 : rubygem-actionpack-4.0.0-4.fc20 (2014-6098)NessusFedora Local Security Checks2014/5/252024/6/18
medium
74356Ubuntu 12.04 LTS : linux 弱點 (USN-2235-1)NessusUbuntu Local Security Checks2014/6/62022/5/25
high
74357Ubuntu 12.04 LTS:linux-lts-quantal 弱點 (USN-2237-1)NessusUbuntu Local Security Checks2014/6/62022/5/25
high
74358Ubuntu 12.04 LTS:linux-lts-raring 弱點 (USN-2238-1)NessusUbuntu Local Security Checks2014/6/62022/5/25
high