搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
29307MS07-063:SMBv2 中的弱點可導致遠端程式碼執行 (942624)NessusWindows : Microsoft Bulletins2007/12/112022/1/26
critical
74570openSUSE 安全性更新:chromium / v8 (openSUSE-SU-2012:0374-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
95667Debian DSA-3731-1:chromium-browser - 安全性更新NessusDebian Local Security Checks2016/12/122022/6/8
critical
86402Adobe Acrobat <= 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 多個弱點 (APSB15-24)NessusWindows2015/10/152021/11/18
high
86403Adobe Reader <= 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 多個弱點 (APSB15-24)NessusWindows2015/10/152021/11/18
high
187794KB5034134:Windows 10 LTS 1507 安全性更新 (2024 年 1 月)NessusWindows : Microsoft Bulletins2024/1/92024/8/7
high
205301Progress WhatsUp Gold 檔案上傳 RCE (CVE-2024-4884)NessusCGI abuses2024/8/92024/9/3
critical
174346RHEL 9:firefox (RHSA-2023: 1785)NessusRed Hat Local Security Checks2023/4/142024/4/28
high
174347RHEL 8:firefox (RHSA-2023: 1788)NessusRed Hat Local Security Checks2023/4/142024/4/28
high
174383Oracle Linux 8:firefox (ELSA-2023-1787)NessusOracle Linux Local Security Checks2023/4/152023/6/9
high
174567Oracle Essbase (2023 年 4 月 CPU)NessusMisc.2023/4/202023/10/24
critical
189302macOS 14.x < 14.3 多個弱點 (HT214061)NessusMacOS X Local Security Checks2024/1/222024/6/5
high
111992OracleVM 3.4:xen (OVMSA-2018-0248) (Bunker Buster) (Foreshadow) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks2018/8/202024/8/16
critical
140019OracleVM 3.4:xen (OVMSA-2020-0039) (Bunker Buster) (Foreshadow) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks2020/8/282022/12/7
critical
89974FreeBSD:git -- 可能執行程式碼 (93ee802e-ebde-11e5-92ce-002590263bf5)NessusFreeBSD Local Security Checks2016/3/172021/1/4
critical
91639openSUSE 安全性更新:libxml2 (openSUSE-2016-733)NessusSuSE Local Security Checks2016/6/172021/1/19
critical
91656SUSE SLED12 / SLES12 安全性更新:libxml2 (SUSE-SU-2016:1538-1)NessusSuSE Local Security Checks2016/6/172021/1/6
critical
91808Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 libxml2NessusScientific Linux Local Security Checks2016/6/242021/1/14
critical
92221Amazon Linux AMI:libxml2 (ALAS-2016-719)NessusAmazon Linux Local Security Checks2016/7/152019/4/11
critical
92410Apple iTunes < 12.4.2 多個弱點 (經認證的檢查)NessusWindows2016/7/192019/11/19
critical
93467MS16-108:Microsoft Exchange Server 的安全性更新 (3185883)NessusWindows : Microsoft Bulletins2016/9/132021/4/20
high
206799IBM MQ 9.3 CD / 9.4 CD (7167215)NessusMisc.2024/9/92024/9/9
low
187129Ivanti Endpoint Manager Mobile < 11.10.0.4 / 11.11.x < 11.11.0.2 多個弱點NessusMisc.2023/12/202023/12/21
critical
191556Google Chrome < 122.0.6261.111 多個弱點NessusWindows2024/3/52024/8/9
high
62962SuSE 10 安全性更新:IBM Java 1.5.0 (ZYPP 修補程式編號 8362)NessusSuSE Local Security Checks2012/11/192021/1/19
critical
64063RHEL 5 : java-1.4.2-ibm (RHSA-2012:1485)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
64163SuSE 11.2 安全性更新:IBM Java 1.4.2 (SAT 修補程式編號 7043)NessusSuSE Local Security Checks2013/1/252021/1/19
critical
64171SuSE 11.2 安全性更新:IBM Java 1.7.0 (SAT 修補程式編號 7046)NessusSuSE Local Security Checks2013/1/252022/3/29
critical
66943Oracle Java SE 多個弱點 (2013 年 6 月 CPU) (Unix)NessusMisc.2013/6/202024/6/20
critical
67185Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 java-1.6.0-openjdk。NessusScientific Linux Local Security Checks2013/7/52022/3/29
critical
67599Oracle Linux 4 : cups (ELSA-2007-1022)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
68645Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-1385)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
68889Debian DSA-2722-1 : openjdk-7 - 多個弱點NessusDebian Local Security Checks2013/7/162022/3/29
critical
68925Ubuntu 12.10 / 13.04 : openjdk-7 弱點 (USN-1907-1)NessusUbuntu Local Security Checks2013/7/172022/3/29
critical
69069SuSE 11.2 / 11.3 安全性更新:java-1_6_0-ibm (SAT 修補程式編號 8105 / 8107)NessusSuSE Local Security Checks2013/7/262022/3/29
critical
69072SuSE 10 安全性更新:java-1_6_0-ibm (ZYPP 修補程式編號 8657)NessusSuSE Local Security Checks2013/7/262022/3/29
critical
69084Debian DSA-2727-1 : openjdk-6 - 多個弱點NessusDebian Local Security Checks2013/7/282022/3/29
critical
79011RHEL 5 / 6:java-1.6.0-sun (RHSA-2014:0414)NessusRed Hat Local Security Checks2014/11/82023/4/25
medium
141362HP Device Manager 未經驗證的「HPDM Server RMI」SQLi (CVE-2020-6926) (遠端)NessusMisc.2020/10/92024/9/11
critical
103748Windows Server 2012 的 2017 年 10 月安全性更新 (KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
103749KB4041691:Windows 10 1607 版與 Windows Server 2016 的 2017 年 10 月累積更新 (KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
108521MikroTik RouterOS < 6.41.3 SMB Buffer OverflowNessusMisc.2018/3/222022/9/8
critical
162549Debian DSA-5169-1:openssl - 安全性更新NessusDebian Local Security Checks2022/6/272023/10/19
critical
162773Ubuntu 16.04 ESM:OpenSSL 弱點 (USN-5488-2)NessusUbuntu Local Security Checks2022/7/72024/8/28
critical
163853Amazon Linux AMI:openssl (ALAS-2022-1626)NessusAmazon Linux Local Security Checks2022/8/52023/10/16
critical
167019Amazon Linux 2022: (ALAS2022-2022-195)NessusAmazon Linux Local Security Checks2022/11/52023/10/5
critical
193956CentOS 7:核心 (RHSA-2024:2004)NessusCentOS Local Security Checks2024/4/262024/4/26
critical
185843Oracle Linux 9:libqb (ELSA-2023-6578)NessusOracle Linux Local Security Checks2023/11/162023/11/16
critical
205022RHEL 8:python-setuptools (RHSA-2024:5000)NessusRed Hat Local Security Checks2024/8/62024/8/6
high
205215RHEL 9:python-setuptools (RHSA-2024:5137)NessusRed Hat Local Security Checks2024/8/82024/8/8
high