搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
60512Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 lcmsNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
134371KB4540681:Windows 10 1709 版的 2020 年 3 月安全性更新NessusWindows : Microsoft Bulletins2020/3/102023/2/20
critical
134372KB4540689:Windows 10 1803 版的 2020 年 3 月安全性更新NessusWindows : Microsoft Bulletins2020/3/102023/2/20
critical
147229KB5000853:Windows 8.1 與 Windows Server 2012 R2 的 2021 年 3 月安全性更新NessusWindows : Microsoft Bulletins2021/3/92024/6/17
critical
169463Oracle Linux 9:bcel (ELSA-2023-0005)NessusOracle Linux Local Security Checks2023/1/32023/10/24
critical
170539Amazon Linux AMI:bcel (ALAS-2023-1668)NessusAmazon Linux Local Security Checks2023/1/242023/1/24
critical
175344KB5026426:Windows Server 2008 R2 安全性更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
182416Debian DLA-3598-1:libvpx - LTS 安全性更新NessusDebian Local Security Checks2023/10/22023/10/2
high
184049RHEL 9:thunderbird (RHSA-2023:6191)NessusRed Hat Local Security Checks2023/10/302024/4/29
critical
184051RHEL 8:thunderbird (RHSA-2023:6195)NessusRed Hat Local Security Checks2023/10/302024/4/29
critical
184163Oracle Linux 9:firefox (ELSA-2023-6188)NessusOracle Linux Local Security Checks2023/11/12023/12/1
critical
185892Oracle Linux 9:samba (ELSA-2023-6744)NessusOracle Linux Local Security Checks2023/11/162023/12/20
critical
186939RHEL 8:gstreamer1-plugins-bad-free (RHSA-2023: 7841)NessusRed Hat Local Security Checks2023/12/152024/4/28
high
187083RHEL 8:gstreamer1-plugins-bad-free (RHSA-2023: 7872)NessusRed Hat Local Security Checks2023/12/192024/4/28
high
187544GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-41903)NessusCGI abuses2024/1/32024/1/3
critical
187892RHEL 8:frr (RHSA-2024: 0130)NessusRed Hat Local Security Checks2024/1/102024/6/4
critical
188068Atlassian Confluence < 8.5.4 RCE (CONFSERVER-93833)NessusCGI abuses2024/1/162024/6/5
critical
189132RHEL 7:gstreamer-plugins-bad-free (RHSA-2024: 0279)NessusRed Hat Local Security Checks2024/1/172024/6/4
high
189765CentOS 7:gstreamer-plugins-bad-free (RHSA-2024: 0279)NessusCentOS Local Security Checks2024/1/302024/1/30
high
194362RHEL 7:gstreamer1-plugins-bad-free (RHSA-2024:0013)NessusRed Hat Local Security Checks2024/4/282024/6/3
high
194996GLSA-202405-16 : Apache Commons BCEL:遠端程式碼執行NessusGentoo Local Security Checks2024/5/62024/5/6
critical
57996SuSE 11.1 安全性更新:flash-player (SAT 修補程式編號 5817)NessusSuSE Local Security Checks2012/2/172022/6/8
critical
58684Adobe Reader < 10.1.3 / 9.5.1 多個弱點 (APSB12-03、APSB12-05、APSB12-07、APSB12-08) (Mac OS X)NessusMacOS X Local Security Checks2012/4/112022/6/8
critical
59623GLSA-201204-07:Adobe Flash Player:多個弱點NessusGentoo Local Security Checks2012/6/212022/6/8
critical
66029RHEL 5 / 6:java-1.7.0-oracle (RHSA-2013:0757)NessusRed Hat Local Security Checks2013/4/192022/5/25
critical
66439RHEL 5 / 6:java-1.7.0-ibm (RHSA-2013:0822)NessusRed Hat Local Security Checks2013/5/152022/12/5
critical
89674VMware ESX / ESXi 第三方程式庫多個弱點 (VMSA-2011-0003) (遠端檢查)NessusMisc.2016/3/42022/5/25
high
100786Windows 2008 的 2017 年 6 月多個安全性更新NessusWindows : Microsoft Bulletins2017/6/142024/6/17
critical
125630IBM WebSphere Application Server Virtual Enterprise 7.0.x / Network Deployment 8.5.x < 8.5.5.16 / Network Deployment 9.0.0.x <= 9.0.0.11 遠端程式碼執行弱點 (CVE-2019-4279)NessusWeb Servers2019/5/312021/1/29
critical
173384OpenSSH < 9.3 多種弱點NessusMisc.2023/3/242024/6/11
critical
181128Microsoft Edge (Chromium) < 116.0.1938.76 多個弱點NessusWindows2023/9/72024/2/6
high
181818Debian DLA-3578-1:lldpd - LTS 安全性更新NessusDebian Local Security Checks2023/9/232023/9/23
critical
183688Debian DLA-3622-1:axis - LTS 安全性更新NessusDebian Local Security Checks2023/10/232023/10/23
critical
183969NextGen Mirth Connect < 4.4.1 RCE (CVE-2023-43208)NessusCGI abuses2023/10/272024/5/20
critical
184199F5 Networks BIG-IP:BIG-IP 組態公用程式存在未經驗證的遠端程式碼執行弱點 (K000137353)NessusF5 Networks Local Security Checks2023/11/22024/10/3
critical
184209Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.10:Axis 弱點 (USN-6470-1)NessusUbuntu Local Security Checks2023/11/22024/8/27
critical
185675RHEL 8:container-tools:rhel8 (RHSA-2023: 6939)NessusRed Hat Local Security Checks2023/11/142024/4/28
critical
186785KB5033379: Windows 10 LTS 1507 安全性更新 (2023 年 12 月)NessusWindows : Microsoft Bulletins2023/12/122024/6/17
high
186791KB5033373: Windows 10 版本 1607 和 Windows Server 2016 安全性更新 (2023 年 12 月)NessusWindows : Microsoft Bulletins2023/12/122024/6/17
high
204747Microsoft Edge (Chromium) < 127.0.2651.74 多個弱點NessusWindows2024/7/252024/8/16
high
60444Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 phpNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
67712Oracle Linux 4:php (ELSA-2008-0545)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
88406RHEL 5 / 6 / 7 : firefox (RHSA-2016:0071)NessusRed Hat Local Security Checks2016/1/272020/5/29
critical
88452Scientific Linux 安全性更新:SL5.x、SL6.x、SL7.x i386/x86_64 上的 firefoxNessusScientific Linux Local Security Checks2016/1/282021/1/14
critical
88456Ubuntu 14.04 LTS:Firefox 弱點 (USN-2880-1)NessusUbuntu Local Security Checks2016/1/282024/8/27
critical
88549openSUSE 安全性更新:MozillaFirefox / mozilla-nss 和 mozilla-nspr (openSUSE-2016-128)NessusSuSE Local Security Checks2016/2/32021/1/19
critical
96398GLSA-201701-17:Adobe Flash Player:多個弱點NessusGentoo Local Security Checks2017/1/112022/3/28
critical
193092KB5036922:Windows Server 2008 R2 安全性更新 (2024 年 4 月)NessusWindows : Microsoft Bulletins2024/4/92024/9/24
high
193096KB5036893:Windows 11 22H2 版/Windows 11 23H2 版安全性更新 (2024 年 4 月)NessusWindows : Microsoft Bulletins2024/4/92024/7/1
high
193097KB5036899:Windows 10 1607 版/Windows Server 2016 安全性更新 (2022 年 4 月)NessusWindows : Microsoft Bulletins2024/4/92024/6/17
high