搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
180485RHEL 8:firefox (RHSA-2023: 4959)NessusRed Hat Local Security Checks2023/9/42024/4/28
high
182050Amazon Linux 2:golang (ALASGOLANG1.19-2023-001)NessusAmazon Linux Local Security Checks2023/9/272023/12/8
critical
190492KB5034774: Windows 10 LTS 1507 安全性更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
200162PHP 8.2.x < 8.2.20 多個弱點NessusCGI abuses2024/6/62024/7/16
critical
200464PHP-CGI 引數插入 CVE-2024-4577 (直接檢查)NessusCGI abuses2024/6/132024/7/31
critical
202034KB5040456:Windows Server 2012 R2 的安全性更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/7/19
critical
202037KB5040427:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/7/19
high
202040KB5040431:Windows 11 21H2 版的安全性更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/7/19
high
202492Google Chrome < 126.0.6478.182 多個弱點NessusWindows2024/7/162024/8/2
high
163945KB5016629:Windows 11 安全性更新 (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92024/6/17
critical
163947KB5016683: Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92024/6/17
critical
163950Microsoft Office 產品的安全性更新 (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92022/12/7
high
164572Nutanix AOS:多個弱點 (NXSA-AOS-6.1.1)NessusMisc.2022/9/12024/5/16
critical
173439macOS 12.x < 12.6.4 多個弱點 (HT213677)NessusMacOS X Local Security Checks2023/3/272024/7/22
critical
135685RHEL 7:kernel-alt (RHSA-2020: 1493)NessusRed Hat Local Security Checks2020/4/162024/4/28
critical
205088Amazon Linux 2023:python3-setuptools、python3-setuptools-wheel (ALAS2023-2024-676)NessusAmazon Linux Local Security Checks2024/8/62024/8/6
high
205138GLSA-202408-08:json-c:緩衝區溢位NessusGentoo Local Security Checks2024/8/72024/8/7
critical
161476可能暴露在 BPFDoor 中 (本機檢查 - Linux)NessusBackdoors2022/5/242024/8/8
critical
203143Google Chrome < 126.0.6367.182 多個弱點NessusWindows2024/7/232024/8/2
high
56724GLSA-201111-02 : Oracle JRE/JDK:多個弱點 (BEAST)NessusGentoo Local Security Checks2011/11/72022/12/5
critical
60869Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 java (jdk 1.6.0)NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
64843Oracle Java SE 多個弱點 (2010 年 10 月 CPU) (Unix)NessusMisc.2013/2/222022/4/11
critical
74211Ubuntu 12.04 LTS:linux-lts-quantal 弱點 (USN-2223-1)NessusUbuntu Local Security Checks2014/5/282021/1/19
critical
75540openSUSE 安全性更新:java-1_6_0-sun (openSUSE-SU-2010:0754-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
190363Docker Desktop < 4.27.1 多個弱點NessusWindows2024/2/92024/2/12
critical
63915RHEL 5:核心 (RHSA-2010:0079)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
189447RHCOS 4:OpenShift Container Platform 4.12.20 (RHSA-2023: 3409)NessusRed Hat Local Security Checks2024/1/242024/1/24
critical
69317適用於筆記型和桌面電腦伺服器的 CA ARCserve Backup 和 CA Desktop Management Suite 多個遠端弱點NessusWindows2013/8/132018/6/27
critical
167112KB5019966:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82024/6/17
high
168318CentOS 7:firefox (CESA-2022: 8552)NessusCentOS Local Security Checks2022/12/12023/1/5
critical
170280Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5816-1)NessusUbuntu Local Security Checks2023/1/232023/7/10
high
174173Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-6010-1)NessusUbuntu Local Security Checks2023/4/122023/10/16
high
176741Mozilla Firefox < 114.0NessusWindows2023/6/62023/7/7
critical
185146RHEL 9:webkit2gtk3 (RHSA-2023: 6535)NessusRed Hat Local Security Checks2023/11/72024/4/28
critical
195058Oracle Linux 9:xorg-x11-server-Xwayland (ELSA-2024-2170)NessusOracle Linux Local Security Checks2024/5/62024/5/6
critical
196912macOS 14.x < 14.5 多個弱點 (HT214106)NessusMacOS X Local Security Checks2024/5/132024/8/2
high
197198CentOS 7 : firefox (RHSA-2024:2881)NessusCentOS Local Security Checks2024/5/162024/8/2
high
197208RHEL 8:firefox (RHSA-2024:2885)NessusRed Hat Local Security Checks2024/5/162024/8/2
high
197487Debian dla-3816:thunderbird - 安全性更新NessusDebian Local Security Checks2024/5/172024/8/2
high
197501RHEL 9 : firefox (RHSA-2024:2906)NessusRed Hat Local Security Checks2024/5/202024/8/2
high
197507RHEL 8 : thunderbird (RHSA-2024:2911)NessusRed Hat Local Security Checks2024/5/202024/8/2
high
197508RHEL 8 : thunderbird (RHSA-2024:2912)NessusRed Hat Local Security Checks2024/5/202024/8/2
high
198021Oracle Linux 8:xorg-x11-server-Xwayland (ELSA-2024-2996)NessusOracle Linux Local Security Checks2024/5/282024/5/28
critical
103632RHEL 5:dnsmasq (RHSA-2017:2840)NessusRed Hat Local Security Checks2017/10/32020/5/8
critical
103633RHEL 5:dnsmasq (RHSA-2017:2841)NessusRed Hat Local Security Checks2017/10/32020/5/8
critical
104384KB4042895:Windows 10 的 2017 年 10 月累積更新 (KRACK)NessusWindows : Microsoft Bulletins2017/11/32019/11/12
critical
104697GLSA-201711-16:CouchDB:多個弱點NessusGentoo Local Security Checks2017/11/202021/1/11
critical
108811Windows Server 2008 重大 RCE 弱點 (未經認證) (PCI/DSS)NessusWindows2018/4/32020/8/5
critical
125782Commvault 11 < 11 SP7 多個弱點NessusMisc.2019/6/72019/7/25
critical
180470RHEL 7 / 9:Red Hat JBoss Web Server 5.7.4 版和 (RHSA-2023: 4909)NessusRed Hat Local Security Checks2023/9/42024/6/4
critical