搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
90637CentOS 5 / 7:java-1.7.0-openjdk (CESA-2016:0676)NessusCentOS Local Security Checks2016/4/222023/5/14
critical
90669RHEL 5 / 7:java-1.7.0-openjdk (RHSA-2016:0676)NessusRed Hat Local Security Checks2016/4/222023/5/14
critical
90671RHEL 5 / 6 / 7 : java-1.7.0-oracle (RHSA-2016:0678)NessusRed Hat Local Security Checks2016/4/222023/5/14
critical
90818RHEL 6 / 7:java-1.7.1-ibm (RHSA-2016:0701)NessusRed Hat Local Security Checks2016/5/22023/5/14
critical
90906openSUSE 安全性更新:java-1_8_0-openjdk (openSUSE-2016-554)NessusSuSE Local Security Checks2016/5/52023/5/14
critical
90984openSUSE 安全性更新:java-1_8_0-openjdk (openSUSE-2016-572)NessusSuSE Local Security Checks2016/5/92023/5/14
critical
90993SUSE SLED12 / SLES12 安全性更新:java-1_7_0-openjdk (SUSE-SU-2016:1250-1)NessusSuSE Local Security Checks2016/5/92024/6/18
critical
91079RHEL 6 : java-1.8.0-ibm (RHSA-2016:1039)NessusRed Hat Local Security Checks2016/5/122023/5/14
critical
91319SUSE SLES10 安全性更新:IBM Java 1.6.0 (SUSE-SU-2016:1388-1)NessusSuSE Local Security Checks2016/5/252024/6/18
critical
91322VMware vCenter Server 5.0.x < 5.0u3e / 5.1.x < 5.1u3b / 5.5.x < 5.5u3 (Linux) / 5.5.x < 5.5u3b (Windows) / 6.0.x < 6.0.0b JMX 還原序列化 RCE (VMSA-2016-0005)NessusMisc.2016/5/252023/5/14
critical
95667Debian DSA-3731-1:chromium-browser - 安全性更新NessusDebian Local Security Checks2016/12/122022/6/8
critical
99281Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 要求處理 RCE (EXPLODINGCAN)NessusWeb Servers2017/4/112023/4/25
critical
166025KB5018419: Windows 10 1809 版 / Windows Server 2019 安全性更新 (2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
166032KB5018421: Windows Server 2022 安全性更新 (2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
166034KB5018410: Windows 10 20H2 / 21H1 / 21H2 版安全性更新 (2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
178010Oracle Global Lifecycle Management (OPatch) (2023 年 1 月 CPU)NessusMisc.2023/7/62023/7/7
critical
186792Google Chrome < 120.0.6099.109 多個弱點NessusMacOS X Local Security Checks2023/12/122024/5/3
high
73221Oracle Linux 6:牢不可破的企業核心 (ELSA-2014-3014)NessusOracle Linux Local Security Checks2014/3/272021/9/8
critical
76674RHEL 6:MRG (RHSA-2014:0439)NessusRed Hat Local Security Checks2014/7/222021/1/14
critical
186834Google Chrome < 120.0.6099.110 多個弱點NessusWindows2023/12/142024/5/3
high
186836Jenkins plugin 多個弱點 (2023-12-13)NessusCGI abuses2023/12/142024/10/3
high
186985Microsoft Edge (Chromium) < 120.0.2210.77 多個弱點NessusWindows2023/12/152024/5/3
high
163737CentOS 7:thunderbird (CESA-2022: 5480)NessusCentOS Local Security Checks2022/8/22024/10/9
critical
164625CentOS 7:thunderbird (CESA-2022: 6169)NessusCentOS Local Security Checks2022/9/12024/10/9
high
166547CentOS 7:libksba (CESA-2022: 7088)NessusCentOS Local Security Checks2022/10/262024/10/9
critical
178964CentOS 7:bcel (CESA-2022: 8958)NessusCentOS Local Security Checks2023/7/282024/10/9
critical
189997CentOS 7:firefox (RHSA-2024: 0600)NessusCentOS Local Security Checks2024/2/52024/10/9
high
197191Apache Superset 已知預設 SECRET_KEY (CVE-2023-27524)NessusMisc.2024/5/162024/10/9
critical
163750CentOS 7:firefox (CESA-2022: 4870)NessusCentOS Local Security Checks2022/8/22024/10/9
critical
136775CentOS 6:thunderbird (CESA-2020: 2049)NessusCentOS Local Security Checks2020/5/222024/10/9
critical
161910RHEL 8:RHEL 8 上的 Red Hat JBoss 企業應用平台 7.4.5 安全性更新 (中等) (RHSA-2022:4919)NessusRed Hat Local Security Checks2022/6/62024/6/3
critical
165006KB5017327:Windows 10 LTS 1507 安全性更新 (2022 年 9 月)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
165535GLSA-202209-23:Chromium、Google Chrome、Microsoft Edge:多個弱點NessusGentoo Local Security Checks2022/9/292023/10/10
critical
166098Zimbra Collaboration Server 8.8.15 < 8.8.15 修補程式 34 多個弱點NessusCGI abuses2022/10/132023/3/8
critical
170788Linanto Control Web Panel (CWP) 7 < 0.9.8.1147 命令插入 (CVE-2022-44877)NessusMisc.2023/1/302023/9/5
critical
171085Debian DLA-3308-1:webkit2gtk - LTS 安全性更新NessusDebian Local Security Checks2023/2/72023/10/24
high
171388Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5867-1)NessusUbuntu Local Security Checks2023/2/132024/8/28
high
174883Microsoft Edge (Chromium) < 112.0.1722.58 多個弱點NessusWindows2023/4/272023/10/23
high
182857KB5031441: Windows Server 2008 R2 安全性更新 (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/102024/9/24
critical
182858KB5031358: Windows 11 21H2 版的安全性更新 (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/102024/6/17
critical
177937Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2023-185-01)NessusSlackware Local Security Checks2023/7/42023/7/13
high
177998Ubuntu 20.04 LTS:Firefox 弱點 (USN-6201-1)NessusUbuntu Local Security Checks2023/7/52024/8/27
high
178210Ubuntu 20.04 LTS / 22.04 LTS / 23.04:thunderbird 弱點 (USN-6214-1)NessusUbuntu Local Security Checks2023/7/122024/8/27
critical
178272RHEL 8:firefox (RHSA-2023: 4070)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178342Oracle Linux 8:thunderbird (ELSA-2023-4063)NessusOracle Linux Local Security Checks2023/7/172023/7/27
high
180510Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6339-1)NessusUbuntu Local Security Checks2023/9/52024/8/27
critical
184274Debian DLA-3644-1:phppgadmin - LTS 安全性更新NessusDebian Local Security Checks2023/11/22023/11/2
critical
187859Microsoft .NET Core 的安全性更新 (2024 年 1 月)NessusWindows2024/1/102024/2/16
critical
187901Microsoft .NET Framework 的安全性更新 (2024 年 1 月)NessusWindows : Microsoft Bulletins2024/1/102024/3/29
critical
187909RHEL 9:.NET 8.0 (RHSA-2024: 0152)NessusRed Hat Local Security Checks2024/1/102024/6/4
critical