搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
90569openSUSE 安全性更新:Chromium (openSUSE-2016-1061)NessusSuSE Local Security Checks2016/4/192021/1/19
critical
90602NetIQ Sentinel Java 物件還原序列化 RCENessusMisc.2016/4/202022/4/11
critical
90613Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2016-0650)NessusOracle Linux Local Security Checks2016/4/212023/5/14
critical
90616RHEL 6:java-1.8.0-openjdk (RHSA-2016:0651)NessusRed Hat Local Security Checks2016/4/212023/5/14
critical
90635CentOS 6 : java-1.8.0-openjdk (CESA-2016:0651)NessusCentOS Local Security Checks2016/4/222023/5/14
critical
90683MySQL 5.6.x < 5.6.30 多個弱點 (DROWN)NessusDatabases2016/4/222019/11/20
critical
90750RHEL 5 / 6 / 7 : firefox (RHSA-2016:0695)NessusRed Hat Local Security Checks2016/4/272020/5/29
high
90170openSUSE 安全性更新:MozillaThunderbird (openSUSE-2016-395)NessusSuSE Local Security Checks2016/3/252021/1/19
critical
90240openSUSE 安全性更新:MozillaThunderbird (openSUSE-2016-402)NessusSuSE Local Security Checks2016/3/282021/1/19
critical
90246Palo Alto Networks PAN-OS GlobalProtect 入口網站 RCE (PAN-SA-2016-0005)NessusGeneral2016/3/282019/11/20
critical
90513Amazon Linux AMI:php56/php55 (ALAS-2016-685)NessusAmazon Linux Local Security Checks2016/4/142018/4/18
critical
90538Piwik < 2.16.1-rc1 多個弱點NessusCGI abuses2016/4/152024/6/5
critical
90543Google Chrome < 50.0.2661.75 多個弱點NessusMacOS X Local Security Checks2016/4/152019/11/20
critical
90544Apple QuickTime 在 Windows 上不受支援NessusWindows2016/4/152023/11/23
critical
86576Oracle 資料庫多種弱點 (2015 年 10 月 CPU)NessusDatabases2015/10/232022/4/11
critical
86705SUSE SLES12 安全性更新:java-1_7_0-openjdk (SUSE-SU-2015:1874-1)NessusSuSE Local Security Checks2015/11/32021/1/6
critical
86707SUSE SLED11 安全性更新:java-1_7_0-openjdk (SUSE-SU-2015:1875-1)NessusSuSE Local Security Checks2015/11/32021/1/6
critical
86730openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-2015-695)NessusSuSE Local Security Checks2015/11/52021/1/19
critical
89064Oracle Linux 6 / 7:openssl (ELSA-2016-0301) (DROWN)NessusOracle Linux Local Security Checks2016/3/22021/1/14
critical
89075Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 openssl (DROWN)NessusScientific Linux Local Security Checks2016/3/22021/1/14
critical
89078Ubuntu 14.04 LTS:OpenSSL 弱點 (USN-2914-1)NessusUbuntu Local Security Checks2016/3/22023/10/20
critical
89091openSUSE 安全性更新:openssl (openSUSE-2016-289) (DROWN)NessusSuSE Local Security Checks2016/3/32021/1/19
critical
89119Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2016-654)NessusAmazon Linux Local Security Checks2016/3/42018/4/18
critical
89295Fedora 22:firefox-43.0-1.fc22 (2015-7ab3d3afcf)NessusFedora Local Security Checks2016/3/42021/1/11
critical
88060CentOS 7:java-1.8.0-openjdk (CESA-2016:0049) (SLOTH)NessusCentOS Local Security Checks2016/1/222021/1/4
medium
88074RHEL 6 / 7:java-1.8.0-oracle (RHSA-2016:0055) (SLOTH)NessusRed Hat Local Security Checks2016/1/222019/10/24
high
88079Scientific Linux 安全性更新:SL5.x、SL7.x i386/x86_64 上的 java-1.7.0-openjdk (SLOTH)NessusScientific Linux Local Security Checks2016/1/222021/1/14
medium
88103Cisco Wireless LAN Controller 未經授權存取弱點NessusCISCO2016/1/222020/8/20
critical
88427Debian DSA-3458-1:openjdk-7 - 安全性更新 (SLOTH)NessusDebian Local Security Checks2016/1/282021/1/11
medium
88522Ubuntu 15.04:linux 弱點 (USN-2889-1)NessusUbuntu Local Security Checks2016/2/22023/1/17
critical
88536openSUSE 安全性更新:java-1_8_0-openjdk (openSUSE-2016-105) (SLOTH)NessusSuSE Local Security Checks2016/2/32021/1/19
high
88548openSUSE 安全性更新:xulrunner (openSUSE-2016-127)NessusSuSE Local Security Checks2016/2/32021/1/19
critical
88557RHEL 5 / 6:java-1.6.0-ibm (RHSA-2016:0101) (SLOTH)NessusRed Hat Local Security Checks2016/2/32019/10/24
critical
87896Fortinet FortiOS SSH 未記錄的互動式登入弱點NessusMisc.2016/1/132022/7/11
critical
87920Adobe Reader < 11.0.14 / 15.006.30119 / 15.010.20056 多個弱點 (APSB16-02) (Mac OS X)NessusMacOS X Local Security Checks2016/1/142019/11/22
critical
87953PowerDNS 不受支援的版本偵測NessusDNS2016/1/152020/9/22
critical
88046Oracle Java SE 多個弱點 (2016 年 1 月 CPU) (SLOTH) (Unix)NessusMisc.2016/1/212024/6/20
critical
88767Debian DSA-3480-1:eglibc - 安全性更新NessusDebian Local Security Checks2016/2/172024/6/18
critical
88768Debian DSA-3481-1:glibc - 安全性更新NessusDebian Local Security Checks2016/2/172024/6/18
critical
88798Scientific Linux 安全性更新:SL7.x x86_64 上的 glibcNessusScientific Linux Local Security Checks2016/2/172024/6/18
high
88807Lexmark Markvision Enterprise Java 物件還原序列化 RCENessusMisc.2016/2/172019/11/19
critical
88811F5 Networks BIG-IP:多個 PHP 弱點 (SOL17061)NessusF5 Networks Local Security Checks2016/2/182021/3/10
critical
88833SUSE SLED11 / SLES11 安全性更新:glibc (SUSE-SU-2016:0472-1)NessusSuSE Local Security Checks2016/2/182024/6/18
critical
88860Scientific Linux 安全性更新:SL5.x、SL6.x、SL7.x i386/x86_64 上的 thunderbirdNessusScientific Linux Local Security Checks2016/2/192021/1/14
critical
88932AVG Internet Security 過時NessusMisc.2016/2/242022/4/11
critical
89578Fedora 22:nghttp2-1.6.0-1.fc22 (2016-8e13ac5754)NessusFedora Local Security Checks2016/3/42021/1/11
critical
89615Fedora 22︰pitivi-0.94-5.fc22 (2016-cbb76d0e3a)NessusFedora Local Security Checks2016/3/42021/1/11
critical
89655SUSE SLED11 / SLES11 安全性更新:openssl (SUSE-SU-2016:0624-1) (DROWN)NessusSuSE Local Security Checks2016/3/42021/1/6
critical
89688Palo Alto Networks PAN-OS 多個弱點 (PAN-SA-2016-0003、PAN-SA-2016-0005)NessusPalo Alto Local Security Checks2016/3/42019/1/2
critical
89757MS16-035:適用於 .NET Framework 的安全性更新,可解決安全性功能繞過 (3141780)NessusWindows : Microsoft Bulletins2016/3/82020/5/15
critical