搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
174730RHEL 9 : kernel (RHSA-2023:1970)NessusRed Hat Local Security Checks2023/4/252025/7/4
high
176928SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:2368-1)NessusSuSE Local Security Checks2023/6/82025/7/4
high
176930SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2384-1)NessusSuSE Local Security Checks2023/6/82025/7/4
high
176979SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:2428)NessusSuSE Local Security Checks2023/6/82025/7/4
high
185589KB5032247: Windows Server 2012 Security Update (November 2023)NessusWindows : Microsoft Bulletins2023/11/142024/6/17
critical
133953Google Chrome < 80.0.3987.122 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2020/2/242023/4/25
high
134718Fedora 31 : chromium (2020-f6271d7afa)NessusFedora Local Security Checks2020/3/202022/12/6
high
142541Fedora 33 : salt (2020-5f08623da1)NessusFedora Local Security Checks2020/11/62022/12/6
critical
142549openSUSE Security Update : salt (openSUSE-2020-1833)NessusSuSE Local Security Checks2020/11/62022/12/5
critical
142552Fedora 31 : salt (2020-9e040bd6dd)NessusFedora Local Security Checks2020/11/62022/12/6
critical
142620openSUSE Security Update : salt (openSUSE-2020-1868)NessusSuSE Local Security Checks2020/11/92022/12/5
critical
142856FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750)NessusFreeBSD Local Security Checks2020/11/122023/4/25
critical
143632SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3243-1)NessusSuSE Local Security Checks2020/12/92023/4/25
critical
146489SaltStack Unauthenticated RCE (direct check)NessusWeb Servers2021/2/152025/7/14
critical
156210FreeBSD : graylog -- remote code execution in log4j from user-controlled log input (650734b2-7665-4170-9a0a-eeced5e10a5e)NessusFreeBSD Local Security Checks2021/12/212023/11/6
critical
178962Zimbra Collaboration Server 8.x < 8.8.15 Patch 41 Multiple VulnerabilitiesNessusCGI abuses2023/7/282023/9/21
high
165257QNAP Photo Station DeadBolt Ransomware (QSA-22-24)NessusMisc.2022/9/202023/3/23
critical
84366Adobe Flash Player <= 18.0.0.161 RCE (APSB15-14) (Mac OS X)NessusMacOS X Local Security Checks2015/6/242022/4/22
critical
84367MS KB3074219: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows2015/6/242022/4/22
critical
162175Atlassian Confluence Command Injection (CVE-2022-26134) (Direct Check)NessusCGI abuses2022/6/142025/7/14
critical
169509Atlassian Confluence Command Injection (CONFSERVER-79016)NessusMisc.2023/1/42024/10/23
critical
119462Adobe Flash Player <= 31.0.0.153 (APSB18-42)NessusWindows2018/12/62022/4/11
critical
66506SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 8571)NessusSuSE Local Security Checks2013/5/192022/3/29
critical
81046MS KB3035034: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows2015/1/282022/4/22
critical
141360Pulse Policy Secure < 9.1R8.2 (SA44588)NessusMisc.2020/10/92023/4/25
high
147626F5 Networks BIG-IP : iControl REST unauthenticated remote command execution vulnerability (K03009991)NessusF5 Networks Local Security Checks2021/3/102024/5/10
critical
148022F5 BIG-IP RCE (CVE-2021-22986)NessusMisc.2021/3/242025/7/14
critical
106103MySQL Enterprise Monitor 3.3.x < 3.3.7.3306 / 3.4.x < 3.4.5.4248 / 4.0.x < 4.0.2.5168 Multiple Vulnerabilities (January 2018 CPU)NessusCGI abuses2018/1/172023/4/25
high
109209Oracle WebCenter Sites Remote Vulnerability (April 2018 CPU)NessusWindows2018/4/202023/4/25
high
103699Apache Tomcat 9.0.0.M1 < 9.0.1NessusWeb Servers2017/10/62024/5/23
high
100646FreeBSD : chromium -- multiple vulnerabilities (52f4b48b-4ac3-11e7-99aa-e8e0b747a45a)NessusFreeBSD Local Security Checks2017/6/72022/6/8
high
100676openSUSE Security Update : chromium (openSUSE-2017-661)NessusSuSE Local Security Checks2017/6/82022/6/8
high
101715Fedora 26 : 1:chromium-native_client (2017-c11d7ef69a)NessusFedora Local Security Checks2017/7/172022/6/8
high
125147Oracle Enterprise Manager Ops Center (Apr 2019 CPU)NessusMisc.2019/5/152023/4/25
critical
156573Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9013)NessusOracle Linux Local Security Checks2022/1/102024/10/22
medium
214008Ubuntu 16.04 LTS : Roundcube vulnerability (USN-7200-1)NessusUbuntu Local Security Checks2025/1/132025/1/13
high
132680Cisco IOS Software Bidirectional Forwarding Detection DoS (cisco-sa-20180328-bfd)NessusCISCO2020/1/72023/4/25
high
136979Debian DLA-2223-1 : salt security updateNessusDebian Local Security Checks2020/6/12024/3/8
critical
138795SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:1974-1)NessusSuSE Local Security Checks2020/7/212023/4/25
critical
151732openSUSE 15 Security Update : salt (openSUSE-SU-2021:2106-1)NessusSuSE Local Security Checks2021/7/162023/4/25
critical
160926KB5013963: Windows 10 LTS 1507 Security Update (May 2022)NessusWindows : Microsoft Bulletins2022/5/102025/1/7
high
160929KB5013944: Windows Server 2022 Security Update (May 2022)NessusWindows : Microsoft Bulletins2022/5/102024/11/27
high
128762Atlassian JIRA Server Template Injection Vulnerability (CVE-2019-11581)NessusCGI abuses2019/9/132025/7/14
critical
168654Citrix ADC and Citrix Gateway RCE (CTX474995)NessusCGI abuses2022/12/132024/2/12
critical
177105Micro Focus Access Manager < 5.0 Multiple VulnerabilitiesNessusMisc.2023/6/122023/6/13
high
104688Fedora 26 : roundcubemail (2017-1560290881)NessusFedora Local Security Checks2017/11/202021/11/30
high
241071Gladinet CentreStack < 16.4.10315.56368 Hard-coded Cryptographic KeyNessusCGI abuses2025/7/12025/7/2
critical
103492RHEL 7 : kernel (RHSA-2017:2793)NessusRed Hat Local Security Checks2017/9/272024/11/5
high
103493RHEL 7 : kernel (RHSA-2017:2794)NessusRed Hat Local Security Checks2017/9/272024/11/5
high
103497RHEL 6 : kernel (RHSA-2017:2798)NessusRed Hat Local Security Checks2017/9/272025/4/15
high