搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
175338KB5026427:Windows Server 2008 安全性更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
175339KB5026363:Windows 10 1607 版與 Windows Server 2016 安全性更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
181508GLSA-202309-04:RAR、UnRAR:任意檔案覆寫NessusGentoo Local Security Checks2023/9/172023/10/25
high
133609KB4532693:Windows 10 1903 版與 Windows 10 1909 版的 2020 年 2 月安全性更新NessusWindows : Microsoft Bulletins2020/2/112023/1/23
high
133613KB4537789:Windows 10 1709 版的 2020 年 2 月安全性更新NessusWindows : Microsoft Bulletins2020/2/112023/1/23
high
99077OracleVM 3.3 / 3.4:bash (OVMSA-2017-0050)NessusOracleVM Local Security Checks2017/3/302022/1/31
high
187684Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:libclamunrar 弱點 (USN-6569-1)NessusUbuntu Local Security Checks2024/1/82024/8/27
high
68922RHEL 5 / 6:java-1.5.0-ibm (RHSA-2013:1081)NessusRed Hat Local Security Checks2013/7/172022/3/29
critical
77878Slackware 13.0:bash (僅針對 Slackware 13.0 重建) (SSA:2014-268-02)NessusSlackware Local Security Checks2014/9/262022/1/31
critical
77893Oracle Linux 5 : bash (ELSA-2014-3077)NessusOracle Linux Local Security Checks2014/9/262024/10/22
critical
78058Fedora 20 : bash-4.2.51-2.fc20 (2014-12202)NessusFedora Local Security Checks2014/10/62022/1/31
critical
70414Apache Tomcat / JBoss EJBInvokerServlet / JMXInvokerServlet 多個弱點NessusCGI abuses2013/10/142022/3/28
critical
179898AlmaLinux 8 : .NET 6.0 (ALSA-2023:4645)NessusAlma Linux Local Security Checks2023/8/162025/3/14
high
182726Rocky Linux 8.NET 6.0 (RLSA-2023:4645)NessusRocky Linux Local Security Checks2023/10/62025/3/14
high
182813AlmaLinux 8:thunderbird (ALSA-2023:5428)NessusAlma Linux Local Security Checks2023/10/102023/11/1
critical
184785Rocky Linux 8httpd:2.4 (RLSA-2021:3816)NessusRocky Linux Local Security Checks2023/11/62023/11/6
critical
173436AlmaLinux 9核心 (ALSA-2023:1470)NessusAlma Linux Local Security Checks2023/3/272023/3/30
high
173438AlmaLinux 9kernel-rt (ALSA-2023:1469)NessusAlma Linux Local Security Checks2023/3/272023/3/30
high
153848ManageEngine EventLog Analyzer < Build 12201 REST API 限制繞過 RCENessusCGI abuses2021/10/42025/7/14
critical
216163AlmaLinux 8tbb (ALSA-2025:1215)NessusAlma Linux Local Security Checks2025/2/122025/2/14
medium
216335AlmaLinux 8gcc-toolset-13-gcc (ALSA-2025:1306)NessusAlma Linux Local Security Checks2025/2/142025/2/15
medium
216376AlmaLinux 8gcc (ALSA-2025:1301)NessusAlma Linux Local Security Checks2025/2/172025/2/17
medium
216419AlmaLinux 8gcc-toolset-14-gcc (ALSA-2025:1338)NessusAlma Linux Local Security Checks2025/2/182025/2/19
medium
108317GLSA-201803-05:Chromium、Google Chrome:多個弱點NessusGentoo Local Security Checks2018/3/142022/7/5
high
202024Microsoft SharePoint Server 訂閱版的安全性更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92025/1/28
high
205633RHEL 9:核心 (RHSA-2024:5363)NessusRed Hat Local Security Checks2024/8/152025/3/22
high
206273SolarWinds Web Help Desk < 12.8.3 HF 2 硬式編碼憑證NessusCGI abuses2024/8/282024/10/15
critical
206718Veeam Backup and Replication 多個弱點 12.x < 12.2.0.334 多個弱點 (2024 年 9 月) (KB4649)NessusWindows2024/9/62025/5/14
critical
59480CentOS 6 : java-1.6.0-openjdk (CESA-2012:0729)NessusCentOS Local Security Checks2012/6/142022/3/8
critical
66002CentOS 5 : java-1.7.0-openjdk (CESA-2013:0752)NessusCentOS Local Security Checks2013/4/182022/5/25
critical
185793Amazon Linux 2:qt5-qtimageformats (ALAS-2023-2337)NessusAmazon Linux Local Security Checks2023/11/152024/12/17
high
187219CentOS 7:thunderbird (RHSA-2023: 5191)NessusCentOS Local Security Checks2023/12/222023/12/25
high
191387CentOS 9:libwebp-1.2.0-8.el9NessusCentOS Local Security Checks2024/2/292024/4/29
high
195172Microsoft Edge (Chromium) < 109.0.1518.140 堆積型緩衝區溢位弱點NessusWindows2024/5/82024/5/9
high
100428CentOS 6 / 7:samba (CESA-2017:1270) (SambaCry)NessusCentOS Local Security Checks2017/5/262023/3/30
critical
90635CentOS 6 : java-1.8.0-openjdk (CESA-2016:0651)NessusCentOS Local Security Checks2016/4/222023/5/14
critical
84770CentOS 6 / 7 : java-1.8.0-openjdk (CESA-2015:1228) (Bar Mitzvah) (Logjam)NessusCentOS Local Security Checks2015/7/162023/4/25
medium
84772CentOS 5:java-1.7.0-openjdk (CESA-2015:1230) (Bar Mitzvah) (Logjam)NessusCentOS Local Security Checks2015/7/162025/2/18
medium
145689CentOS 8:php:7.3 (CESA-2019: 3736)NessusCentOS Local Security Checks2021/1/292023/4/25
critical
85306CentOS 5 / 6 / 7 : firefox (CESA-2015:1581)NessusCentOS Local Security Checks2015/8/112022/5/25
medium
100429CentOS 6:samba4 (CESA-2017:1271) (SambaCry)NessusCentOS Local Security Checks2017/5/262023/3/30
critical
44975openSUSE 安全性更新:acroread (acroread-2068)NessusSuSE Local Security Checks2010/3/42022/3/8
high
51695SuSE 10 安全性更新:acroread (ZYPP 修補程式編號 6802)NessusSuSE Local Security Checks2011/1/272022/6/8
critical
51697SuSE 10 安全性更新:Acrobat Reader (ZYPP 修補程式編號 6879)NessusSuSE Local Security Checks2011/1/272022/3/8
high
51710SuSE 10 安全性更新:acroread_ja (ZYPP 修補程式編號 6804)NessusSuSE Local Security Checks2011/1/272022/6/8
critical
51711SuSE 10 安全性更新:acroread_ja (ZYPP 修補程式編號 6805)NessusSuSE Local Security Checks2011/1/272022/6/8
critical
63886RHEL 5 : flash-plugin (RHSA-2009:1188)NessusRed Hat Local Security Checks2013/1/242022/6/8
high
63914RHEL 3:acroread (RHSA-2010:0060)NessusRed Hat Local Security Checks2013/1/242022/6/8
critical
67212MS13-055:Internet Explorer 的累積安全性更新 (2846071)NessusWindows : Microsoft Bulletins2013/7/102025/5/7
high
80995SuSE 11.3 安全性更新:flash-player (SAT 修補程式編號 10215)NessusSuSE Local Security Checks2015/1/262022/5/25
critical