搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
174806Ubuntu 22.04 LTS:Linux 核心弱點 (USN-6043-1)NessusUbuntu Local Security Checks2023/4/262025/7/4
high
176616Ubuntu 20.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6134-1)NessusUbuntu Local Security Checks2023/6/22025/7/4
high
157123Oracle Linux 7:polkit (ELSA-2022-0274)NessusOracle Linux Local Security Checks2022/1/262024/11/1
high
67210MS13-053:Windows 核心模式驅動程式中的弱點可能允許遠端程式碼執行 (2850851)NessusWindows : Microsoft Bulletins2013/7/102022/3/29
high
157122Oracle Linux 8:polkit (ELSA-2022-0267)NessusOracle Linux Local Security Checks2022/1/262024/11/1
high
173080Amazon Linux 2023:polkit、polkit-devel、polkit-libs (ALAS2023-2023-026)NessusAmazon Linux Local Security Checks2023/3/212024/12/11
high
190215CentOS 8:glibc (CESA-2023: 5455)NessusCentOS Local Security Checks2024/2/82024/2/9
high
70142Sophos Web Protection 應用裝置多個弱點NessusCGI abuses2013/9/262021/1/19
critical
84489Mac OS X 多個弱點 (安全性更新 2015-005) (GHOST) (Logjam)NessusMacOS X Local Security Checks2015/7/12024/5/28
critical
158809RHEL 8:核心 (RHSA-2022:0831)NessusRed Hat Local Security Checks2022/3/112024/11/8
high
157112Ubuntu 18.04 LTS / 20.04 LTS:PolicyKit 弱點 (USN-5252-1)NessusUbuntu Local Security Checks2022/1/262024/8/27
high
157138CentOS 7:polkit (RHSA-2022:0274)NessusCentOS Local Security Checks2022/1/262024/10/9
high
174725RHEL 9:kernel-rt (RHSA-2023: 1980)NessusRed Hat Local Security Checks2023/4/252025/7/4
high
214122KB5049983:Windows Server 2022/Azure Stack HCI 22H2 的安全性更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
157131Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 polkit (2022:0274)NessusScientific Linux Local Security Checks2022/1/262023/1/16
high
174387RHEL 9:kpatch-patch (RHSA-2023: 1681)NessusRed Hat Local Security Checks2023/4/152025/7/4
high
174734RHEL 9:kpatch-patch (RHSA-2023: 1984)NessusRed Hat Local Security Checks2023/4/252025/7/4
high
190564Oracle Linux 8:container-tools:4.0 (ELSA-2024-0748)NessusOracle Linux Local Security Checks2024/2/152024/11/2
high
187269Nutanix AHV:多個弱點 (NXSA-AHV-20230302.1011)NessusMisc.2023/12/222025/2/19
low
187614RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033)NessusRed Hat Local Security Checks2024/1/32024/11/7
high
152935RHEL 7:核心 (RHSA-2021:3327)NessusRed Hat Local Security Checks2021/9/12024/11/7
high
89116VMware ESX / ESXi 多個弱點 (VMSA-2009-0014) (遠端檢查)NessusMisc.2016/3/32021/1/6
critical
157156CentOS 8:polkit (CESA-2022: 0267)NessusCentOS Local Security Checks2022/1/272023/1/16
high
158856AlmaLinux 8polkit (ALSA-2022:0267)NessusAlma Linux Local Security Checks2022/3/112023/1/16
high
174450Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6025-1)NessusUbuntu Local Security Checks2023/4/192025/7/4
high
174749Ubuntu 20.04 LTS:Linux 核心 (HWE) 弱點 (USN-6040-1)NessusUbuntu Local Security Checks2023/4/252025/7/4
high
175149Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6057-1)NessusUbuntu Local Security Checks2023/5/52025/7/4
high
175394Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6072-1)NessusUbuntu Local Security Checks2023/5/112025/7/4
high
175574Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6071-1)NessusUbuntu Local Security Checks2023/5/142025/7/4
high
68028Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2010-0339)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
42179VMSA-2009-0014 : 適用於 DHCP 的 VMware ESX 修補程式、服務主控台核心和 JRE 解決了多個安全性問題NessusVMware ESX Local Security Checks2009/10/192021/1/6
high
158794Oracle Linux 8:核心 (ELSA-2022-0825)NessusOracle Linux Local Security Checks2022/3/102024/11/1
high
158804RHEL 8:kernel-rt (RHSA-2022: 0822)NessusRed Hat Local Security Checks2022/3/112024/11/7
high
157085Ubuntu 16.04 ESM:PolicyKit 弱點 (USN-5252-2)NessusUbuntu Local Security Checks2022/1/262024/10/29
high
173973Oracle Linux 8:核心 (ELSA-2023-1566)NessusOracle Linux Local Security Checks2023/4/62025/7/4
high
214125KB5050013:Windows 10 LTS 1507 的安全性更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
112121Cisco Web Security Appliance 多個弱點。NessusCISCO2018/8/272021/5/14
medium
68177Oracle Linux 6:核心 (ELSA-2011-0007)NessusOracle Linux Local Security Checks2013/7/122025/4/30
high
99163OracleVM 3.3:Unbreakable /等 (OVMSA-2017-0057) (Dirty COW)NessusOracleVM Local Security Checks2017/4/32023/5/14
critical
131980RHEL 7:核心 (RHSA-2019:4159)NessusRed Hat Local Security Checks2019/12/122024/11/7
high
182694AlmaLinux 9glibc (ALSA-2023:5453)NessusAlma Linux Local Security Checks2023/10/62024/1/29
high
153873RHEL 7:核心 (RHSA-2021: 3725)NessusRed Hat Local Security Checks2021/10/52024/11/7
high
82699Mac OS X 10.10.x < 10.10.3 多個弱點 (FREAK)NessusMacOS X Local Security Checks2015/4/102024/5/28
critical
159302CentOS 8:核心 (CESA-2022: 0825)NessusCentOS Local Security Checks2022/3/292023/1/13
high
182601RHEL 9:glibc (RHSA-2023: 5453)NessusRed Hat Local Security Checks2023/10/52024/11/7
high
157414RHEL 7:RHV-H 安全性更新 (redhat-virtualization-host) 4.3.21 (重要) (RHSA-2022: 0443)NessusRed Hat Local Security Checks2022/2/82024/11/7
high
190229RHEL 8:container-tools:4.0 (RHSA-2024: 0748)NessusRed Hat Local Security Checks2024/2/82025/3/6
high
152619RHEL 8:kpatch-patch (RHSA-2021: 3181)NessusRed Hat Local Security Checks2021/8/172024/11/7
high
168669macOS 12.x < 12.6.2 多個弱點 (HT213533)NessusMacOS X Local Security Checks2022/12/132024/6/25
critical
168670macOS 11.x < 11.7.2 多個弱點 (HT213534)NessusMacOS X Local Security Checks2022/12/132024/5/28
critical