搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
132689Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4225-1)NessusUbuntu Local Security Checks2020/1/72024/1/9
critical
133484RHEL 7:kernel-rt (RHSA-2020:0375)NessusRed Hat Local Security Checks2020/2/52024/4/24
critical
133538Scientific Linux 安全性更新:SL7.x x86_64 上的核心NessusScientific Linux Local Security Checks2020/2/72024/3/27
critical
134024Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2020-5541)NessusOracle Linux Local Security Checks2020/2/252024/3/26
critical
134087CentOS 7:核心 (CESA-2020:0374)NessusCentOS Local Security Checks2020/2/272024/3/25
critical
134168Adobe After Effects <= 16.1.2 任意程式碼執行 (APSB20-09)NessusWindows2020/2/282020/6/19
critical
135239RHEL 6:krb5-appl (RHSA-2020: 1349)NessusRed Hat Local Security Checks2020/4/72024/4/28
critical
134217VMware Carbon Black Cloud Endpoint Standard 非作用中 (macOS)NessusMisc.2020/3/42024/5/20
critical
135360CentOS 6:telnet (CESA-2020: 1335)NessusCentOS Local Security Checks2020/4/102022/12/5
critical
135362CentOS 6:krb5-appl (CESA-2020: 1349)NessusCentOS Local Security Checks2020/4/102022/12/5
critical
134915Debian DLA-2158-1:ruby2.1 安全性更新NessusDebian Local Security Checks2020/3/262024/3/20
critical
142720Amazon Linux 2:nspr (ALAS-2020-1559)NessusAmazon Linux Local Security Checks2020/11/112024/2/9
critical
14319MySQL < 4.0.21 mysql_real_connect() 函式遠端溢位NessusDatabases2004/8/202018/7/16
critical
141553Solaris 10 (x86)︰ 153075-01NessusSolaris Local Security Checks2020/10/202022/12/6
critical
141773Oracle Solaris 重要修補程式更新:oct2020_SRU11_4_24_75_2NessusSolaris Local Security Checks2020/10/212022/12/6
critical
141062Debian DLA-2388-1:nss 安全性更新NessusDebian Local Security Checks2020/9/302024/2/16
critical
166519Oracle Linux 8:sqlite (ELSA-2022-7108)NessusOracle Linux Local Security Checks2022/10/262022/11/28
critical
166622Slackware Linux 14.0/14.1/14.2/15.0/最新版 curl 多個弱點 (SSA:2022-299-01)NessusSlackware Local Security Checks2022/10/272023/10/6
critical
166684VMware NSX For vSphere (NSX-v) 不支援的版本偵測NessusMisc.2022/10/282022/10/28
critical
166719GLSA-202210-19: Apptainer:缺少數位簽章雜湊驗證NessusGentoo Local Security Checks2022/10/312023/10/6
critical
166035KB5018415: Windows 10 17784 版/Azure Stack HCI 安全性更新 (2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
critical
164862RHEL 9:firefox (RHSA-2022: 4765)NessusRed Hat Local Security Checks2022/9/82024/4/28
high
165346ManageEngine Password Manager Pro < 12.1 Build 12121 SQLiNessusCGI abuses2022/9/232023/1/12
critical
165184Atlassian Bamboo < 7.2.10 / 8.0.x < 8.0.9 / 8.1.x < 8.1.4 / 8.2.x < 8.2.4 多個弱點NessusCGI abuses : XSS2022/9/152024/6/4
critical
165195RHEL 8:webkit2gtk3 (RHSA-2022:6540)NessusRed Hat Local Security Checks2022/9/152024/4/23
high
165204Ubuntu 18.04 LTS / 20.04 LTS:SQLite 弱點 (USN-5615-1)NessusUbuntu Local Security Checks2022/9/152023/10/16
critical
168654Citrix ADC 和 Citrix Gateway RCE (CTX474995)NessusCGI abuses2022/12/132024/2/12
critical
168698RHEL 7:rh-maven36-bcel (RHSA-2022: 8959)NessusRed Hat Local Security Checks2022/12/132024/4/28
critical
168703Oracle Linux 7:bcel (ELSA-2022-8958)NessusOracle Linux Local Security Checks2022/12/132023/10/24
critical
168311Ubuntu 16.04 ESM:pixman 弱點 (USN-5718-2)NessusUbuntu Local Security Checks2022/11/302023/7/10
high
168337Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:LibTIFF 弱點 (USN-5743-2)NessusUbuntu Local Security Checks2022/12/22023/11/1
high
168545WordPress 外掛程式「AdRotate Banner Manager」 < 5.9.1 XSRFNessusCGI abuses2022/12/92024/6/6
high
168554Amazon Linux 2022:git (ALAS2022-2022-254)NessusAmazon Linux Local Security Checks2022/12/92022/12/9
high
166891D-Link 路由器 RCE (CVE-2021-45382)NessusCGI abuses2022/11/32023/8/10
critical
166946RHEL 7:RHEL 7 上的 Red Hat Single Sign-On 7.6.1 安全性更新 (中危) (RHSA-2022: 7409)NessusRed Hat Local Security Checks2022/11/42024/6/4
critical
167053Debian DLA-3179-1:pixman - LTS 安全性更新NessusDebian Local Security Checks2022/11/72022/12/8
high
167295Debian DSA-5276-1:pixman - 安全性更新NessusDebian Local Security Checks2022/11/122022/12/8
high
167739F5 Networks BIG-IP:iControl SOAP 弱點 (K94221585)NessusF5 Networks Local Security Checks2022/11/162024/5/10
high
167834Ubuntu 16.04 ESM:Git 弱點 (USN-5686-2)NessusUbuntu Local Security Checks2022/11/182023/7/10
high
168035Oracle Linux 7:hsqldb (ELSA-2022-8560)NessusOracle Linux Local Security Checks2022/11/212022/11/21
critical
167615VMware Workspace One Assist 多個弱點 (VMSA-2022-0028)NessusCGI abuses2022/11/162023/10/25
critical
169446Debian DLA-3258-1:node-loader-utils - LTS 安全性更新NessusDebian Local Security Checks2023/1/12023/9/11
critical
169505Samba < 4.15.13 / 4.16.x < 4.16.8 / 4.17.x < 4.17.4 多個弱點NessusMisc.2023/1/42023/9/11
critical
168184Ubuntu 16.04 ESM:LibTIFF 弱點 (USN-5743-1)NessusUbuntu Local Security Checks2022/11/252023/11/1
high
168945Veeam Backup and Replication 多個弱點 (KB4288)NessusWindows2022/12/202023/1/16
critical
170555Jenkins Enterprise and Operations Center 2.346.x < 2.346.40.0.7 多個弱點 (CloudBees 安全公告 2023-01-24)NessusCGI abuses2023/1/242024/6/4
critical
171645RHEL 9:firefox (RHSA-2023: 0810)NessusRed Hat Local Security Checks2023/2/202024/4/28
high
171651RHEL 9:thunderbird (RHSA-2023: 0824)NessusRed Hat Local Security Checks2023/2/202024/4/28
high
171664Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2023:0817)NessusScientific Linux Local Security Checks2023/2/202023/9/1
high
171798Oracle Linux 8:pcs (ELSA-2023-12137)NessusOracle Linux Local Security Checks2023/2/222023/9/15
high