搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
189490Debian dsa-5607:chromium - 安全性更新NessusDebian Local Security Checks2024/1/252024/2/20
critical
205517RHEL 8:grafana (RHSA-2024:5291)NessusRed Hat Local Security Checks2024/8/142024/8/14
critical
206330Amazon Linux 2:docker (ALASNITRO-ENCLAVES-2024-046)NessusAmazon Linux Local Security Checks2024/8/292024/9/13
critical
85447AIX Java 公告:java_july2015_advisory.asc (Logjam)NessusAIX Local Security Checks2015/8/172023/4/21
critical
167434Debian DSA-5277-1:php7.4 - 安全性更新NessusDebian Local Security Checks2022/11/142023/10/4
critical
168584Amazon Linux 2022:php8.1 (ALAS2022-2022-243)NessusAmazon Linux Local Security Checks2022/12/102023/9/19
critical
171724RHEL 8:php:8.0 (RHSA-2023: 0848)NessusRed Hat Local Security Checks2023/2/212024/4/28
critical
171800Oracle Linux 8:php:8.0 (ELSA-2023-0848)NessusOracle Linux Local Security Checks2023/2/222023/10/18
critical
171971RHEL 9:php (RHSA-2023: 0965)NessusRed Hat Local Security Checks2023/2/282024/4/28
critical
173063Amazon Linux 2023:php8.1、php8.1-bcmath、php8.1-cli (ALAS2023-2023-081)NessusAmazon Linux Local Security Checks2023/3/212023/4/21
critical
185735Microsoft Visual Studio 產品的安全性更新 (2023 年 11 月)NessusWindows : Microsoft Bulletins2023/11/152024/4/29
critical
92496Mac OS X 10.11.x < 10.11.6 多個弱點NessusMacOS X Local Security Checks2016/7/212024/5/28
critical
202037KB5040427:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/9/20
high
202040KB5040431:Windows 11 21H2 版的安全性更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/8/16
high
184369Zoom Client for Meetings < 5.15.2 弱點 (ZSB-23038)NessusWindows2023/11/32023/11/3
critical
174925VMware Aria Operations for Logs 8.10.2 RCE (VMSA-2023-0007)NessusCGI abuses2023/4/282023/11/1
critical
180251Google Chrome < 116.0.5845.140 弱點NessusMacOS X Local Security Checks2023/8/292023/9/26
high
180520Debian DSA-5487-1:chromium - 安全性更新NessusDebian Local Security Checks2023/9/62023/9/25
high
183679Debian DSA-5530-1:ruby-rack - 安全性更新NessusDebian Local Security Checks2023/10/222023/10/22
critical
189968GLSA-202402-05:Microsoft Edge:多個弱點NessusGentoo Local Security Checks2024/2/32024/2/3
critical
189975Debian dsa-5614:gir1.2-zbar-1.0 - 安全性更新NessusDebian Local Security Checks2024/2/32024/2/10
critical
194257RHEL 8 / 9:OpenShift Container Platform 4.13.5 (RHSA-2023:4093)NessusRed Hat Local Security Checks2024/4/282024/4/28
critical
60039Firefox < 14.0 多個弱點 (Mac OS X)NessusMacOS X Local Security Checks2012/7/192019/12/4
critical
94669Ubuntu 14.04 LTS / 16.04 LTS:QEMU 弱點 (USN-3125-1)NessusUbuntu Local Security Checks2016/11/102024/8/27
critical
165185Webmin < 1.997 RCENessusCGI abuses2022/9/152022/12/5
critical
166182Debian DLA-3153-1:libksba - LTS 安全性更新NessusDebian Local Security Checks2022/10/182023/10/9
critical
166430RHEL 7:libksba (RHSA-2022:7088)NessusRed Hat Local Security Checks2022/10/242024/4/23
critical
166445RHEL 9:libksba (RHSA-2022: 7090)NessusRed Hat Local Security Checks2022/10/252024/4/28
critical
173178Amazon Linux 2023:libksba、libksba-devel (ALAS2023-2023-088)NessusAmazon Linux Local Security Checks2023/3/212023/4/20
critical
179932ShareFile 文件未經驗證的存取 (CTX559517)NessusMisc.2023/8/172023/8/18
critical
201179GLSA-202407-03:Liferea:遠端程式碼執行NessusGentoo Local Security Checks2024/7/12024/7/1
critical
56903GLSA-201111-07 : TinTin++:多個弱點NessusGentoo Local Security Checks2011/11/222021/1/6
critical
64828Sun Java JRE 多個弱點 (244986 et al) (Unix)NessusMisc.2013/2/222022/4/11
critical
74612openSUSE 安全性更新:MozillaFirefox / MozillaThunderbird / seamonkey / 等 (openSUSE-SU-2012:0567-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
84256Oracle Linux 6 / 7 : cups (ELSA-2015-1123)NessusOracle Linux Local Security Checks2015/6/182021/1/14
critical
84259Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 cupsNessusScientific Linux Local Security Checks2015/6/182021/1/14
critical
84276CentOS 6 / 7:cups (CESA-2015:1123)NessusCentOS Local Security Checks2015/6/192021/1/4
critical
96453Adobe Reader < 11.0.19 / 15.006.30279 / 15.023.20053 多個弱點 (APSB17-01)NessusWindows2017/1/122019/11/13
critical
96455Adobe Reader < 11.0.19 / 15.006.30279 / 15.023.20053 Multiple Vulnerabilities (APSB17-01) (macOS)NessusMacOS X Local Security Checks2017/1/122019/11/13
critical
174177Debian DLA-3391-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2023/4/122023/6/9
high
178743Debian DSA-5457-1:webkit2gtk - 安全性更新NessusDebian Local Security Checks2023/7/232023/8/2
high
178942Apple TV < 16.6 多個弱點 (HT213846)NessusMisc.2023/7/272023/10/23
high
179753Amazon Linux 2:webkitgtk4 (ALAS-2023-2177)NessusAmazon Linux Local Security Checks2023/8/142023/8/15
high
200169Oracle Linux 9:核心 (ELSA-2024-3619)NessusOracle Linux Local Security Checks2024/6/62024/9/21
critical
60869Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 java (jdk 1.6.0)NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
64843Oracle Java SE 多個弱點 (2010 年 10 月 CPU) (Unix)NessusMisc.2013/2/222022/4/11
critical
75540openSUSE 安全性更新:java-1_6_0-sun (openSUSE-SU-2010:0754-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
176633CKAN < 2.9.9 / 2.10.1 RCENessusCGI abuses2023/6/22023/6/5
critical
165291Debian DSA-5232-1:tinygltf - 安全性更新NessusDebian Local Security Checks2022/9/212023/10/11
high
171941Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Open vSwitch 弱點 (USN-5890-1)NessusUbuntu Local Security Checks2023/2/282024/8/27
critical