搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
161939Oracle Linux 8:shim (ELSA-2022-9465)NessusOracle Linux Local Security Checks2022/6/82024/10/22
high
167811Rocky Linux 8freetype (RLSA-2022:7745)NessusRocky Linux Local Security Checks2022/11/172023/11/6
critical
168093Oracle Linux 9:freetype (ELSA-2022-8340)NessusOracle Linux Local Security Checks2022/11/222024/10/22
critical
178835Amazon Linux 2:libicu60 (ALAS-2023-2172)NessusAmazon Linux Local Security Checks2023/7/262024/12/11
medium
180236Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS:FAAD2 弱點 (USN-6313-1)NessusUbuntu Local Security Checks2023/8/292024/8/27
high
189565RHEL 8:freetype (RHSA-2024: 0420)NessusRed Hat Local Security Checks2024/1/252024/11/7
critical
85506Ubuntu 14.04 LTS:Net-SNMP 弱點 (USN-2711-1)NessusUbuntu Local Security Checks2015/8/182024/8/27
medium
85822Fedora 22 : drupal6-ctools-1.14-1.fc22 (2015-14331)NessusFedora Local Security Checks2015/9/82021/1/11
medium
85837openSUSE 安全性更新:net-snmp (openSUSE-2015-568)NessusSuSE Local Security Checks2015/9/82021/1/19
high
86494Ubuntu 14.04 LTS:MiniUPnP 弱點 (USN-2780-1)NessusUbuntu Local Security Checks2015/10/212024/8/27
critical
88458Firefox ESR < 38.6 多個弱點 (Mac OS X)NessusMacOS X Local Security Checks2016/1/282019/11/20
critical
89102Wireshark 2.0.x < 2.0.2 多個弱點 (Mac OS X)NessusMacOS X Local Security Checks2016/3/32019/11/20
high
89104Wireshark 2.0.x < 2.0.2 多個弱點NessusWindows2016/3/32023/3/9
high
89606Fedora 23:firebird-2.5.5.26952.0-1.fc23 (2016-bec6b9c395)NessusFedora Local Security Checks2016/3/42021/1/11
medium
89734Ubuntu 14.04 LTS:Squid 弱點 (USN-2921-1)NessusUbuntu Local Security Checks2016/3/82024/8/27
high
91867openSUSE 安全性更新:p7zip (openSUSE-2016-771)NessusSuSE Local Security Checks2016/6/282021/1/19
high
93176SUSE SLES11 安全性更新:dhcp (SUSE-SU-2016:1735-1)NessusSuSE Local Security Checks2016/8/292021/1/19
medium
94553RHEL 7:dhcp (RHSA-2016:2590)NessusRed Hat Local Security Checks2016/11/42019/10/24
medium
95836Scientific Linux 安全性更新:SL7.x x86_64 上的 dhcpNessusScientific Linux Local Security Checks2016/12/152021/1/14
medium
95967F5 Networks BIG-IP:NTP 弱點 (K64505405)NessusF5 Networks Local Security Checks2016/12/212019/1/4
high
97156F5 Networks BIG-IP:NTP 弱點 (K63675293)NessusF5 Networks Local Security Checks2017/2/152019/1/4
high
97395Debian DLA-837-1:radare2 安全性更新NessusDebian Local Security Checks2017/2/272021/1/11
medium
97658Ubuntu 14.04 LTS:KDE-Libs 弱點 (USN-3223-1)NessusUbuntu Local Security Checks2017/3/102024/8/27
medium
97963Debian DLA-868-1:imagemagick 安全性更新NessusDebian Local Security Checks2017/3/272021/1/11
medium
246435Linux Distros 未修補的弱點:CVE-2021-23970NessusMisc.2025/8/92025/8/9
medium
248221Linux Distros 未修補的弱點:CVE-2017-5471NessusMisc.2025/8/112025/8/11
critical
255708Linux Distros 未修補的弱點:CVE-2021-45088NessusMisc.2025/8/272025/8/27
medium
256557Linux Distros 未修補的弱點:CVE-2021-22219NessusMisc.2025/8/272025/8/27
medium
259430Linux Distros 未修補的弱點:CVE-2022-2031NessusMisc.2025/8/302025/8/30
high
259544Linux Distros 未修補的弱點:CVE-2019-19578NessusMisc.2025/8/302025/8/30
high
262148Linux Distros 未修補的弱點:CVE-2023-26991NessusMisc.2025/9/102025/9/10
high
262919Linux Distros 未修補的弱點:CVE-2020-15047NessusMisc.2025/9/102025/9/10
medium
264012Linux Distros 未修補的弱點:CVE-2012-0640NessusMisc.2025/9/102025/9/10
high
68166Oracle Linux 4:HelixPlayer 移除 (ELSA-2010-0981)NessusOracle Linux Local Security Checks2013/7/122021/1/14
high
76086Solaris 10 (sparc):151355-01 (已過時)NessusSolaris Local Security Checks2014/6/172021/1/14
medium
82232Debian DLA-87-1:dbus 安全性更新NessusDebian Local Security Checks2015/3/262021/1/11
low
85932F5 Networks BIG-IP:D-Bus 弱點 (SOL17256)NessusF5 Networks Local Security Checks2015/9/152021/3/10
low
86283openSUSE 安全性更新:vorbis-tools (openSUSE-2015-633)NessusSuSE Local Security Checks2015/10/62021/1/19
medium
86440SUSE SLED12 / SLES12 安全性更新:vorbis-tools (SUSE-SU-2015:1765-1)NessusSuSE Local Security Checks2015/10/192021/1/6
medium
99536CentOS 6 / 7:nss / nss-util (CESA-2017:1100)NessusCentOS Local Security Checks2017/4/212021/1/4
critical
99562Oracle Linux 6 / 7:nss / nss-util (ELSA-2017-1100)NessusOracle Linux Local Security Checks2017/4/212024/11/1
critical
99577Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 nss 和 nss-utilNessusScientific Linux Local Security Checks2017/4/212021/1/14
critical
99755Oracle Linux 5:nss (ELSA-2017-1101)NessusOracle Linux Local Security Checks2017/5/12024/10/22
critical
108415Debian DLA-1307-1:clamav 安全性更新NessusDebian Local Security Checks2018/3/192025/1/29
medium
138930GLSA-202007-07 : Transmission:遠端程式碼執行NessusGentoo Local Security Checks2020/7/272024/2/28
high
156846Oracle VM VirtualBox (2022 年 1 月 CPU)NessusWindows2022/1/192022/10/25
medium
164757Amazon Linux 2022: (ALAS2022-2022-103)NessusAmazon Linux Local Security Checks2022/9/62024/12/11
medium
167670AlmaLinux 9mysql (ALSA-2022:6590)NessusAlma Linux Local Security Checks2022/11/162022/11/17
medium
262398Linux Distros 未修補的弱點:CVE-2022-28189NessusMisc.2025/9/102025/9/10
medium
262501Linux Distros 未修補的弱點:CVE-2022-22893NessusMisc.2025/9/102025/9/10
high