搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
207969RHEL 8:python-gevent (RHSA-2024:7421)NessusRed Hat Local Security Checks2024/10/12024/10/8
critical
208236Oracle Linux 7:python3-setuptools (ELSA-2024-6661)NessusOracle Linux Local Security Checks2024/10/72024/10/7
high
56748Mac OS X : Java for Mac OS X 10.6 Update 6 (BEAST)NessusMacOS X Local Security Checks2011/11/92023/11/27
critical
58164SuSE 11.1 安全性更新:IBM Java 1.6.0 (SAT 修補程式編號 5872)NessusSuSE Local Security Checks2012/2/292022/12/5
critical
46765VMSA-2010-0009 : ESXi ntp 和 ESX 服務主控台第三方更新NessusVMware ESX Local Security Checks2010/6/12021/1/6
high
58654Lenovo ThinkManagement Console RunAMTCommand Operation -PutUpdateFileCore 命令剖析任意檔案上傳NessusCGI abuses2012/4/102021/1/19
critical
62391Novell GroupWise Internet Agent 要求 Content-Length 標頭剖析遠端溢位NessusGain a shell remotely2012/10/22024/7/17
critical
82823MS KB3049508:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新NessusWindows2015/4/162022/3/8
critical
119076RHEL 6:Flash 外掛程式 (RHSA-2018:3644)NessusRed Hat Local Security Checks2018/11/212024/4/27
critical
119094Adobe Flash Player <= 31.0.0.148 (APSB18-44)NessusWindows2018/11/212022/4/11
critical
146826VMware vCenter Server 6.5 / 6.7 / 7.0 多個弱點 (VMSA-2021-0002)NessusMisc.2021/2/252023/4/25
critical
182630Amazon Linux 2:webkitgtk4 (ALAS-2023-2270)NessusAmazon Linux Local Security Checks2023/10/52023/10/5
critical
59851HP System Management Homepage < 7.1.1 多個弱點NessusWeb Servers2012/7/52022/4/11
critical
62236GLSA-201209-03:PHP:多個弱點NessusGentoo Local Security Checks2012/9/242022/3/28
critical
70474Cisco ASA 軟體有多個弱點 (cisco-sa-20131009-asa)NessusCISCO2013/10/172018/11/15
critical
167286Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5724-1)NessusUbuntu Local Security Checks2022/11/112024/8/27
high
56719Fedora 16:java-1.6.0-openjdk-1.6.0.0-60.1.10.4.fc16 (2011-15020) (BEAST)NessusFedora Local Security Checks2011/11/72022/12/5
critical
69569Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2011-10) (BEAST)NessusAmazon Linux Local Security Checks2013/9/42022/12/5
critical
75363openSUSE 安全性更新:核心 (openSUSE-SU-2014:0678-1)NessusSuSE Local Security Checks2014/6/132023/5/14
critical
91036RHEL 6 / 7︰ImageMagick (RHSA-2016:0726)NessusRed Hat Local Security Checks2016/5/112024/9/10
high
91039Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 ImageMagickNessusScientific Linux Local Security Checks2016/5/112024/9/10
high
91299Debian DLA-484-1:graphicsmagick 安全性更新NessusDebian Local Security Checks2016/5/242024/9/10
high
96103Debian DSA-3746-1:graphicsmagick - 安全性更新 (ImageTragick)NessusDebian Local Security Checks2016/12/272024/9/10
critical
194412RHEL 6 / 7 / 8 / 9:Red Hat Satellite Client (RHSA-2023:5982)NessusRed Hat Local Security Checks2024/4/282024/6/4
critical
194486Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-603)NessusAmazon Linux Local Security Checks2024/4/292024/9/13
medium
197006KB5037765:Windows 10 1809 版/Windows Server 2019 安全性更新 (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142024/9/18
high
197014KB5037768:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142024/9/18
high
197016KB5037771:Windows 11 22H2 版/Windows 11 23H2 版安全性更新 (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142024/9/18
high
198152Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS:FFmpeg 弱點 (USN-6803-1)NessusUbuntu Local Security Checks2024/5/302024/8/27
high
200676Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS:Ghostscript 弱點 (USN-6835-1)NessusUbuntu Local Security Checks2024/6/182024/8/27
high
206163Debian dsa-5757:chromium - 安全性更新NessusDebian Local Security Checks2024/8/232024/8/30
high
207561GLSA-202409-03:GPL Ghostscript:多個弱點NessusGentoo Local Security Checks2024/9/222024/9/23
high
164602Nutanix AOS:多個弱點 (NXSA-AOS-5.11.3)NessusMisc.2022/9/12024/7/9
critical
166058ManageEngine Password Manager Pro < 12.1 Build 12101 RCENessusCGI abuses2022/10/122023/1/17
critical
168835RHEL 9:firefox (RHSA-2022: 9065)NessusRed Hat Local Security Checks2022/12/152024/4/28
critical
168841Oracle Linux 8:ELSA-2022-9074-1: / thunderbird (ELSA-2022-90741)NessusOracle Linux Local Security Checks2022/12/152023/1/26
critical
168842RHEL 9:thunderbird (RHSA-2022: 9081)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168846RHEL 8:thunderbird (RHSA-2022: 9075)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168850RHEL 8:firefox (RHSA-2022: 9071)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168878Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:9079)NessusScientific Linux Local Security Checks2022/12/162023/1/26
critical
168923RHEL 8:firefox (RHSA-2022: 9067)NessusRed Hat Local Security Checks2022/12/192024/4/28
critical
169034Mozilla Thunderbird < 102.6.1NessusMacOS X Local Security Checks2022/12/222023/1/26
high
183037Cisco Emergency Responder 靜態憑證 (cisco-sa-cer-priv-esc-B9t3hqk9)NessusCISCO2023/10/132023/10/13
critical
205145Progress WhatsUp Gold < 23.1.3 多個弱點 (000258130)NessusMisc.2024/8/72024/9/9
critical
33128IBM DB2 < 9 Fix Pack 5 多個弱點NessusDatabases2008/6/102022/4/11
critical
55812FreeBSD:linux-flashplugin -- 多個弱點 (2c12ae0c-c38d-11e0-8eb7-001b2134ef46)NessusFreeBSD Local Security Checks2011/8/112021/1/6
critical
55828SuSE 11.1 安全性更新:flash-player (SAT 修補程式編號 4973)NessusSuSE Local Security Checks2011/8/122021/1/19
critical
57721GLSA-201201-15:ktsuss:權限提升NessusGentoo Local Security Checks2012/1/302021/1/6
critical
58447Novell ZENworks Configuration Management 10.3 < 10.3.4 多個弱點NessusWindows2012/3/232018/11/15
critical
60364Scientific Linux 安全性更新:SL3.x、SL4.x、SL5.x i386/x86_64 上的 cupsNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical