搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
177251KB5027223:Windows 11 21H2 版安全性更新 (2023 年 6 月)NessusWindows : Microsoft Bulletins2023/6/132024/6/17
critical
178577Oracle Linux 9:grafana (ELSA-2023-4030)NessusOracle Linux Local Security Checks2023/7/202023/11/2
critical
183969NextGen Mirth Connect < 4.4.1 RCE (CVE-2023-43208)NessusCGI abuses2023/10/272024/5/20
critical
103048Advantech WebAccess < 8.2_20170817 多個弱點NessusSCADA2017/9/82024/10/10
critical
158252H2 資料庫 JNDI 查閱 RCE (CVE-2021-42392)NessusDatabases2022/2/222024/10/10
critical
183522D-Link D-View 8 硬式編碼 JWT 金鑰 (CVE-2023-5074)NessusCGI abuses2023/10/202024/10/10
critical
206349Fortra FileCatalyst Workflow HSQLDB 靜態密碼 (CVE-2024-6633)NessusMisc.2024/8/302024/10/10
critical
58716Mandriva Linux 安全性公告:samba (MDVSA-2012:055)NessusMandriva Local Security Checks2012/4/122021/1/6
critical
80483Adobe AIR < 15.0.0.356 多個弱點 (APSB15-01)NessusWindows2015/1/132022/4/11
critical
80487Flash Player For Mac <= 16.0.0.235 多個弱點 (APSB15-01)NessusMacOS X Local Security Checks2015/1/132019/11/25
critical
80544RHEL 5 / 6 : flash-plugin (RHSA-2015:0052)NessusRed Hat Local Security Checks2015/1/152021/2/5
critical
80762Oracle Solaris 第三方修補程式更新:samba (cve_2012_1182_arbitrary_code)NessusSolaris Local Security Checks2015/1/192021/1/14
critical
90604Oracle JRockit R28.3.9 多個弱點 (2016 年 4 月 CPU)NessusWindows2016/4/202023/5/14
critical
90614Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2016-0651)NessusOracle Linux Local Security Checks2016/4/212023/5/14
critical
90618Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.8.0-openjdkNessusScientific Linux Local Security Checks2016/4/212023/5/14
critical
90625Oracle Java SE 多個弱點 (2016 年 4 月 CPU)NessusWindows2016/4/212023/5/14
critical
90626Oracle Java SE 多個弱點 (2016 年 4 月 CPU) (Unix)NessusMisc.2016/4/212024/6/20
critical
90670RHEL 6 / 7:java-1.8.0-oracle (RHSA-2016:0677)NessusRed Hat Local Security Checks2016/4/222023/5/14
critical
90672RHEL 5 / 6 / 7:java-1.6.0-sun (RHSA-2016:0679)NessusRed Hat Local Security Checks2016/4/222023/5/14
critical
90917Ubuntu 16.04 LTS:OpenJDK 8 弱點 (USN-2963-1)NessusUbuntu Local Security Checks2016/5/52024/8/27
critical
195210Oracle Linux 8 : glibc (ELSA-2024-2722)NessusOracle Linux Local Security Checks2024/5/92024/9/21
high
197005KB5037836:Windows Server 2008 安全性更新 (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142024/6/17
high
197012KB5037803:Windows Server 2008 R2 安全性更新 (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142024/9/24
high
200884Oracle Linux 9:libreswan (ELSA-2024-4050)NessusOracle Linux Local Security Checks2024/6/242024/9/21
critical
84550CentOS 5 / 6 / 7 : firefox (CESA-2015:1207)NessusCentOS Local Security Checks2015/7/72021/1/4
critical
84664Ubuntu 14.04 LTS:Firefox 弱點 (USN-2656-1)NessusUbuntu Local Security Checks2015/7/132024/8/28
low
86634Amazon Linux AMI : kernel (ALAS-2015-603)NessusAmazon Linux Local Security Checks2015/10/292024/9/9
critical
90996SUSE SLED12 / SLES12 安全性更新:ImageMagick (SUSE-SU-2016:1260-1)NessusSuSE Local Security Checks2016/5/92024/9/10
high
91032Oracle Linux 6 / 7 : ImageMagick (ELSA-2016-0726)NessusOracle Linux Local Security Checks2016/5/112024/9/10
high
91450Ubuntu 14.04 LTS / 16.04 LTS:ImageMagick 弱點 (USN-2990-1)NessusUbuntu Local Security Checks2016/6/32024/9/10
critical
164996KB5017305:Windows 10 1607 版和 Windows Server 2016 的安全性更新 (2022 年 9 月)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
165002KB5017373:Windows Server 2008 R2 安全性更新 (2022 年 9 月)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
142712Oracle Solaris PAM parse_user_name() 緩衝區溢位 (CVE-2020-14871)NessusMisc.2020/11/112024/10/9
critical
97863YARA 記憶體掃描 (Linux)NessusBackdoors2017/3/212024/10/9
critical
189996CentOS 7:thunderbird (RHSA-2024: 0601)NessusCentOS Local Security Checks2024/2/52024/10/9
high
155543CentOS 7:libxml2 (CESA-2021: 3810)NessusCentOS Local Security Checks2021/11/172024/10/9
critical
163739CentOS 7:thunderbird (CESA-2022: 4891)NessusCentOS Local Security Checks2022/8/22024/10/9
critical
163848CentOS 7:thunderbird (CESA-2022: 5773)NessusCentOS Local Security Checks2022/8/42024/10/9
high
163849CentOS 7:firefox (CESA-2022: 5776)NessusCentOS Local Security Checks2022/8/42024/10/9
high
164621CentOS 7:firefox (CESA-2022: 6179)NessusCentOS Local Security Checks2022/9/12024/10/9
high
168313CentOS 7:thunderbird (CESA-2022: 8555)NessusCentOS Local Security Checks2022/12/12024/10/9
critical
168314CentOS 7:hsqldb (CESA-2022: 8560)NessusCentOS Local Security Checks2022/12/12024/10/9
critical
170858CentOS 7:thunderbird (RHSA-2023: 0456)NessusCentOS Local Security Checks2023/1/302024/10/9
high
101367Windows 7 與 Windows Server 2008 R2 的 2017 年 7 月安全性更新NessusWindows : Microsoft Bulletins2017/7/112024/6/17
critical
159675KB5012647:Windows 10 1809 版/Windows Server 2019 安全性更新 (2022 年 4 月)NessusWindows : Microsoft Bulletins2022/4/122024/6/17
critical
159685KB5012599:Windows 10 20H2 / 21H1 / 21H2 版安全性更新 (2022 年 4 月)NessusWindows : Microsoft Bulletins2022/4/122024/6/17
critical
173111Amazon Linux 2023:emacs、emacs-common、emacs-devel (ALAS2023-2023-122)NessusAmazon Linux Local Security Checks2023/3/212023/3/21
critical
182442Google Chrome < 117.0.5938.149 弱點NessusWindows2023/10/32023/10/13
high
182559Debian DSA-5515-1:chromium - 安全性更新NessusDebian Local Security Checks2023/10/42023/10/13
high
185669RHEL 8:emacs (RHSA-2023: 7083)NessusRed Hat Local Security Checks2023/11/142024/4/28
critical