搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
142686KB4586823:Windows 8.1 與 Windows Server 2012 R2 的 2020 年 11 月安全性更新NessusWindows : Microsoft Bulletins2020/11/102024/6/17
critical
166250Apache Commons Text 1.5.x < 1.10.0 遠端程式碼執行 (CVE-2022-42889)NessusMisc.2022/10/192024/10/7
critical
171642Debian DLA-3324-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks2023/2/202023/10/24
high
171653RHEL 8:thunderbird (RHSA-2023: 0822)NessusRed Hat Local Security Checks2023/2/202024/4/28
high
171662RHEL 7:thunderbird (RHSA-2023: 0817)NessusRed Hat Local Security Checks2023/2/202024/4/28
high
172367Ubuntu 20.04 LTS:Samba 弱點 (USN-5936-1)NessusUbuntu Local Security Checks2023/3/92024/8/28
critical
173435RHEL 8:firefox (RHSA-2023: 1479)NessusRed Hat Local Security Checks2023/3/272024/4/28
high
176481GLSA-202305-35:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2023/5/302023/8/29
high
178752macOS 12.x < 12.6.8 多個弱點 (HT213844)NessusMacOS X Local Security Checks2023/7/242024/6/14
critical
187413RHEL 8:thunderbird (RHSA-2024: 0005)NessusRed Hat Local Security Checks2024/1/22024/6/4
high
187424RHEL 9:thunderbird (RHSA-2024: 0029)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
189416RHCOS 4:OpenShift Container Platform 4.9.59 (RHSA-2023: 1524)NessusRed Hat Local Security Checks2024/1/242024/1/25
critical
194261RHEL 8:OpenShift Container Platform 4.9.59 (RHSA-2023:1524)NessusRed Hat Local Security Checks2024/4/282024/4/29
critical
205452KB5041580:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 8 月)NessusWindows : Microsoft Bulletins2024/8/132024/9/20
critical
205455KB5041823:Windows Server 2008 R2 安全性更新 (2024 年 8 月)NessusWindows : Microsoft Bulletins2024/8/132024/9/24
critical
205460KB5041782:Windows 10 LTS 1507 安全性更新 (2024 年 8 月)NessusWindows : Microsoft Bulletins2024/8/132024/9/13
critical
159305Google Chrome < 100.0.4896.60 多個弱點NessusMacOS X Local Security Checks2022/3/292023/11/3
high
172595Adobe ColdFusion < 2018.x < 2018 Update 16 / 2021.x < 2021 Update 6 多個弱點 (APSB23-25)NessusWindows2023/3/162023/8/21
critical
179049Jenkins plugin 多個弱點 (2023 年 3 月 21 日)NessusCGI abuses2023/7/312024/10/3
critical
180232Mozilla Firefox < 117.0NessusWindows2023/8/292023/9/26
high
180319Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2023-242-01)NessusSlackware Local Security Checks2023/8/302023/9/26
high
180323Mozilla Thunderbird < 115.2NessusMacOS X Local Security Checks2023/8/312023/9/26
high
180326Mozilla Thunderbird < 102.15NessusWindows2023/8/312023/9/26
high
180482RHEL 8:thunderbird (RHSA-2023: 4946)NessusRed Hat Local Security Checks2023/9/42024/4/28
high
180484RHEL 9:thunderbird (RHSA-2023: 4955)NessusRed Hat Local Security Checks2023/9/42024/4/28
high
180517Debian DLA-3554-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks2023/9/62023/9/25
high
181124Oracle Linux 8:firefox (ELSA-2023-4952)NessusOracle Linux Local Security Checks2023/9/72023/9/25
high
187237CentOS 7:firefox (RHSA-2023: 5019)NessusCentOS Local Security Checks2023/12/222023/12/22
high
193818CrushFTP < 10.7.1/11.x < 11.1.0 沙箱逸出 (CVE-2024-4040)NessusFTP2024/4/242024/5/21
critical
194406RHEL 8:Release of OpenShift Serverless Client kn 1.31.1 (RHSA-2024:0880)NessusRed Hat Local Security Checks2024/4/282024/6/3
critical
102064OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0126) (Stack Clash)NessusOracleVM Local Security Checks2017/7/312021/1/4
critical
102773Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3609)NessusOracle Linux Local Security Checks2017/8/252021/9/8
critical
125073Microsoft 安全性公告 4500331:舊版平台指引 (XP / 2003) (BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142022/12/5
critical
177246KB5027219:Windows 10 1607 版與 Windows Server 2016 安全性更新 (2023 年 6 月)NessusWindows : Microsoft Bulletins2023/6/132024/6/17
critical
179837Google Chrome < 116.0.5845.96 多個弱點NessusWindows2023/8/152023/9/18
high
183394Oracle MySQL Server 8.0.x < 8.0.34 (2023 年 4 月 CPU)NessusDatabases2023/10/192024/4/19
critical
188045GLSA-202401-18:zlib:緩衝區溢位NessusGentoo Local Security Checks2024/1/152024/1/15
critical
191429Siemens SINEC NMS < V2.0 SP1 多個弱點NessusWindows2024/2/292024/10/7
critical
192686Debian dsa-5648 : chromium - 安全性更新NessusDebian Local Security Checks2024/3/292024/5/6
high
193458Oracle Business Intelligence Publisher 7.0 (OAS) (2024 年 4 月 CPU)NessusMisc.2024/4/182024/4/18
critical
193459Oracle Business Intelligence Publisher (2024 年 4 月 CPU)NessusMisc.2024/4/182024/7/25
critical
200341KB5039266:Windows Server 2008 安全性更新 (2024 年 6 月)NessusWindows : Microsoft Bulletins2024/6/112024/7/12
critical
200352KB5039236:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2024 年 6 月)NessusWindows : Microsoft Bulletins2024/6/112024/9/26
critical
202036KB5040442:Windows 11 22H2 版的安全性更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/8/16
high
202041KB5040490:Windows Server 2008 的安全性更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/8/16
critical
204859Google Chrome < 127.0.6533.88 多個弱點NessusWindows2024/7/302024/8/19
high
205008Debian dsa-5735:chromium - 安全性更新NessusDebian Local Security Checks2024/8/62024/8/19
high
205525GLSA-202408-02:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2024/8/142024/9/16
critical
206890KB5043076:Windows 11 22H2 版安全性更新 (2024 年 9 月)NessusWindows : Microsoft Bulletins2024/9/102024/10/11
critical
206893KB5043067:Windows 11 21H2 版安全性更新 (2024 年 9 月)NessusWindows : Microsoft Bulletins2024/9/102024/10/11
critical