搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
82699Mac OS X 10.10.x < 10.10.3 多种漏洞 (FREAK)NessusMacOS X Local Security Checks2015/4/102024/5/28
critical
159302CentOS 8:内核 (CESA-2022: 0825)NessusCentOS Local Security Checks2022/3/292023/1/13
high
109517Debian DSA-4187-1:linux - 安全更新 (Spectre)NessusDebian Local Security Checks2018/5/22024/10/15
critical
168669macOS 12.x < 12.6.2 多个漏洞 (HT213533)NessusMacOS X Local Security Checks2022/12/132024/6/25
critical
168670macOS 11.x < 11.7.2 多个漏洞 (HT213534)NessusMacOS X Local Security Checks2022/12/132024/5/28
critical
190229RHEL 8:container-tools: 4.0 (RHSA-2024: 0748)NessusRed Hat Local Security Checks2024/2/82025/3/6
high
214111KB5050004:Windows Server 2012 安全更新(2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
214115KB5050008:Windows 10 1809 版/Windows Server 2019 安全更新(2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
152619RHEL 8:kpatch-patch (RHSA-2021: 3181)NessusRed Hat Local Security Checks2021/8/172024/11/7
high
214123KB5049993:Windows 10 1607 版/Windows Server 2016 安全更新(2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
174130RHEL 9:kernel-rt (RHSA-2023: 1691)NessusRed Hat Local Security Checks2023/4/112025/7/4
high
174730RHEL 9:内核 (RHSA-2023: 1970)NessusRed Hat Local Security Checks2023/4/252025/7/4
high
155912SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3933-1)NessusSuSE Local Security Checks2021/12/72023/7/13
high
110341SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1506-1)NessusSuSE Local Security Checks2018/6/62024/9/25
high
110360SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1526-1)NessusSuSE Local Security Checks2018/6/62024/9/25
high
110361SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1528-1)NessusSuSE Local Security Checks2018/6/62024/9/25
high
110365SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1532-1)NessusSuSE Local Security Checks2018/6/62024/9/25
high
110368SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1535-1)NessusSuSE Local Security Checks2018/6/62024/9/25
high
110371SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1538-1)NessusSuSE Local Security Checks2018/6/62024/9/25
high
110375SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1543-1)NessusSuSE Local Security Checks2018/6/62024/9/25
high
110379SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1549-1)NessusSuSE Local Security Checks2018/6/62024/9/25
high
800756Firefox < 3.0.2 Multiple VulnerabilitiesLog Correlation EngineWeb Clients
high
42179VMSA-2009-0014 : 適用於 DHCP 的 VMware ESX 修補程式、服務主控台核心和 JRE 解決了多個安全性問題NessusVMware ESX Local Security Checks2009/10/192021/1/6
high
68028Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2010-0339)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
214125KB5050013:Windows 10 LTS 1507 的安全性更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
157085Ubuntu 16.04 ESM:PolicyKit 弱點 (USN-5252-2)NessusUbuntu Local Security Checks2022/1/262024/10/29
high
158794Oracle Linux 8:核心 (ELSA-2022-0825)NessusOracle Linux Local Security Checks2022/3/102024/11/1
high
158804RHEL 8:kernel-rt (RHSA-2022: 0822)NessusRed Hat Local Security Checks2022/3/112024/11/7
high
173973Oracle Linux 8:核心 (ELSA-2023-1566)NessusOracle Linux Local Security Checks2023/4/62025/7/4
high
190477Security Updates for Azure File Sync Agent (February 2024)NessusWindows2024/2/132024/7/19
medium
190491Security Updates for Azure Connected Machine Agent (February 2024)NessusWindows2024/2/132024/4/19
high
77162MS14-044: Vulnerability in SQL Server Could Allow Elevation of Privilege (2984340)NessusWindows : Microsoft Bulletins2014/8/122022/4/11
low
157131Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の polkit (2022:0274)NessusScientific Linux Local Security Checks2022/1/262023/1/16
high
157153Fedora 35: polkit (2022-da040e6b94)NessusFedora Local Security Checks2022/1/272024/11/14
high
46176Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2010:084)NessusMandriva Local Security Checks2010/4/292022/5/25
high
174387RHEL 9 : kpatch-patch (RHSA-2023: 1681)NessusRed Hat Local Security Checks2023/4/152025/7/4
high
174734RHEL 9 : kpatch-patch (RHSA-2023: 1984)NessusRed Hat Local Security Checks2023/4/252025/7/4
high
202767RHEL 8:Red Hat Product OCP Tools 4.15 OpenShift Jenkins (RHSA-2024:4597)NessusRed Hat Local Security Checks2024/7/222024/11/7
critical
157133RHEL 8:polkit (RHSA-2022:0267)NessusRed Hat Local Security Checks2022/1/262025/3/6
high
157134RHEL 7:polkit (RHSA-2022: 0272)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
170564Nutanix AHV:多个漏洞 (NXSA-AHV-20220304.242)NessusMisc.2023/1/252025/2/19
critical
239476TencentOS Server 4: NetworkManager-libreswan (TSSA-2025:0089)NessusTencent Local Security Checks2025/6/162025/6/16
high
213531Mozilla Firefox ESR < 128.6NessusMacOS X Local Security Checks2025/1/72025/2/6
high
112132RHEL 7 : java-1.7.1-ibm (RHSA-2018:2569)NessusRed Hat Local Security Checks2018/8/282024/11/5
high
118041Amazon Linux 2 : kernel (ALAS-2018-1086)NessusAmazon Linux Local Security Checks2018/10/112024/7/31
high
117535RHEL 6 : java-1.7.1-ibm (RHSA-2018:2712)NessusRed Hat Local Security Checks2018/9/182024/11/5
high
118414EulerOS Virtualization 2.5.1 : procps-ng (EulerOS-SA-2018-1326)NessusHuawei Local Security Checks2018/10/262025/3/25
high
102971RHEL 7 : kernel-rt (RHSA-2017:2585)NessusRed Hat Local Security Checks2017/9/62024/11/5
high
57522Debian DSA-2382-1 : ecryptfs-utils - multiple vulnerabilitiesNessusDebian Local Security Checks2012/1/122021/1/11
critical
166896openSUSE 15 Security Update : EternalTerminal (openSUSE-SU-2022:10185-1)NessusSuSE Local Security Checks2022/11/32023/10/5
high