搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
160765NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0074)NessusNewStart CGSL Local Security Checks2022/5/92023/1/13
high
160181Cisco IOS and IOS XE Software UDP DoS (cisco-sa-iox-cmdinj-RkSURGHG)NessusCISCO2022/4/252024/5/3
high
160189Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314)NessusOracle Linux Local Security Checks2022/4/252023/1/13
high
161699Cisco AnyConnect Secure Mobility Client for Windows DLL HijackingNessusWindows2022/5/312022/11/14
high
161392SUSE SLES12 Security Update : unrar (SUSE-SU-2022:1760-1)NessusSuSE Local Security Checks2022/5/202023/7/13
high
162049Security Updates for Microsoft Excel Products C2R (September 2019)NessusWindows2022/6/102023/4/25
high
162077Security Updates for Microsoft Office Products C2R (September 2019)NessusWindows2022/6/102023/4/25
high
162175Atlassian Confluence Command Injection (CVE-2022-26134) (Direct Check)NessusCGI abuses2022/6/142024/7/24
critical
162469SUSE SLES12 Security Update : SUSE Manager Client Tools (SUSE-SU-2022:2134-1)NessusSuSE Local Security Checks2022/6/222023/7/13
critical
154412Scientific Linux Security Update : xstream on SL7.x (noarch) (2021:3956)NessusScientific Linux Local Security Checks2021/10/252023/3/10
high
154705Google Chrome < 95.0.4638.69 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2021/10/282023/4/25
critical
154773FreeBSD : chromium -- multiple vulnerabilities (976d7bf9-38ea-11ec-b3b0-3065ec8fd3ec)NessusFreeBSD Local Security Checks2021/11/12023/4/25
critical
154918SAP NetWeaver AS Java Directory Traversal Vulnerability (2547431)NessusWeb Servers2021/11/52023/4/25
medium
154953Sonatype Nexus Repository Manager 3.x < 3.21.2 RCENessusMisc.2021/11/82023/4/25
high
154960Trend Micro Apex One Multiple Vulnerabilities (000287819)NessusWindows2021/11/82023/4/25
high
154961Trend Micro Worry-Free Business Security (WFBS) 10.0 SP1 < 10.0 SP1 Patch 2329 Multiple Vulnerabilities (000287820)NessusWindows2021/11/82023/4/25
high
154981Buffalo Router Path Traversal (CVE-2021-20090)NessusCGI abuses2021/11/92024/7/24
critical
154986KB5007186: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 (November 2021) NessusWindows : Microsoft Bulletins2021/11/92024/6/17
critical
154989KB5007189: Windows 10 Version 1909 Security Update (November 2021)NessusWindows : Microsoft Bulletins2021/11/92024/6/17
critical
152864Atlassian Confluence < 6.13.23 / 6.14 < 7.4.11 / 7.5 < 7.11.6 / 7.12 < 7.12.5 Webwork OGNL Injection (CONFSERVER-67940)NessusCGI abuses2021/8/262024/6/5
critical
154196openSUSE 15 Security Update : opera (openSUSE-SU-2021:1358-1)NessusSuSE Local Security Checks2021/10/172023/4/25
high
154228openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:1369-1)NessusSuSE Local Security Checks2021/10/192023/4/25
high
157095RHEL 6 : polkit (RHSA-2022:0269)NessusRed Hat Local Security Checks2022/1/262024/4/28
high
157106RHEL 7 : polkit (RHSA-2022:0273)NessusRed Hat Local Security Checks2022/1/262024/4/28
high
157107openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1)NessusSuSE Local Security Checks2022/1/262023/1/16
high
157111RHEL 8 : polkit (RHSA-2022:0265)NessusRed Hat Local Security Checks2022/1/262024/4/28
high
157123Oracle Linux 7 : polkit (ELSA-2022-0274)NessusOracle Linux Local Security Checks2022/1/262023/1/16
high
157135RHEL 8 : polkit (RHSA-2022:0266)NessusRed Hat Local Security Checks2022/1/262024/4/28
high
157140GLSA-202201-01 : Polkit: Local privilege escalationNessusGentoo Local Security Checks2022/1/272023/11/17
high
157894SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0366-1)NessusSuSE Local Security Checks2022/2/112023/7/13
high
157895SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0367-1)NessusSuSE Local Security Checks2022/2/112023/7/13
high
157897SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0365-1)NessusSuSE Local Security Checks2022/2/112023/7/13
high
157426KB5010403: Windows Server 2008 Security Update (February 2022)NessusWindows : Microsoft Bulletins2022/2/82024/6/17
high
157429KB5010342: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (February 2022)NessusWindows : Microsoft Bulletins2022/2/82024/6/17
high
157432KB5010351: Windows 10 version 1809 / Windows Server 2019 Security Update (February 2022)NessusWindows : Microsoft Bulletins2022/2/82024/6/17
high
157463Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5278-1)NessusUbuntu Local Security Checks2022/2/92024/1/9
high
157932SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0370-1)NessusSuSE Local Security Checks2022/2/122023/7/13
high
157938openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0370-1)NessusSuSE Local Security Checks2022/2/122023/11/9
high
158240openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0042-1)NessusSuSE Local Security Checks2022/2/222022/4/26
high
157668AlmaLinux 8 : GNOME (ALSA-2021:1586)NessusAlma Linux Local Security Checks2022/2/92023/4/25
high
158097Microsoft Edge (Chromium) < 98.0.1108.55 Multiple VulnerabilitiesNessusWindows2022/2/162022/5/3
high
158158Debian DSA-5079-1 : chromium - security updateNessusDebian Local Security Checks2022/2/182022/5/3
high
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.2022/9/12024/5/1
critical
164607Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6)NessusMisc.2022/9/12024/3/25
critical
164640Delta DOPSoft <= 2.00.07 Multiple VulnerabilitiesNessusWindows2022/9/22023/3/23
high
165106macOS 12.x < 12.6 Multiple Vulnerabilities (HT213444)NessusMacOS X Local Security Checks2022/9/152024/6/13
critical
165187RHEL 8 : php:7.4 (RHSA-2022:6542)NessusRed Hat Local Security Checks2022/9/152024/4/23
high
165195RHEL 8 : webkit2gtk3 (RHSA-2022:6540)NessusRed Hat Local Security Checks2022/9/152024/4/23
high
164952openSUSE 15 Security Update : opera (openSUSE-SU-2022:10118-1)NessusSuSE Local Security Checks2022/9/132023/10/12
critical
164970Apple iOS < 15.7 Multiple Vulnerabilities (HT213445)NessusMobile Devices2022/9/132024/6/13
high