搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
75947openSUSE 安全性更新:MozillaFirefox (MozillaFirefox-5208)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75741openSUSE 安全性更新:seamonkey (openSUSE-SU-2011:1077-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
110491KB4284880:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 6 月安全性更新NessusWindows : Microsoft Bulletins2018/6/122020/8/18
high
70296Fedora 18 : icedtea-web-1.4.1-0.fc18 (2013-17016)NessusFedora Local Security Checks2013/10/42021/1/11
medium
67523Oracle Linux 5:iscsi-initiator-utils (ELSA-2007-0497)NessusOracle Linux Local Security Checks2013/7/122021/1/14
low
121525Oracle Linux 7 : spice (ELSA-2019-0231)NessusOracle Linux Local Security Checks2019/2/12024/6/25
high
67598Oracle Linux 5 : cups (ELSA-2007-1020)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
103127Windows 7 和 Windows Server 2008 R2 的 2017 年 9 月安全性更新NessusWindows : Microsoft Bulletins2017/9/122024/6/17
high
117412KB4457143:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 9 月安全性更新NessusWindows : Microsoft Bulletins2018/9/112024/6/17
critical
109608KB4103727:Windows 10 1709 版與 Windows Server 1709 版的 2018 年 5 月安全性更新NessusWindows : Microsoft Bulletins2018/5/82023/4/25
high
67444Oracle Linux 3 / 4:bind (ELSA-2007-0044)NessusOracle Linux Local Security Checks2013/7/122021/1/14
medium
61325Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 bindNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
100631RHEL 6 / 7:samba (RHSA-2017:1390) (SambaCry)NessusRed Hat Local Security Checks2017/6/62023/3/30
critical
89954RHEL 6 / 7 : samba (RHSA-2016:0448)NessusRed Hat Local Security Checks2016/3/162019/10/24
medium
89955RHEL 6:samba4 (RHSA-2016:0449)NessusRed Hat Local Security Checks2016/3/162019/10/24
medium
40802Adobe Acrobat < 8.1.3 多個弱點NessusWindows2009/8/282024/5/31
high
67867Oracle Linux 5 : cups (ELSA-2009-1082)NessusOracle Linux Local Security Checks2013/7/122021/1/14
medium
68078Oracle Linux 5:gnupg2 (ELSA-2010-0603)NessusOracle Linux Local Security Checks2013/7/122021/1/14
medium
53256SuSE 10 安全性更新:FUSE (ZYPP 修補程式編號 7362)NessusSuSE Local Security Checks2011/4/12021/1/19
medium
134191Oracle Linux 8:ppp (ELSA-2020-0633)NessusOracle Linux Local Security Checks2020/3/22024/3/25
critical
102512Oracle Linux 7 : spice (ELSA-2017-2471)NessusOracle Linux Local Security Checks2017/8/162021/1/14
high
134141Oracle Linux 7:ppp (ELSA-2020-0630)NessusOracle Linux Local Security Checks2020/2/282024/3/25
critical
109610KB4103726:Windows Server 2012 的 2018 年 5 月安全性更新NessusWindows : Microsoft Bulletins2018/5/82024/6/17
high
70060Fedora 20 : icedtea-web-1.4.1-0.fc20 (2013-16971)NessusFedora Local Security Checks2013/9/232021/1/11
medium
187908Ivanti Connect Secure 9.x/22.x 多個弱點NessusMisc.2024/1/102024/3/12
critical
84883CentOS 7:bind (CESA-2015:1443)NessusCentOS Local Security Checks2015/7/212021/1/4
high
89943CentOS 6 / 7 : samba (CESA-2016:0448)NessusCentOS Local Security Checks2016/3/162021/1/4
medium
89952Oracle Linux 6:samba4 (ELSA-2016-0449)NessusOracle Linux Local Security Checks2016/3/162021/1/14
medium
90391RHEL 6:bind (RHSA-2016:0601)NessusRed Hat Local Security Checks2016/4/72019/10/24
high
95563RHEL 6:bind (RHSA-2016:2871)NessusRed Hat Local Security Checks2016/12/62019/10/24
high
97960CentOS 6:samba4 (CESA-2017:0744)NessusCentOS Local Security Checks2017/3/272021/1/4
medium
61208Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 pidginNessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
118519RHEL 7:samba (RHSA-2018:3056)NessusRed Hat Local Security Checks2018/10/312024/4/27
high
99072Oracle Linux 6:samba4 (ELSA-2017-0744)NessusOracle Linux Local Security Checks2017/3/302021/1/14
medium
103131Windows 8.1 和 Windows Server 2012 R2 的 2017 年 9 月安全性更新NessusWindows : Microsoft Bulletins2017/9/122024/6/17
critical
111685KB4343887:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 8 月安全性更新 (Foreshadow)NessusWindows : Microsoft Bulletins2018/8/142022/3/29
high
68664Oracle Linux 6 : bind (ELSA-2012-1549)NessusOracle Linux Local Security Checks2013/7/122021/1/14
high
68507Oracle Linux 5:samba3x (ELSA-2012-0466)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
85047CentOS 6 / 7 : bind (CESA-2015:1513)NessusCentOS Local Security Checks2015/7/292021/1/4
high
85068RHEL 6 / 7:bind (RHSA-2015:1513)NessusRed Hat Local Security Checks2015/7/292019/10/24
high
85069RHEL 5:bind (RHSA-2015:1514)NessusRed Hat Local Security Checks2015/7/292019/10/24
high
85070RHEL 5:bind97 (RHSA-2015:1515)NessusRed Hat Local Security Checks2015/7/292019/10/24
high
84889Oracle Linux 7 : bind (ELSA-2015-1443)NessusOracle Linux Local Security Checks2015/7/212021/1/14
high
85048CentOS 5:bind (CESA-2015:1514)NessusCentOS Local Security Checks2015/7/292021/1/4
high
85049CentOS 5:bind97 (CESA-2015:1515)NessusCentOS Local Security Checks2015/7/292021/1/4
high
85114Oracle Linux 6 : bind (ELSA-2015-1471)NessusOracle Linux Local Security Checks2015/7/302021/1/14
high
118766Oracle Linux 7 : samba (ELSA-2018-3056)NessusOracle Linux Local Security Checks2018/11/72021/4/14
high
119691CentOS 7:samba (CESA-2018:3056)NessusCentOS Local Security Checks2018/12/172020/3/27
high
118919KB4467678:Windows Server 2012 的 2018 年 11 月安全性更新NessusWindows : Microsoft Bulletins2018/11/132024/6/17
critical
108300Windows Server 2008 的安全性更新 (2018 年 3 月)NessusWindows : Microsoft Bulletins2018/3/132024/6/17
high