搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
144483Debian DSA-4817-1:php-pear - 安全性更新NessusDebian Local Security Checks2020/12/212022/8/30
high
144881KB4598297:Windows Server 2012 的 2021 年 1 月安全性更新NessusWindows : Microsoft Bulletins2021/1/122024/6/17
high
145259Debian DLA-2530-1:drupal7 安全性更新NessusDebian Local Security Checks2021/1/222022/8/30
high
145460Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 sudo (2021:0221)NessusScientific Linux Local Security Checks2021/1/262023/1/18
high
145496RHEL 7:sudo (RHSA-2021: 0226)NessusRed Hat Local Security Checks2021/1/272024/4/28
high
145497RHEL 7:sudo (RHSA-2021: 0221)NessusRed Hat Local Security Checks2021/1/272024/4/28
high
145498RHEL 7:sudo (RHSA-2021: 0222)NessusRed Hat Local Security Checks2021/1/272024/4/28
high
145550Apple iOS < 12.4.9 多個弱點NessusMobile Devices2021/1/292024/5/20
high
156598OracleVM 3.4:kernel-uek (OVMSA-2022-0005)NessusOracleVM Local Security Checks2022/1/112023/4/25
high
156618KB5009545:Windows 10 版本 1909 安全性更新 (2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/6/17
critical
156621KB5009557:Windows 10 1809 版與 Windows Server 2019 安全性更新 (2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/6/17
critical
156624KB5009595: Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/6/17
high
156627KB5009621: Windows 7 和 Windows Server 2008 R2 的安全性更新 (2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/6/17
high
157039GLSA-202107-49:Chromium、Google Chrome:多個弱點NessusGentoo Local Security Checks2022/1/242022/1/26
high
157085Ubuntu 16.04 ESM:PolicyKit 弱點 (USN-5252-2)NessusUbuntu Local Security Checks2022/1/262023/10/20
high
157116Slackware Linux 14.0 / 14.1 / 14.2 / 最新版 polkit 弱點 (SSA:2022-025-02)NessusSlackware Local Security Checks2022/1/262023/1/16
high
157133RHEL 8:polkit (RHSA-2022: 0267)NessusRed Hat Local Security Checks2022/1/262024/4/28
high
157134RHEL 7:polkit (RHSA-2022: 0272)NessusRed Hat Local Security Checks2022/1/262024/4/28
high
157164Oracle Linux 6:polkit (ELSA-2022-9073)NessusOracle Linux Local Security Checks2022/1/282023/1/16
high
157241GLSA-202201-02:Chromium、Google Chrome:多個弱點NessusGentoo Local Security Checks2022/1/312024/1/16
critical
157259Debian DSA-5059-1:policykit-1 - 安全性更新NessusDebian Local Security Checks2022/1/312023/1/16
high
157266GLSA-202202-01:WebkitGTK+:多個弱點NessusGentoo Local Security Checks2022/2/12023/11/17
critical
157383ManageEngine ServiceDesk Plus 多個版本驗證繞過弱點NessusCGI abuses2022/2/42023/4/25
critical
157409Debian DLA-2914-1:zabbix - LTS 安全性更新NessusDebian Local Security Checks2022/2/72023/4/25
medium
157431KB5010395: Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2022 年 2 月)NessusWindows : Microsoft Bulletins2022/2/82024/6/17
high
158161Ubuntu 20.04 LTS:Linux 核心 (HWE) 弱點 (USN-5295-1)NessusUbuntu Local Security Checks2022/2/182024/1/9
high
158200Debian DSA-5081-1:redis - 安全性更新NessusDebian Local Security Checks2022/2/212023/4/25
critical
158203Debian DSA-5083-1:webkit2gtk - 安全性更新NessusDebian Local Security Checks2022/2/212023/4/25
high
158248RHEL 8:kpatch-patch (RHSA-2022: 0590)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
158268Oracle Linux 7:核心 (ELSA-2022-0620)NessusOracle Linux Local Security Checks2022/2/232023/12/13
high
158323RHEL 8:kernel-rt (RHSA-2022: 0629)NessusRed Hat Local Security Checks2022/2/232024/4/28
high
158793Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9212)NessusOracle Linux Local Security Checks2022/3/102023/1/16
high
158794Oracle Linux 8:核心 (ELSA-2022-0825)NessusOracle Linux Local Security Checks2022/3/102023/1/16
high
158796Oracle Linux 7:firefox (ELSA-2022-0824)NessusOracle Linux Local Security Checks2022/3/112023/4/25
critical
158797Oracle Linux 8:firefox (ELSA-2022-0818)NessusOracle Linux Local Security Checks2022/3/112023/4/25
critical
158804RHEL 8:kernel-rt (RHSA-2022: 0822)NessusRed Hat Local Security Checks2022/3/112024/4/28
high
158813RHEL 8:kernel-rt (RHSA-2022: 0821)NessusRed Hat Local Security Checks2022/3/112024/4/28
high
158814RHEL 8:firefox (RHSA-2022: 0816)NessusRed Hat Local Security Checks2022/3/112024/4/28
critical
158903Oracle Linux 7:thunderbird (ELSA-2022-0850)NessusOracle Linux Local Security Checks2022/3/142023/4/25
critical
158913RHEL 8:thunderbird (RHSA-2022: 0845)NessusRed Hat Local Security Checks2022/3/152024/4/28
critical
158924RHEL 8:Red Hat Virtualization Host 安全性更新和錯誤修正更新 [ovirt-4.4.10] Async #1 (重要) (RHSA-2022: 0841)NessusRed Hat Local Security Checks2022/3/152024/4/28
high
159398RHEL 7:核心 (RHSA-2022: 1104)NessusRed Hat Local Security Checks2022/4/12024/4/28
high
146205Google Chrome < 88.0.4324.150 弱點NessusMacOS X Local Security Checks2021/2/42023/4/25
high
147024Microsoft Exchange Server 2010 SP 3 的安全性更新 (2021 年 3 月)NessusWindows : Microsoft Bulletins2021/3/42023/4/25
high
147192Microsoft Edge (Chromium) < 89.0.774.45 多個弱點NessusWindows2021/3/82023/4/25
high
142456Microsoft Edge (Chromium) < 86.0.622.63 多個弱點NessusWindows2020/11/42023/4/25
critical
142489SaltStack < 3002 多個弱點NessusMisc.2020/11/62023/4/25
critical
142598CentOS 7:freetype (CESA-2020: 4907)NessusCentOS Local Security Checks2020/11/62022/12/5
medium
142680KB4586786:Windows 10 版本 1903 和 Windows 10 版本 1909 的 2020 年 11 月安全性更新NessusWindows : Microsoft Bulletins2020/11/102024/6/17
critical
142684KB4586781:Windows 10 版本 2004 的 2020 年 11 月安全性更新NessusWindows : Microsoft Bulletins2020/11/102024/6/17
critical