搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
181531RHEL 8:thunderbird (RHSA-2023:5202)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181533RHEL 8:firefox (RHSA-2023:5198)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181572Oracle Linux 7:firefox (ELSA-2023-5197)NessusOracle Linux Local Security Checks2023/9/192023/10/6
high
181599RHEL 8:libwebp (RHSA-2023:5222)NessusRed Hat Local Security Checks2023/9/192024/4/29
high
181624RHEL 8:libwebp: critical (RHSA-2023:5236)NessusRed Hat Local Security Checks2023/9/192024/4/29
high
183214Cisco IOS XE 軟體的群組加密傳輸 VPN 超出邊界寫入 (cisco-sa-getvpn-rce-g8qR68sx)NessusCISCO2023/10/172023/10/18
medium
183957VMware vCenter Server 6.5 < 6.5U3v / 6.7 < 6.7U3t / 7.0 < 7.0U3o / 8.0 < 8.0U1d 超出邊界寫入 (VMSA-2023-0023)NessusMisc.2023/10/272024/6/21
critical
184189Apache ActiveMQ < 5.15.16/5.16.x < 5.16.7/5.17.x < 5.17.6/5.18.x < 5.18.3 RCENessusCGI abuses2023/11/22024/6/6
critical
172498NETGEAR WNR2000 RCE (PSV-2016-0261)NessusCGI abuses2023/3/132023/3/14
critical
172542RHEL 9:kernel-rt (RHSA-2023: 1203)NessusRed Hat Local Security Checks2023/3/142024/4/28
high
172547RHEL 9:核心 (RHSA-2023: 1202)NessusRed Hat Local Security Checks2023/3/142024/4/28
high
173374Ubuntu 22.10:Linux 核心弱點 (USN-5970-1)NessusUbuntu Local Security Checks2023/3/242023/5/8
high
173864RHEL 8:kernel-rt (RHSA-2023: 1560)NessusRed Hat Local Security Checks2023/4/42024/4/28
high
173870RHEL 8:kpatch-patch (RHSA-2023: 1590)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
173921RHEL 8:kpatch-patch (RHSA-2023: 1662)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
174590RHEL 9:webkit2gtk3 (RHSA-2023: 1918)NessusRed Hat Local Security Checks2023/4/202024/4/28
high
175078Debian DSA-5397-1:wpewebkit - 安全性更新NessusDebian Local Security Checks2023/5/32023/5/3
high
175344KB5026426:Windows Server 2008 R2 安全性更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
175349KB5026409: 內嵌的 Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
180467Nutanix AOS:多個弱點 (NXSA-AOS-6.7)NessusMisc.2023/9/42024/6/10
critical
176379FatPipe MPVPN < 10.1.2r60p92 / 10.2.2 < 10.2.2r44p1 組態檔案上傳 (CVE-2021-27860)NessusCGI abuses2023/5/252023/5/26
high
177477macOS 11.x < 11.7.8 (HT213809)NessusMacOS X Local Security Checks2023/6/212024/6/14
high
185418Zyxel 路由器命令插入弱點 (CVE-2017-6884)NessusMisc.2023/11/92024/5/28
high
185896SysAid Server < 23.3.36 路徑遊走NessusWindows2023/11/162023/12/11
critical
186019Debian DLA-3657-1:activemq - LTS 安全性更新NessusDebian Local Security Checks2023/11/202024/5/2
critical
164810Atlassian Bitbucket < 7.6.17 / 7.17.10 / 7.21.4 / 8.0.4 / 8.1.3 / 8.2.2 / 8.3.1 RCENessusCGI abuses2022/9/72024/5/31
high
165108macOS 11.x < 11.7 (HT213443)NessusMacOS X Local Security Checks2022/9/152024/5/28
high
103130KB4038788:Windows 10 1703 版 2017 年 9 月累積更新NessusWindows : Microsoft Bulletins2017/9/122024/6/17
high
103132Windows Server 2012 的 2017 年 9 月安全性更新NessusWindows : Microsoft Bulletins2017/9/122024/6/17
critical
104557Microsoft Office 產品的安全性更新 (2017 年 11 月)NessusWindows : Microsoft Bulletins2017/11/142023/4/25
high
154842RHEL 8:webkit2gtk3 (RHSA-2021: 4097)NessusRed Hat Local Security Checks2021/11/22024/4/28
high
154935Nagios XI < 5.6.6 RCENessusCGI abuses2021/11/52024/6/5
high
154995KB5007245: Windows Server 2012 安全性更新 (2021 年 11 月)NessusWindows : Microsoft Bulletins2021/11/92024/6/17
high
155153RHEL 8:GNOME (RHSA-2021: 4381)NessusRed Hat Local Security Checks2021/11/112024/4/28
critical
155924Debian DLA-2840-1:roundcube - LTS 安全性更新NessusDebian Local Security Checks2021/12/82023/6/22
critical
155989Amazon Linux 2:xstream (ALAS-2021-1729)NessusAmazon Linux Local Security Checks2021/12/102023/3/10
high
156065KB5008212:Windows 10 2004 版/Windows 10 20H2 版/Windows 10 21H1 版/Windows 10 21H2 版安全性更新 (2021 年 12 月)NessusWindows : Microsoft Bulletins2021/12/142024/6/17
critical
156077Microsoft Edge (Chromium) < 96.0.1054.57 多個弱點NessusWindows2021/12/142023/4/25
high
161325Checkbox Survey 6.12 <= 6.18 RCENessusMisc.2022/5/182023/4/25
critical
161402macOS 10.15.x < Catalina 安全性更新 2022-004 Catalina (HT213255)NessusMacOS X Local Security Checks2022/5/202024/5/28
critical
162136Apache Airflow < 1.10.11 多個弱點NessusMisc.2022/6/132023/10/20
critical
162193KB5014743: Windows Server 2008 安全性更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins2022/6/142024/6/17
high
162206KB5014710:Windows 10 LTS 1507 安全性更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins2022/6/142024/6/17
high
162410Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 30 XSSNessusCGI abuses2022/6/212023/4/25
medium
162412Zimbra Collaboration Server < 8.6.0 P10/8.7 < 8.7.11 P1/8.8.x < 8.8.7 XSSNessusCGI abuses2022/6/212022/6/21
medium
167118KB5020005:Windows Server 2008 安全性更新 (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82024/6/17
high
167224Nutanix AOS:多個弱點 (NXSA-AOS-5.20.5)NessusMisc.2022/11/92024/6/7
critical
168576Amazon Linux 2022:polkit (ALAS2022-2022-220)NessusAmazon Linux Local Security Checks2022/12/92023/1/12
high
159925GitLab 11.9 < 13.8.8 / 13.9 < 13.9.6 / 13.10 < 13.10.3 (CVE-2021-22205)NessusCGI abuses2022/4/202024/5/17
critical
159930Oracle Enterprise Manager Ops Center (2022 年 4 月 CPU)NessusMisc.2022/4/202023/4/25
critical