搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
80350FreeBSD:wordpress -- 多個弱點 (5e135178-8aeb-11e4-801f-0022156e8794)NessusFreeBSD Local Security Checks2015/1/52021/1/6
medium
161067RHEL 8:.NET 6.0 (RHSA-2022: 2199)NessusRed Hat Local Security Checks2022/5/122024/4/28
high
161118Microsoft Visual Studio 產品的安全性更新 (2022 年 5 月)NessusWindows : Microsoft Bulletins2022/5/122023/10/27
high
161121Visual Studio 2019 安全性更新 (2022 年 5 月) (macOS)NessusMacOS X Local Security Checks2022/5/122023/10/27
high
161306Oracle Linux 8:libtiff (ELSA-2022-1810)NessusOracle Linux Local Security Checks2022/5/182023/10/27
high
162097Microsoft Office 產品 C2R 的安全性更新 (2022 年 5 月)NessusWindows2022/6/102023/10/20
medium
162787Oracle Linux 9:.NET / 6.0 (ELSA-2022-4588)NessusOracle Linux Local Security Checks2022/7/72023/10/19
high
164145GLSA-202208-17:Nextcloud:多個弱點NessusGentoo Local Security Checks2022/8/162023/10/16
critical
165995Debian DLA-3143-1:strongswan - LTS 安全性更新NessusDebian Local Security Checks2022/10/102022/11/29
high
171094RHEL 9:tigervnc (RHSA-2023: 0623)NessusRed Hat Local Security Checks2023/2/72024/4/28
high
171143Debian DLA-3310-1:xorg-server - LTS 安全性更新NessusDebian Local Security Checks2023/2/82023/2/8
high
171209RHEL 8:tigervnc (RHSA-2023: 0662)NessusRed Hat Local Security Checks2023/2/82024/4/28
high
171220Oracle Linux 8:tigervnc (ELSA-2023-0662)NessusOracle Linux Local Security Checks2023/2/82023/9/15
high
171595Node.js 14.x < 14.21.3 / 16.x < 16.19.1 / 18.x < 18.14.1 / 19.x < 19.6.1 多個弱點 (2023 年 2 月 16 日星期四安全性版本)。NessusMisc.2023/2/172024/1/9
high
173898Oracle Linux 8:nodejs: 18 (ELSA-2023-1583)NessusOracle Linux Local Security Checks2023/4/52023/9/18
high
174520Oracle Identity Manager (2023 年 4 月 CPU)NessusMisc.2023/4/202023/4/21
high
175485RHEL 9:nodejs: 18 (RHSA-2023: 2654)NessusRed Hat Local Security Checks2023/5/132024/4/28
high
175489RHEL 9:nodejs 和 nodejs-nodemon (RHSA-2023: 2655)NessusRed Hat Local Security Checks2023/5/132024/4/28
high
175873RHEL 8:webkit2gtk3 (RHSA-2023:3108)NessusRed Hat Local Security Checks2023/5/162024/4/23
high
175894RHEL 8:libreswan (RHSA-2023: 3107)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
175943RHEL 9:libreswan (RHSA-2023: 3148)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175991Oracle Linux 9:nodejs: 18 (ELSA-2023-2654)NessusOracle Linux Local Security Checks2023/5/172023/9/18
high
176235Apple iOS < 16.5 多個弱點 (HT213757)NessusMobile Devices2023/5/232024/5/20
critical
176720RHEL 8:cups-filters (RHSA-2023: 3428)NessusRed Hat Local Security Checks2023/6/62024/4/28
high
176733Oracle Linux 8:webkit2gtk3 (ELSA-2023-3433)NessusOracle Linux Local Security Checks2023/6/62023/6/6
high
177429Ubuntu 16.04 ESM:cups-filters 弱點 (USN-6083-2)NessusUbuntu Local Security Checks2023/6/192023/6/19
high
177684Amazon Linux 2023:cups-filters、cups-filters-devel、cups-filters-libs (ALAS2023-2023-223)NessusAmazon Linux Local Security Checks2023/6/282023/7/6
high
178000Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04:containerd 弱點 (USN-6202-1)NessusUbuntu Local Security Checks2023/7/52023/10/16
high
178583Oracle Linux 9:webkit2gtk3 (ELSA-2023-4201)NessusOracle Linux Local Security Checks2023/7/202023/7/20
high
180689Oracle Linux 8:openjpeg2 (ELSA-2020-0570)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
182650Debian DLA-3605-1:grub2 - LTS 安全性更新NessusDebian Local Security Checks2023/10/52023/11/2
high
183466Amazon Linux 2:grub2 (ALAS-2023-2292)NessusAmazon Linux Local Security Checks2023/10/202023/11/2
high
186229Atlassian Jira Service Management Data Center and Server < 4.20.27 / 5.4.x < 5.4.11 (JSDSERVER-14752)NessusMisc.2023/11/242024/1/4
high
187293Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2023-359-01)NessusSlackware Local Security Checks2023/12/252023/12/25
medium
187615Oracle Linux 9:tigervnc (ELSA-2024-0010)NessusOracle Linux Local Security Checks2024/1/32024/1/3
high
187934Ubuntu 20.04 LTS:Linux 核心 (IoT) 弱點 (USN-6548-5)NessusUbuntu Local Security Checks2024/1/102024/1/17
critical
189293Ubuntu 16.04 ESM / 18.04 ESM:X.Org X Server 弱點 (USN-6587-2)NessusUbuntu Local Security Checks2024/1/222024/1/29
critical
189359Oracle Linux 7:xorg-x11-server (ELSA-2024-0320)NessusOracle Linux Local Security Checks2024/1/232024/1/29
critical
189389Debian dla-3716:ruby-httparty - 安全性更新NessusDebian Local Security Checks2024/1/232024/1/23
medium
189669RHEL 8:nodejs: 16 (RHSA-2023: 1582)NessusRed Hat Local Security Checks2024/1/262024/4/28
high
190214CentOS 8:cups-filters (CESA-2023: 3425)NessusCentOS Local Security Checks2024/2/82024/2/8
high
191182CentOS 9:xorg-x11-server-1.20.11-16.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
191196CentOS 9:mingw-binutils-2.40-3.el9NessusCentOS Local Security Checks2024/2/292024/4/26
medium
191561Ubuntu 20.04 LTS / 22.04 LTS:ImageProcessing 弱點 (USN-6675-1)NessusUbuntu Local Security Checks2024/3/52024/3/6
critical
192293Ubuntu 22.04 LTS/23.10:Linux 核心 (AWS) 弱點 (USN-6680-3)NessusUbuntu Local Security Checks2024/3/202024/3/20
high
192743Amazon Linux 2:python-jwcrypto (ALAS-2024-2506)NessusAmazon Linux Local Security Checks2024/4/12024/4/1
medium
53602Debian DSA-2227-1 : iceape - 數個弱點NessusDebian Local Security Checks2011/5/22021/1/4
critical
53647SuSE 11.1 安全性更新:Mozilla Firefox (SAT 修補程式編號 4463)NessusSuSE Local Security Checks2011/5/52021/1/19
critical
53650SuSE 10 安全性更新:Mozilla XULrunner (ZYPP 修補程式編號 7493)NessusSuSE Local Security Checks2011/5/52021/1/19
critical
53779openSUSE 安全性更新:mozilla-xulrunner191 (mozilla-xulrunner191-4456)NessusSuSE Local Security Checks2011/5/52021/1/14
critical