搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
143249Ubuntu 16.04 LTS / 18.04 LTS:igraph 弱點 (USN-4644-1)NessusUbuntu Local Security Checks2020/11/242023/10/21
medium
143350Slackware 14.0 / 14.1 / 14.2 / 最新版本:bind (SSA:2020-330-01)NessusSlackware Local Security Checks2020/11/302020/11/30
high
143476Ubuntu 16.04 LTS / 18.04 LTS:Snapcraft 弱點 (USN-4661-1)NessusUbuntu Local Security Checks2020/12/42023/10/21
medium
143541Slackware 14.2 / 最新版本:seamonkey (SSA:2020-342-01)NessusSlackware Local Security Checks2020/12/82020/12/8
high
121145Slackware 14.0 / 14.1 / 14.2:zsh (SSA:2019-013-01)NessusSlackware Local Security Checks2019/1/142020/2/24
critical
121182Solaris 10 (x86):148310-10NessusSolaris Local Security Checks2019/1/152020/2/24
high
121185Solaris 10 (x86):152928-02NessusSolaris Local Security Checks2019/1/152020/1/8
high
121253Oracle Database Server 多個弱點 (2019 年 1 月 CPU)NessusDatabases2019/1/182022/5/24
high
121316Debian DLA-1639-1:systemd 安全性更新NessusDebian Local Security Checks2019/1/232021/1/11
high
121421Oracle Fusion Middleware Oracle HTTP Server 多個弱點 (2019 年 1 月 CPU)NessusWeb Servers2019/1/282022/4/11
high
121485Debian DSA-4377-1:rssh - 安全性更新NessusDebian Local Security Checks2019/1/312020/2/20
high
121497Oracle Linux 7 : bind (ELSA-2019-0194)NessusOracle Linux Local Security Checks2019/1/312020/2/20
high
121548CentOS 7:bind (CESA-2019:0194)NessusCentOS Local Security Checks2019/2/42020/2/20
high
121554Debian DLA-1657-1:debian-security-support enigmail 產品生命週期結束NessusDebian Local Security Checks2019/2/42021/1/11
high
121623Debian DLA-1660-2:rssh 迴歸更新NessusDebian Local Security Checks2019/2/72021/1/11
high
122099Debian DLA-1672-1:curl 安全性更新NessusDebian Local Security Checks2019/2/122021/1/11
high
122117Adobe Flash Player <= 32.0.0.114 (APSB19-06)NessusWindows2019/2/122022/4/11
medium
12215Sophos Anti-Virus 偵測和狀態NessusWindows2004/4/262022/2/1
critical
122176Slackware 14.2 / 最新版本:mozilla-firefox (SSA:2019-044-01)NessusSlackware Local Security Checks2019/2/142019/2/14
high
122185Microsoft Team Foundation Server 的安全性更新 (2019 年 2 月)NessusWindows : Microsoft Bulletins2019/2/142020/4/21
medium
122261Amazon Linux 2:systemd (ALAS-2019-1164)NessusAmazon Linux Local Security Checks2019/2/192020/2/12
medium
122319Debian DLA-1684-1:systemd 安全性更新NessusDebian Local Security Checks2019/2/202021/1/11
medium
122350CentOS 7:systemd (CESA-2019:0368)NessusCentOS Local Security Checks2019/2/212020/2/10
medium
122398Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Ghostscript 迴歸 (USN-3866-2)NessusUbuntu Local Security Checks2019/2/222023/10/21
high
122399Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Bind 弱點 (USN-3893-1)NessusUbuntu Local Security Checks2019/2/222023/10/21
medium
122430Debian DLA-1688-1:waagent 更新NessusDebian Local Security Checks2019/2/262021/1/11
high
122511Debian DLA-1694-1:qemu 安全性更新NessusDebian Local Security Checks2019/3/12021/1/11
high
122766F5 網路 BIG-IP:BIG-IP 組態公用程式弱點 (K44603900)NessusF5 Networks Local Security Checks2019/3/122023/11/2
medium
122833GLSA-201903-11:XRootD:遠端程式碼執行NessusGentoo Local Security Checks2019/3/142020/2/5
critical
122864Oracle Linux 7:核心 (ELSA-2019-0512)NessusOracle Linux Local Security Checks2019/3/152021/9/8
high
122876Xen Project fsgsbase CPU 功能權限提升弱點 (XSA-293)NessusMisc.2019/3/152019/11/8
high
123029F5 網路 BIG-IP:TMM 弱點 (K14632915)NessusF5 Networks Local Security Checks2019/3/252023/11/2
high
123032F5 網路 BIG-IP:BIG-IP snmpd 弱點 (K35209601)NessusF5 Networks Local Security Checks2019/3/252023/11/3
medium
123458在沒有限制或提示的情況下啟用 Microsoft Office ActiveX 控制NessusWindows2019/3/282023/3/27
high
123461已啟用 Microsoft Office 信任存取至 VBA 專案模型物件NessusWindows2019/3/282022/5/16
high
123504Ubuntu 14.04 LTS / 16.04 LTS:FreeImage 弱點 (USN-3925-1)NessusUbuntu Local Security Checks2019/3/292023/10/20
high
132312Red Hat JBoss Enterprise Application Platform 7.x < 7.2.2 多個弱點NessusCGI abuses2019/12/192022/5/18
critical
132325Debian DLA-2043-2:gdk-pixbuf 迴歸更新NessusDebian Local Security Checks2019/12/202021/1/11
high
132556F5 Networks BIG-IP:BIG-IP AFM SQL 注入攻擊弱點 (K21121741)NessusF5 Networks Local Security Checks2019/12/312023/11/3
medium
132561F5 Networks BIG-IP:BIG-IP ASM 和 BIG-IQ/Enterprise Manager/F5 iWorkflow 裝置驗證與信任弱點 (K26462555)NessusF5 Networks Local Security Checks2019/12/312023/11/3
critical
132564F5 Networks BIG-IP:TLS 1.3 弱點 (K34450231)NessusF5 Networks Local Security Checks2019/12/312023/11/3
high
132568F5 Networks BIG-IP:BIG-IP Edge Client for macOS 弱點 (K49827114)NessusF5 Networks Local Security Checks2019/12/312023/11/2
medium
132581F5 Networks BIG-IP:Linux 核心弱點 (K94735334)NessusF5 Networks Local Security Checks2019/12/312023/11/3
medium
132720Cisco FXOS 軟體安全組態繞過 (cisco-sa-20190515-nxos-conf-bypass)NessusCISCO2020/1/92021/3/29
medium
132746Ubuntu 16.04 LTS / 18.04 LTS:ClamAV 弱點 (USN-4230-1)NessusUbuntu Local Security Checks2020/1/92023/10/20
medium
132748Ubuntu 16.04 LTS:GraphicsMagick 弱點 (USN-4232-1)NessusUbuntu Local Security Checks2020/1/92023/10/23
high
132751Cisco Identity Services Engine 多個已儲存跨網站指令碼弱點 (cisco-sa-20191016-ise-stored-xss)NessusCISCO2020/1/92021/4/6
medium
132890Solaris 10 (sparc):124393-13NessusSolaris Local Security Checks2020/1/152020/1/17
critical
132899Solaris 10 (x86):143507-14NessusSolaris Local Security Checks2020/1/152020/1/15
high
132900Solaris 10 (x86):144675-02NessusSolaris Local Security Checks2020/1/152020/1/15
high