搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
168193Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTS:JBIG-KIT 弱點 (USN-5742-1)NessusUbuntu Local Security Checks2022/11/252023/10/16
medium
168279Ubuntu 16.04 ESM:libsamplerate 弱點 (USN-5749-1)NessusUbuntu Local Security Checks2022/11/292023/7/10
medium
168388Debian DLA-3220-1:clamav - LTS 安全性更新NessusDebian Local Security Checks2022/12/42022/12/4
high
168443Amazon Linux 2:util-linux (ALAS-2022-1878)NessusAmazon Linux Local Security Checks2022/12/72022/12/7
high
168466Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:ca-certificates 更新 (USN-5761-1)NessusUbuntu Local Security Checks2022/12/72023/10/16
info
168628Ubuntu 16.04 ESM:Samba 迴歸 (USN-5771-1)NessusUbuntu Local Security Checks2022/12/122023/7/10
info
161733Apache Shiro < 1.6.0 驗證繞過弱點NessusMisc.2022/6/12023/10/26
high
161839Slackware Linux 15.0 / 當前版 pidgin 弱點 (SSA:2022-155-01)NessusSlackware Local Security Checks2022/6/42022/6/4
high
162174Windows Always Installed Elevated 狀態NessusWindows2022/6/142022/6/14
info
162223AIX 7.2 TL 5:lpd (IJ39876)NessusAIX Local Security Checks2022/6/152023/4/20
medium
162309Amazon Linux 2:log4j-cve-2021-44228-hotpatch (ALAS-2022-1806)NessusAmazon Linux Local Security Checks2022/6/162022/6/29
high
162506Debian DSA-5167-1:firejail - 安全性更新NessusDebian Local Security Checks2022/6/232022/6/23
high
162995Slackware Linux 15.0 / 最新版 seamonkey 弱點 (SSA:2022-192-01)NessusSlackware Local Security Checks2022/7/112022/7/11
high
163277Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9602)NessusOracle Linux Local Security Checks2022/7/192022/7/19
critical
163278Oracle Linux 8/9:Unbreakable Enterprise 核心 (ELSA-2022-9601)NessusOracle Linux Local Security Checks2022/7/192022/7/19
critical
163473Debian DSA-5190-1:spip - 安全性更新NessusDebian Local Security Checks2022/7/272022/7/27
high
163949Microsoft Excel 產品的安全性更新 (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92022/12/7
high
164031Ubuntu 18.04 LTS:http-parser 弱點 (USN-5563-1)NessusUbuntu Local Security Checks2022/8/102023/7/12
medium
164519Adobe XD < 16.0 路徑遊走弱點 (APSB19-22) (macOS)NessusMacOS X Local Security Checks2022/8/312023/5/3
critical
168800Zoom Client for Meetings < 5.12.6 弱點 (ZSB-22027)NessusWindows2022/12/152022/12/16
high
168802Zoom Client for Meetings < 4.4.5 弱點 (ZSB-19001)NessusMacOS X Local Security Checks2022/12/152023/9/15
medium
168808Zoom Client for Meetings < 2.5.146186.1130 弱點 (ZSB-18001)NessusMisc.2022/12/152023/9/15
critical
169511VMware Workstation 16.0.x < 16.2.5 堆積超出邊界寫入 (VMSA-2022-0033)NessusGeneral2023/1/42023/9/11
high
170254Slackware Linux 15.0 / 最新版 seamonkey 弱點 (SSA:2023-020-02)NessusSlackware Local Security Checks2023/1/212023/1/21
high
170289RHEL 8:kpatch-patch (RHSA-2020: 3297)NessusRed Hat Local Security Checks2023/1/232023/1/23
medium
170347RHEL 7:OCS 3.11.z async (RHSA-2020: 4143)NessusRed Hat Local Security Checks2023/1/232023/1/23
medium
170524Amazon Linux AMI:nginx (ALAS-2023-1665)NessusAmazon Linux Local Security Checks2023/1/242023/11/2
high
139758Debian DLA-2338-2:proftpd-dfsg 迴歸更新NessusDebian Local Security Checks2020/8/242020/8/26
high
139810RHEL 6:firefox (RHSA-2020: 3558)NessusRed Hat Local Security Checks2020/8/262023/1/23
high
139821F5 Networks BIG-IP:BIG-IP ASM 弱點 (K37466356)NessusF5 Networks Local Security Checks2020/8/262023/11/3
high
139909Oracle Linux 6:firefox (ELSA-2020-3558)NessusOracle Linux Local Security Checks2020/8/272021/1/27
high
140029Ubuntu 18.04 LTS / 20.04 LTS:Chrony 弱點 (USN-4475-1)NessusUbuntu Local Security Checks2020/8/282023/10/21
medium
140123CentOS 7:firefox (CESA-2020: 3556)NessusCentOS Local Security Checks2020/9/12020/12/1
high
140266Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:libx11 弱點 (USN-4487-1)NessusUbuntu Local Security Checks2020/9/42023/10/20
high
140269Cisco Webex Teams for Windows 資訊洩漏弱點 (cisco-sa-webex-media-znjfwHD6)NessusWindows2020/9/42020/9/10
medium
140273Cisco Email Security Appliance 資訊洩漏 (cisco-sa-esa-info-disclosure-vMJMMgJ)NessusCISCO2020/9/42021/2/19
medium
140435RHEL 7:Red Hat Enterprise Linux 的 .NET Core 3.1 安全性和錯誤修正版本 (重要) (RHSA-2020: 3697)NessusRed Hat Local Security Checks2020/9/82023/1/23
high
140451Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:X.Org X Server 弱點 (USN-4490-1)NessusUbuntu Local Security Checks2020/9/92023/10/21
high
140503Foxit PhantomPDF < 9.7.3 多個弱點NessusWindows2020/9/112023/10/9
high
140617F5 Networks BIG-IP:BIND 弱點 (K91090139)NessusF5 Networks Local Security Checks2020/9/172023/11/3
medium
140646Ubuntu 16.04 LTS / 18.04 LTS:Perl DBI 模組弱點 (USN-4503-1)NessusUbuntu Local Security Checks2020/9/172023/10/20
medium
140648Ubuntu 18.04 LTS:util-linux 弱點 (USN-4512-1)NessusUbuntu Local Security Checks2020/9/172023/10/21
high
140658McAfee Email Gateway Web Mail 使用者介面目錄遊走 (SB10329)NessusCGI abuses2020/9/182020/9/21
medium
140719Ubuntu 16.04 LTS:TNEF 弱點 (USN-4524-1)NessusUbuntu Local Security Checks2020/9/212023/10/20
medium
140740Slackware 14.2 / 最新版本:seamonkey (SSA:2020-266-01)NessusSlackware Local Security Checks2020/9/232020/9/23
high
141019RHEL 7:dbus (RHSA-2020: 4032)NessusRed Hat Local Security Checks2020/9/292023/5/25
high
141043RHEL 7:NetworkManager (RHSA-2020: 4003)NessusRed Hat Local Security Checks2020/9/302023/5/25
medium
141045RHEL 8:virt:rhel (RHSA-2020: 4049)NessusRed Hat Local Security Checks2020/9/302023/1/23
medium
141211Kentico CMS < 8.2.42 多個弱點NessusWindows2020/10/72020/10/9
high
141241Oracle Linux 7:dnsmasq (ELSA-2020-3878)NessusOracle Linux Local Security Checks2020/10/72020/10/9
low