搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
201039Nutanix AOS:多個弱點 (NXSA-AOS-6.5.6)NessusMisc.2024/6/262024/6/27
critical
64132SuSE 11.2 安全性更新:Mozilla Firefox (SAT 修補程式編號 6763)NessusSuSE Local Security Checks2013/1/252021/1/19
critical
65913Shockwave Player <= 12.0.0.112 多個弱點 (APSB13-12)NessusWindows2013/4/102019/11/27
critical
74729openSUSE 安全性更新:MozillaFirefox (openSUSE-SU-2012:1065-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
170366RHEL 8:Red Hat OpenStack Platform 16.2.4 (erlang) (RHSA-2022: 8857)NessusRed Hat Local Security Checks2023/1/232024/6/3
critical
171021RHEL 8:git (RHSA-2023: 0610)NessusRed Hat Local Security Checks2023/2/62024/4/28
critical
171067Oracle Linux 9:git (ELSA-2023-0611)NessusOracle Linux Local Security Checks2023/2/72023/9/15
critical
171087Ubuntu 16.04 ESM:Git 弱點 (USN-5810-3)NessusUbuntu Local Security Checks2023/2/72024/8/28
critical
171970RHEL 7:git (RHSA-2023:0978)NessusRed Hat Local Security Checks2023/2/282024/4/23
critical
172009Scientific Linux 安全性更新:SL7.x x86_64 上的 git (2023:0978)NessusScientific Linux Local Security Checks2023/2/282023/2/28
critical
175020Amazon Linux 2:thunderbird (ALAS-2023-2028)NessusAmazon Linux Local Security Checks2023/5/22024/1/8
high
181842Apple iOS < 17.0.1 多個弱點 (HT213926)NessusMobile Devices2023/9/252024/9/4
high
181843Apple iOS < 16.7 多個弱點 (HT213927)NessusMobile Devices2023/9/252024/9/4
high
184470Git for Windows < 2.30.7/2.31.6/2.32.5/2.33.6/2.34.6/2.35.6/2.36.4/2.37.5/2.38.3/2.39.1 多個弱點NessusWindows2023/11/62023/11/7
critical
125220Adobe Reader <= 2015.006.30493 / 2017.011.30138 / 2019.010.20099 多個弱點 (APSB19-18) (macOS)NessusMacOS X Local Security Checks2019/5/162024/9/12
critical
174110KB5025234:Windows 10 LTS 1507 安全性更新 (2023 年 4 月)NessusWindows : Microsoft Bulletins2023/4/112024/6/17
critical
174118KB5025288: 內嵌的 Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2023 年 4 月)NessusWindows : Microsoft Bulletins2023/4/112024/6/17
critical
174174SAP BusinessObjects Business Intelligence Platform < 420、430 資訊洩漏 (3298961)NessusWindows2023/4/122023/4/14
critical
182855KB5031354: Windows 11 22H2 版的安全性更新 (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/102024/6/17
critical
161477Google Chrome < 102.0.5005.61 多個弱點NessusWindows2022/5/242023/10/26
critical
161478Google Chrome < 102.0.5005.61 多個弱點NessusMacOS X Local Security Checks2022/5/242023/10/26
critical
58973SuSE 11.1 安全性更新:Mozilla Firefox (SAT 修補程式編號 6224)NessusSuSE Local Security Checks2012/5/32021/1/19
critical
25991Kerio MailServer < 6.4.1 附件篩選器不明弱點NessusSMTP problems2007/9/52022/6/1
critical
80083Visual Mining NetCharts Server 任意檔案上傳NessusCGI abuses2014/12/172021/1/19
high
179075Ubuntu 16.04 ESM / 18.04 ESM:OpenSSH 弱點 (USN-6242-2)NessusUbuntu Local Security Checks2023/7/312024/9/19
critical
119378RHEL 6:Red Hat OpenShift Enterprise 2.2.10 (RHSA-2016:1773)NessusRed Hat Local Security Checks2018/12/42024/6/3
critical
174590RHEL 9:webkit2gtk3 (RHSA-2023: 1918)NessusRed Hat Local Security Checks2023/4/202024/4/28
high
185583KB5032192: Windows 11 21H2 版的安全性更新 (2023 年 11 月)NessusWindows : Microsoft Bulletins2023/11/142024/6/17
critical
186178Foxit PDF Reader < 2023.3 多個弱點NessusWindows2023/11/222024/3/8
high
186939RHEL 8:gstreamer1-plugins-bad-free (RHSA-2023: 7841)NessusRed Hat Local Security Checks2023/12/152024/4/28
high
187083RHEL 8:gstreamer1-plugins-bad-free (RHSA-2023: 7872)NessusRed Hat Local Security Checks2023/12/192024/4/28
high
189132RHEL 7:gstreamer-plugins-bad-free (RHSA-2024: 0279)NessusRed Hat Local Security Checks2024/1/172024/6/4
high
181818Debian DLA-3578-1:lldpd - LTS 安全性更新NessusDebian Local Security Checks2023/9/232023/9/23
critical
206595Google Chrome < 128.0.6613.119 多個弱點NessusWindows2024/9/42024/9/13
high
128595GLSA-201909-06:Exim:多個弱點NessusGentoo Local Security Checks2019/9/92024/4/26
critical
165538GLSA-202209-25: Zutty:任意程式碼執行NessusGentoo Local Security Checks2022/9/292023/10/10
critical
165550Debian DLA-3124-1:webkit2gtk - LTS 安全性更新NessusDebian Local Security Checks2022/9/292022/12/2
high
136357Mozilla Firefox ESR < 68.8NessusWindows2020/5/72024/3/13
critical
136389Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 Firefox (20200506)NessusScientific Linux Local Security Checks2020/5/72024/3/13
critical
136390Scientific Linux 安全性更新:SL7.x x86_64 上的 firefox (20200506)NessusScientific Linux Local Security Checks2020/5/72024/3/13
critical
136470RHEL 8:thunderbird (RHSA-2020:2048)NessusRed Hat Local Security Checks2020/5/112024/3/13
critical
136486Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 thunderbird (20200511)NessusScientific Linux Local Security Checks2020/5/122024/3/12
critical
136894Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:thunderbird 弱點 (USN-4373-1)NessusUbuntu Local Security Checks2020/5/272024/8/27
critical
143971NewStart CGSL CORE 5.05 / MAIN 5.05:核心多個弱點 (NS-SA-2020-0108)NessusNewStart CGSL Local Security Checks2020/12/92024/2/5
critical
179486Microsoft Exchange Server 的安全性更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/6/6
critical
187166Cisco Identity Services Engine RCE (cisco-sa-struts-C2kCMkmT)NessusCISCO2023/12/212024/2/15
critical
189765CentOS 7:gstreamer-plugins-bad-free (RHSA-2024: 0279)NessusCentOS Local Security Checks2024/1/302024/1/30
high
191372CentOS 9:podman-4.6.0-0.3.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
194362RHEL 7:gstreamer1-plugins-bad-free (RHSA-2024:0013)NessusRed Hat Local Security Checks2024/4/282024/6/3
high
47112IBM WebSphere Application Server 7.0 < Fix Pack 11 多種弱點NessusWeb Servers2010/6/222018/8/6
critical