搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
73868Debian DSA-2923-1:openjdk-7 - 安全性更新NessusDebian Local Security Checks2014/5/62021/1/11
critical
76870AIX Java 公告:java_apr2014_advisory.ascNessusAIX Local Security Checks2014/7/282023/4/21
critical
76900RHEL 7 : java-1.7.1-ibm (RHSA-2014:0705)NessusRed Hat Local Security Checks2014/7/302021/1/14
critical
79011RHEL 5 / 6:java-1.6.0-sun (RHSA-2014:0414)NessusRed Hat Local Security Checks2014/11/82023/4/25
medium
81370GLSA-201502-12:Oracle JRE/JDK:多個弱點NessusGentoo Local Security Checks2015/2/162021/1/11
critical
99545Debian DSA-3832-1:icedove - 安全性更新NessusDebian Local Security Checks2017/4/212021/1/11
critical
132858KB4534271:Windows 10 1607 版與 Windows Server 2016 的 2020 年 1 月安全性更新NessusWindows : Microsoft Bulletins2020/1/142024/6/17
critical
170890Oracle Linux 7:libksba (ELSA-2023-0530)NessusOracle Linux Local Security Checks2023/1/312023/9/15
critical
171089RHEL 9:libksba (RHSA-2023: 0629)NessusRed Hat Local Security Checks2023/2/72024/4/28
critical
171506Microsoft SharePoint Server 2013 的安全性更新 (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/152023/3/16
critical
171509Microsoft SharePoint Server 2019 的安全性更新 (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/152024/6/6
critical
171554Microsoft Word 產品 C2R 的安全性更新 (2023 年 2 月)NessusWindows2023/2/162023/5/11
critical
171561Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0209)NessusCGI abuses2023/2/162024/4/26
high
171570Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0205)NessusCGI abuses2023/2/162024/4/26
high
171602Microsoft Office Online Server 的安全性更新 (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/172023/3/16
critical
179974Debian DSA-5479-1:chromium - 安全性更新NessusDebian Local Security Checks2023/8/182023/9/18
high
184131GLSA-202311-01: GitPython:透過特製的輸入執行程式碼NessusGentoo Local Security Checks2023/11/12023/11/1
critical
194113RHEL 6 / 7:httpd24 (RHSA-2018:3558)NessusRed Hat Local Security Checks2024/4/272024/4/27
critical
40989Oracle Secure Backup Administration Server 驗證繞過NessusCGI abuses2009/9/142021/1/19
critical
56480Mac OS X 10.7.x < 10.7.2 多個弱點NessusMacOS X Local Security Checks2011/10/132024/5/28
critical
57042Adobe Acrobat < 9.4.7 多個記憶體損毀弱點 (APSB11-30)NessusWindows2011/12/72024/5/31
critical
83471Adobe Reader < 10.1.14 / 11.0.11 多個弱點 (APSB15-10)NessusWindows2015/5/142019/11/22
critical
83472Adobe Acrobat < 10.1.14 / 11.0.11 多個弱點 (APSB15-10)NessusMacOS X Local Security Checks2015/5/142019/11/22
critical
84157Adobe AIR <= 17.0.0.144 多個弱點 (APSB15-09)NessusWindows2015/6/122022/4/11
critical
134370KB4540673:Windows 10 1903 版與 Windows 10 1909 版的 2020 年 3 月安全性更新NessusWindows : Microsoft Bulletins2020/3/102023/2/20
critical
134373KB4540693:Windows 10 的 2020 年 3 月安全性更新NessusWindows : Microsoft Bulletins2020/3/102023/2/20
critical
197084Nutanix AOS:多個弱點 (NXSA-AOS-6.8)NessusMisc.2024/5/152024/7/25
critical
46740Apache Axis2 預設認證NessusCGI abuses2010/5/272024/6/5
critical
65028Mac OS X : Java for OS X 2013-002NessusMacOS X Local Security Checks2013/3/52023/11/27
critical
65053Oracle Java JDK / JRE 7 < Update 17 遠端程式碼執行 (Unix)NessusMisc.2013/3/62022/4/11
critical
65075RHEL 6:java-1.6.0-openjdk (RHSA-2013:0605)NessusRed Hat Local Security Checks2013/3/72024/4/21
critical
65204RHEL 5 / 6:java-1.7.0-ibm (RHSA-2013:0626)NessusRed Hat Local Security Checks2013/3/122022/5/25
critical
68777Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2013-0604)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
68778Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2013-0605)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
71861IBM Domino 9.x < 9.0.1 多個弱點 (經認證的檢查)NessusWindows2014/1/82022/5/25
critical
74919openSUSE 安全性更新:java-1_6_0-openjdk (openSUSE-SU-2013:0430-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
84535RHEL 5 / 6 / 7 : firefox (RHSA-2015:1207)NessusRed Hat Local Security Checks2015/7/62021/2/5
critical
84581Firefox < 39.0 多個弱點 (Logjam)NessusWindows2015/7/72022/12/5
critical
84794Ubuntu 12.04 LTS:firefox 弱點 (USN-2656-2) (Logjam)NessusUbuntu Local Security Checks2015/7/162022/12/5
low
187798KB5034121:Windows 11 21H2 版安全性更新 (2024 年 1 月)NessusWindows : Microsoft Bulletins2024/1/92024/6/17
high
188160Google Chrome < 120.0.6099.224 多個弱點NessusMacOS X Local Security Checks2024/1/162024/5/6
high
187794KB5034134:Windows 10 LTS 1507 安全性更新 (2024 年 1 月)NessusWindows : Microsoft Bulletins2024/1/92024/6/17
high
188159Google Chrome < 120.0.6099.234 多個弱點NessusMacOS X Local Security Checks2024/1/162024/5/6
high
190239Fortinet Fortigate (FG-IR-24-029)NessusFirewalls2024/2/82024/5/22
critical
91944openSUSE 安全性更新:spice (openSUSE-2016-824)NessusSuSE Local Security Checks2016/7/52021/1/19
critical
190763GLSA-202402-23:Chromium、Google Chrome、Microsoft Edge:多個弱點NessusGentoo Local Security Checks2024/2/202024/2/20
critical
177247KB5027222:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2023 年 6 月)NessusWindows : Microsoft Bulletins2023/6/132024/6/17
critical
185751ManageEngine SupportCenter Plus < 11.0 Build 11023NessusCGI abuses2023/11/152023/11/15
critical
200515Zyxel NAS 多個弱點NessusMisc.2024/6/142024/6/17
critical
64467RHEL 5 / 6:java-1.6.0-sun (RHSA-2013:0236)NessusRed Hat Local Security Checks2013/2/52021/1/14
critical