搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
252287Trend Micro Apex One 多個弱點 (KA-0020652)NessusWindows2025/8/192025/8/19
critical
64794RHEL 5 / 6 : acroread (RHSA-2013:0551)NessusRed Hat Local Security Checks2013/2/222024/11/4
high
197981RHEL 9:kernel-rt (RHSA-2024:3414)NessusRed Hat Local Security Checks2024/5/282024/11/7
high
200336KB5039227:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 6 月)NessusWindows : Microsoft Bulletins2024/6/112024/12/17
critical
200349KB5039217:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2024 年 6 月)NessusWindows : Microsoft Bulletins2024/6/112024/12/17
critical
201039Nutanix AOS:多個弱點 (NXSA-AOS-6.5.6)NessusMisc.2024/6/262025/2/18
critical
234627Erlang/OTP SSH RCE (OTP-19595)NessusMisc.2025/4/182025/6/17
critical
236788Fortinet FortiOS 和 FortiProxy 遠端程式碼執行 (CVE-2024-21762)NessusCGI abuses2025/5/152025/7/14
critical
44665RHEL 4 / 5:acroread (RHSA-2010: 0114)NessusRed Hat Local Security Checks2010/2/192022/3/8
high
44981openSUSE 安全性更新:acroread (acroread-2068)NessusSuSE Local Security Checks2010/3/42022/3/8
high
99163OracleVM 3.3:Unbreakable /等 (OVMSA-2017-0057) (Dirty COW)NessusOracleVM Local Security Checks2017/4/32023/5/14
critical
156065KB5008212:Windows 10 2004 版/Windows 10 20H2 版/Windows 10 21H1 版/Windows 10 21H2 版安全性更新 (2021 年 12 月)NessusWindows : Microsoft Bulletins2021/12/142024/6/17
critical
181230macOS 11.x < 11.7.10 (HT213915)NessusMacOS X Local Security Checks2023/9/112024/6/14
high
104696GLSA-201711-15:PHPUnit:遠端程式碼執行NessusGentoo Local Security Checks2017/11/202022/12/5
critical
123943KB4493470:Windows 10 版本 1607 和 Windows Server 2016 的 2019 年 4 月安全性更新NessusWindows : Microsoft Bulletins2019/4/92022/12/5
high
125313Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (未經認證的檢查)NessusWindows2019/5/222025/7/14
critical
128551Drupal PHPUnit/Mailchimp 程式碼執行弱點NessusCGI abuses2019/9/62025/7/14
critical
134863KB4537822:Windows Server 2008 的 2020 年 2 月安全性更新NessusWindows : Microsoft Bulletins2020/3/242024/6/17
high
135465KB4550971:Windows Server 2012 的 2020 年 4 月安全性更新NessusWindows : Microsoft Bulletins2020/4/142024/6/17
high
135472KB4550965:Windows 7 和 Windows Server 2008 R2 的 2020 年 4 月安全性更新NessusWindows : Microsoft Bulletins2020/4/142024/6/17
high
149524Dell dbutil 驅動程式存取控制不足 (DSA-2021-088)NessusWindows2021/5/172025/7/21
high
150430Google Chrome < 91.0.4472.101 多個弱點NessusWindows2021/6/92022/4/7
high
144672Debian DSA-4824-1:chromium - 安全性更新NessusDebian Local Security Checks2021/1/42024/1/31
critical
157112Ubuntu 18.04 LTS / 20.04 LTS:PolicyKit 弱點 (USN-5252-1)NessusUbuntu Local Security Checks2022/1/262024/8/27
high
157138CentOS 7:polkit (RHSA-2022:0274)NessusCentOS Local Security Checks2022/1/262024/10/9
high
157807Rocky Linux 8polkit (RLSA-2022:267)NessusRocky Linux Local Security Checks2022/2/92023/1/16
high
158076RHEL 8:Red Hat Virtualization Host 安全性更新 [ovirt-4.4.10-1] (重要) (RHSA-2022:0540)NessusRed Hat Local Security Checks2022/2/152024/11/7
high
159542Spring Framework Spring4Shell (CVE-2022-22965)NessusCGI abuses2022/4/62025/7/14
critical
164559Nutanix AHV:多個弱點 (NXSA-AHV-20201105.30281)NessusMisc.2022/9/12025/2/17
high
168576Amazon Linux 2022:polkit (ALAS2022-2022-220)NessusAmazon Linux Local Security Checks2022/12/92024/12/11
high
168697macOS 13.x < 13.1 多個弱點 (HT213532)NessusMacOS X Local Security Checks2022/12/132024/8/23
critical
168872Apple iOS < 16.2 多個弱點 (HT213530)NessusMobile Devices2022/12/162025/7/14
critical
176379FatPipe MPVPN < 10.1.2r60p92 / 10.2.2 < 10.2.2r44p1 組態檔案上傳 (CVE-2021-27860)NessusCGI abuses2023/5/252023/5/26
high
190238Fortinet Fortigate sslvpnd 中的超出邊界寫入弱點 (FG-IR-24-015)NessusFirewalls2024/2/82024/10/29
critical
190806Amazon Linux 2:核心 (ALASKERNEL-5.4-2024-060)NessusAmazon Linux Local Security Checks2024/2/202024/12/11
high
192311Ubuntu 20.04 LTS/22.04 LTS:Linux 核心 (AWS) 弱點 (USN-6705-1)NessusUbuntu Local Security Checks2024/3/202024/8/27
high
192318Ubuntu 16.04 LTS/18.04 LTS:Linux 核心 (GCP) 弱點 (USN-6701-2)NessusUbuntu Local Security Checks2024/3/202024/9/18
critical
192403Ubuntu 23.10:Linux 核心 (ARM 筆記型電腦) 弱點 (USN-6707-2)NessusUbuntu Local Security Checks2024/3/212024/8/27
high
192854RHEL 8:核心 (RHSA-2024:1607)NessusRed Hat Local Security Checks2024/4/22025/3/6
high
192861RHEL 8:kernel-rt (RHSA-2024:1614)NessusRed Hat Local Security Checks2024/4/22024/11/7
high
192906Oracle Linux 8:kernel (ELSA-2024-12266)NessusOracle Linux Local Security Checks2024/4/32024/11/2
high
192953Rocky Linux 8:kernel (RLSA-2024:1607)NessusRocky Linux Local Security Checks2024/4/52024/5/30
high
192963RHEL 7:核心 (RHSA-2024:1249)NessusRed Hat Local Security Checks2024/4/82024/11/7
high
193753RHEL 8:Red Hat 產品 OCP 工具 4.14 Openshift Jenkins (RHSA-2023:7288)NessusRed Hat Local Security Checks2024/4/232024/11/8
critical
161402macOS 10.15.x < Catalina 安全性更新 2022-004 Catalina (HT213255)NessusMacOS X Local Security Checks2022/5/202024/5/28
critical
162776Microsoft Edge (Chromium) < 103.0.1264.49 弱點NessusWindows2022/7/72023/10/19
high
163952KB5016679:Windows 7 和 Windows Server 2008 R2 的安全性更新 (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92024/6/17
critical
165276Nutanix AOS:多個弱點 (NXSA-AOS-5.20.3.5)NessusMisc.2022/9/212025/7/22
critical
180467Nutanix AOS:多個弱點 (NXSA-AOS-6.7)NessusMisc.2023/9/42025/2/17
critical
181408Apple iOS < 16.6.1 多個弱點 (HT213905)NessusMobile Devices2023/9/142025/7/14
high