搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
194359RHEL 8:Satellite 6.12.5.2 Async Security Update (重要) (RHSA-2023:5979)NessusRed Hat Local Security Checks2024/4/282024/6/3
critical
56994Advantech / BroadWin WebAccess webvrpcs.exe 服務遠端程式碼執行 (經認證的檢查)NessusSCADA2011/12/22024/9/3
critical
67713Oracle Linux 3 / 4 : seamonkey (ELSA-2008-0547)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
67714Oracle Linux 4 : firefox (ELSA-2008-0549)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
77966openSUSE 安全性更新:bash (openSUSE-SU-2014:1229-1) (Shellshock)NessusSuSE Local Security Checks2014/9/292022/12/5
critical
78060GLSA-201410-01:Bash:多個弱點 (Shellshock)NessusGentoo Local Security Checks2014/10/62021/1/6
critical
78395Oracle 第三方修補程式更新:bash_2014_10_07NessusSolaris Local Security Checks2014/10/132022/12/5
critical
78596Cisco TelePresence Video Communication Server Bash 遠端程式碼執行 (Shellshock)NessusCISCO2014/10/212022/12/5
critical
78693Cisco NX-OS GNU Bash 環境變數命令插入弱點 (cisco-sa-20140926-bash) (Shellshock)NessusCISCO2014/10/272022/12/5
critical
78771VMware vSphere Replication Bash 環境變數命令插入弱點 (VMSA-2014-0010) (Shellshock)NessusMisc.2014/10/312022/12/5
critical
78857VMware Workspace Portal 多個 Bash Shell 弱點 (VMSA-2014-0010) (Shellshock)NessusMisc.2014/11/42022/12/5
critical
79584Cisco TelePresence Conductor Bash 遠端程式碼執行 (Shellshock)NessusCISCO2014/11/262022/12/5
critical
81087Mac OS X 10.10.x < 10.10.2 多個弱點 (POODLE)NessusMacOS X Local Security Checks2015/1/292024/5/28
critical
81536GLSA-201502-15 : Samba:多個弱點NessusGentoo Local Security Checks2015/2/262021/1/11
critical
85630IBM Storwize V7000 Unified 1.3.x < 1.4.3.5 / 1.5.x < 1.5.0.4 多個弱點 (Shellshock)NessusMisc.2015/8/252022/12/5
critical
88514Oracle Solaris 第三方修補程式更新:bash (multiple_vulnerabilities_in_bash1) (Shellshock)NessusSolaris Local Security Checks2016/2/22022/12/5
critical
90832Oracle MySQL 5.6.x < 5.6.30 多個弱點 (2016 年 4 月 CPU) (2016 年 7 月 CPU) (DROWN)NessusDatabases2016/5/22020/6/3
critical
92116Fedora 23:community-mysql (2016-7c48036d73)NessusFedora Local Security Checks2016/7/142021/1/11
critical
119583KB4471322:Windows 8.1 與 Windows Server 2012 R2 的 2018 年 12 月安全性更新NessusWindows : Microsoft Bulletins2018/12/112024/6/17
critical
119584KB4471321:Windows 10 1607 版與 Windows Server 2016 的 2018 年 12 月安全性更新NessusWindows : Microsoft Bulletins2018/12/112022/5/25
critical
119586KB4471324:Windows 10 1803 版與 Windows Server 1803 版的 2018 年 12 月安全性更新NessusWindows : Microsoft Bulletins2018/12/112024/6/17
critical
119590KB4471326:Windows Server 2012 的 2018 年 12 月安全性更新NessusWindows : Microsoft Bulletins2018/12/112024/6/17
critical
164508Google Chrome < 105.0.5195.52 多個弱點NessusWindows2022/8/302023/10/25
high
164509Google Chrome < 105.0.5195.52 多個弱點NessusMacOS X Local Security Checks2022/8/302023/10/25
high
164656Google Chrome < 105.0.5195.102 弱點NessusWindows2022/9/22023/10/13
critical
164657Google Chrome < 105.0.5195.102 弱點NessusMacOS X Local Security Checks2022/9/22023/10/13
critical
164658Microsoft Edge (Chromium) < 105.0.1343.27 弱點NessusWindows2022/9/22023/10/13
critical
165210Microsoft Edge (Chromium) < 105.0.1343.42 多個弱點NessusWindows2022/9/162023/10/25
high
166097Zimbra Collaboration Server 9.0.0 < 9.0.0 修補程式 27 多個弱點NessusCGI abuses2022/10/132023/3/8
critical
206911Google Chrome < 128.0.6613.137 多個弱點NessusWindows2024/9/102024/9/20
high
161476可能暴露在 BPFDoor 中 (本機檢查 - Linux)NessusBackdoors2022/5/242024/9/26
critical
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8/11.2.x < 11.2.4 FP3/12.0.x < 12.0.2 (7123154)NessusCGI abuses2024/4/252024/9/26
critical
180007Microsoft SQL Server ODBC 驅動程式的安全性更新 (2023 年 8 月)NessusMisc.2023/8/212023/11/9
high
141374OracleVM 3.4:Unbreakable/ 等 (OVMSA-2020-0044)NessusOracleVM Local Security Checks2020/10/122024/2/15
critical
177347VMWare Aria Operations for Networks 多個弱點 (VMSA-2023-0012)NessusCGI abuses2023/6/152023/9/26
critical
182459Amazon Linux 2023:ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2023-362)NessusAmazon Linux Local Security Checks2023/10/32024/2/23
high
183806Google Chrome < 118.0.5993.117 弱點NessusWindows2023/10/242023/11/2
high
183979Microsoft Edge (Chromium) < 118.0.2088.76 多個弱點NessusWindows2023/10/272023/11/16
high
194423Foxit PDF Editor for Mac < 11.1.7 多個弱點NessusMacOS X Local Security Checks2024/4/282024/5/31
high
194427Foxit PDF Editor < 13.1 多個弱點NessusWindows2024/4/282024/5/31
high
207065Microsoft SQL Server 的安全性更新權限提升 (2024 年 9 月)NessusWindows : Microsoft Bulletins2024/9/122024/9/24
critical
69195HP SiteScope 多個不明遠端程式碼執行弱點NessusCGI abuses2013/8/22021/1/19
critical
70806HP LoadRunner < 11.52 Patch 1 多個弱點NessusWindows2013/11/92018/11/15
critical
82699Mac OS X 10.10.x < 10.10.3 多個弱點 (FREAK)NessusMacOS X Local Security Checks2015/4/102024/5/28
critical
164599Nutanix AOS:多個弱點 (NXSA-AOS-5.15.5)NessusMisc.2022/9/12024/4/8
critical
166030KB5018476: Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
166036KB5018425: Windows 10 LTS 1507 安全性更新 (2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
182690TeamCity 伺服器驗證繞過 (CVE-2023-42793)NessusWeb Servers2023/10/62024/9/3
critical
186779KB5033383: Windows 11 22H2 版的安全性更新 (2023 年 12 月)NessusWindows : Microsoft Bulletins2023/12/122024/6/17
high
186782KB5033420: Windows Server 2012 R2 安全性更新 (2023 年 12 月)NessusWindows : Microsoft Bulletins2023/12/122024/6/17
high