搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
57261SuSE 10 安全性更新:wireshark (ZYPP 修補程式編號 7438)NessusSuSE Local Security Checks2011/12/132021/1/19
critical
175412ArubaOS 10 < 10.4.0.0 多個弱點 (ARUBA-PSA-2023-006)NessusMisc.2023/5/122023/7/13
critical
57880Debian DSA-2407-1:cvs - 堆積溢位NessusDebian Local Security Checks2012/2/102021/1/11
critical
58531Mandriva Linux 安全性公告:cvs (MDVSA-2012:044)NessusMandriva Local Security Checks2012/3/302021/1/6
critical
95841Scientific Linux 安全性更新:SL7.x x86_64 上的核心NessusScientific Linux Local Security Checks2016/12/152021/1/14
critical
117895RHEL 7:ceph-iscsi-cli (RHSA-2018:2838)NessusRed Hat Local Security Checks2018/10/32024/8/1
critical
158652Mozilla Firefox ESR < 91.6.1NessusMacOS X Local Security Checks2022/3/72023/4/25
critical
66417MS13-042:Microsoft Publisher 中的弱點可能會讓遠端程式碼執行 (2830397)NessusWindows : Microsoft Bulletins2013/5/152019/11/27
critical
70205Fedora 18 : firefox-24.0-1.fc18 / xulrunner-24.0-2.fc18 (2013-17047)NessusFedora Local Security Checks2013/9/302021/1/11
critical
74101Oracle Linux 6:Unbreakable Enterprise 核心 (ELSA-2014-3034)NessusOracle Linux Local Security Checks2014/5/202023/5/14
high
74658openSUSE 安全性更新:核心 (openSUSE-SU-2012:0799-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
75149openSUSE 安全性更新:MozillaFirefox (openSUSE-SU-2013:1493-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
80195Juniper Junos Space < 13.3R1.8 多個弱點 (JSA10627)NessusJunos Local Security Checks2014/12/222022/5/25
critical
85379SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2015:1375-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks2015/8/132022/12/5
low
85869SUSE SLES11 安全性更新:java-1_6_0-ibm (SUSE-SU-2015:1509-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks2015/9/92022/12/5
low
119442RHEL 7:openshift (RHSA-2016:0070)NessusRed Hat Local Security Checks2018/12/62023/5/14
critical
157361Cisco Small Business RV 系列路由器多個弱點 (cisco-sa-smb-mult-vuln-KA9PK6D)NessusCISCO2022/2/32023/4/25
critical
166057ManageEngine PAM360 < 5.5 Build 5510 RCENessusCGI abuses2022/10/122023/1/17
critical
169838GLSA-202301-05:Apache Commons Text:任意程式碼執行NessusGentoo Local Security Checks2023/1/112024/1/22
critical
170194Oracle Primavera Gateway (2023 年 1 月 CPU)NessusCGI abuses2023/1/202024/1/22
critical
181293Microsoft Visual Studio 產品的安全性更新 (2023 年 9 月)NessusWindows : Microsoft Bulletins2023/9/122023/10/12
critical
181311KB5030219:Windows 11 22H2 版的安全性更新 (2023 年 9 月)NessusWindows : Microsoft Bulletins2023/9/122024/6/17
high
181892RHEL 8:nodejs: 16 (RHSA-2023: 5361)NessusRed Hat Local Security Checks2023/9/262024/4/28
critical
181932Amazon Linux 2:libtommath (ALASANSIBLE2-2023-010)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
critical
182420Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04:LibTomMath 弱點 (USN-6402-1)NessusUbuntu Local Security Checks2023/10/22023/10/2
critical
182446Amazon Linux 2023:libtommath、libtommath-devel (ALAS2023-2023-370)NessusAmazon Linux Local Security Checks2023/10/32023/10/3
critical
182781RHEL 9:nodejs (RHSA-2023: 5533)NessusRed Hat Local Security Checks2023/10/92024/4/28
critical
194212RHEL 8:Satellite 6.12.1 Async Security Update (關鍵) (RHSA-2023:0261)NessusRed Hat Local Security Checks2024/4/282024/6/4
critical
202039KB5040437:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/7/19
critical
52523Mandriva Linux 安全性公告:webkit (MDVSA-2011:039)NessusMandriva Local Security Checks2011/3/32021/1/6
critical
61230Scientific Linux 安全性更新:SL4.x、SL5.x、SL6.x i386/x86_64 上的 firefoxNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
63939RHEL 5 : thunderbird (RHSA-2010:0545)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
64880Debian DSA-2629-1:openjpeg - 數個問題NessusDebian Local Security Checks2013/2/262021/1/11
critical
68066Oracle Linux 4:thunderbird (ELSA-2010-0544)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
69301Oracle Fusion Middleware Oracle HTTP Server 多個弱點NessusWeb Servers2013/8/112018/11/15
critical
75969openSUSE 安全性更新:MozillaThunderbird (MozillaThunderbird-5751)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
86946VMware ESXi 5.1 < Build 3021178 OpenSLP RCE (VMSA-2015-0007)NessusMisc.2015/11/192019/11/20
high
183262RHEL 8:python-reportlab (RHSA-2023: 5786)NessusRed Hat Local Security Checks2023/10/172024/4/28
critical
68508Oracle Linux 5 / 6 : freetype (ELSA-2012-0467)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
60834Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
64071RHEL 5:JBoss EAP (RHSA-2012:1591)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
75808openSUSE 安全性更新:cvs (openSUSE-SU-2012:0310-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
192926Ivanti Connect Secure 9.x/22.x 多個弱點 (CVE-2024-21894)NessusMisc.2024/4/42024/4/11
critical
192927Ivanti Policy Secure 9.x/22.x 多個弱點 (CVE-2024-21894)NessusMisc.2024/4/42024/4/11
critical
59620GLSA-201204-04 : FreeType:多個弱點NessusGentoo Local Security Checks2012/6/212021/1/6
critical
86112Fedora 23 : qemu-2.4.0-4.fc23 (2015-16370)NessusFedora Local Security Checks2015/9/242021/1/11
critical
96641GLSA-201701-44:CVS:堆積型溢位NessusGentoo Local Security Checks2017/1/202021/1/11
critical
200978PyTorch < 2.2.2 RCENessusArtificial Intelligence2024/6/252024/8/1
critical
190368Ivanti Avalanche < 6.4.2 多個弱點NessusMisc.2024/2/92024/2/12
critical
140019OracleVM 3.4:xen (OVMSA-2020-0039) (Bunker Buster) (Foreshadow) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks2020/8/282022/12/7
critical