搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
187790KB5034129:Windows Server 2022/Azure Stack HCI 22H2 安全性更新 (2024 年 1 月)NessusWindows : Microsoft Bulletins2024/1/92024/7/8
high
66458RHEL 5 / 6 : acroread (RHSA-2013:0826)NessusRed Hat Local Security Checks2013/5/162022/3/29
critical
84510Debian DSA-3300-1:iceweasel - 安全性更新 (Logjam)NessusDebian Local Security Checks2015/7/62022/12/5
low
84577Firefox < 39.0 多個弱點 (Mac OS X) (Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84578Mozilla Thunderbird < 38.1 多個弱點 (Mac OS X) (Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84579Firefox ESR < 31.8 多個弱點 (Logjam)NessusWindows2015/7/72022/12/5
critical
192578Google Chrome < 123.0.6312.86 多個弱點NessusWindows2024/3/262024/7/4
high
70742IBM Domino 8.5.x < 8.5.3 FP 5 多個弱點NessusMisc.2013/11/42022/5/25
critical
71859IBM Domino 9.x < 9.0.1 多個弱點 (未經認證的檢查)NessusMisc.2014/1/82022/5/25
critical
173271Trend Micro Apex One 多個弱點 (000292209)NessusWindows2023/3/222023/4/20
critical
173692RHEL 8:RHEL 8 上的 Red Hat JBoss Enterprise Application Platform 7.4.10 (RHSA-2023: 1513)NessusRed Hat Local Security Checks2023/3/302024/6/3
critical
173739Tenable SecurityCenter 5.22 - 6.0.0 存取控制繞過 (TNS-2023-17)NessusMisc.2023/3/312024/5/10
critical
177351Debian DSA-5427-1:webkit2gtk - 安全性更新NessusDebian Local Security Checks2023/6/152023/6/15
high
178505Amazon Linux 2:webkitgtk4 (ALAS-2023-2141)NessusAmazon Linux Local Security Checks2023/7/202023/7/20
high
178843Apple iOS < 15.7.8 多個弱點 (HT213842)NessusMobile Devices2023/7/262024/9/4
critical
179879RHEL 7/8:Red Hat JBoss Core Services Apache HTTP Server 2.4.57 (RHSA-2023: 4629)NessusRed Hat Local Security Checks2023/8/152024/6/3
critical
184010GLSA-202310-20: rxvt-unicode:任意程式碼執行NessusGentoo Local Security Checks2023/10/302023/10/30
critical
189659RHEL 8:httpd:2.4 (RHSA-2023: 1672)NessusRed Hat Local Security Checks2024/1/262024/4/28
critical
206326Amazon Linux 2:docker (ALASNITRO-ENCLAVES-2024-045)NessusAmazon Linux Local Security Checks2024/8/292024/8/29
critical
128475Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心弱點 (USN-4115-1)NessusUbuntu Local Security Checks2019/9/32024/8/28
critical
159675KB5012647:Windows 10 1809 版/Windows Server 2019 安全性更新 (2022 年 4 月)NessusWindows : Microsoft Bulletins2022/4/122024/6/17
critical
159685KB5012599:Windows 10 20H2 / 21H1 / 21H2 版安全性更新 (2022 年 4 月)NessusWindows : Microsoft Bulletins2022/4/122024/6/17
critical
185669RHEL 8:emacs (RHSA-2023: 7083)NessusRed Hat Local Security Checks2023/11/142024/4/28
critical
189435RHCOS 4:OpenShift Container Platform 4.10.56 (RHSA-2023: 1655)NessusRed Hat Local Security Checks2024/1/242024/1/26
critical
192281RHEL 8:emacs (RHSA-2024:1408)NessusRed Hat Local Security Checks2024/3/192024/6/4
critical
59209Symantec Web Gateway < 5.0.3 多個弱點 (SYM12-006) (版本檢查)NessusCGI abuses2012/5/212021/1/19
critical
67718Oracle Linux 5 : firefox (ELSA-2008-0569)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
70111GLSA-201309-15:ProFTPD:多個弱點NessusGentoo Local Security Checks2013/9/252021/1/6
critical
72442Fedora 19 : graphviz-2.30.1-12.fc19 (2014-0621)NessusFedora Local Security Checks2014/2/122021/1/11
high
72944Amazon Linux AMI:graphviz (ALAS-2014-296)NessusAmazon Linux Local Security Checks2014/3/122018/4/18
high
86516CentOS 6 / 7:java-1.8.0-openjdk (CESA-2015:1919)NessusCentOS Local Security Checks2015/10/222021/1/4
critical
86527Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks2015/10/222021/1/14
critical
86528Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 java-1.7.0-openjdk。NessusScientific Linux Local Security Checks2015/10/222021/1/14
critical
86529Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 java-1.8.0-openjdk。NessusScientific Linux Local Security Checks2015/10/222021/1/14
critical
144056Microsoft SharePoint Server 2019 的安全性更新 (2020 年 12 月)NessusWindows : Microsoft Bulletins2020/12/102024/6/6
high
127841KB4511553:Windows 10 版本 1809 和 Windows Server 2019 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins2019/8/132023/2/10
critical
127845KB4512501: Windows 10 版本 1803 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins2019/8/132023/2/10
critical
178162Microsoft Word 產品的安全性更新 (2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/112023/8/11
critical
181345Microsoft Office 產品 C2R 的安全性更新 多個弱點 (2023 年 9 月)NessusWindows2023/9/132023/10/13
critical
181412Node.js 模組 vm2 < 3.9.16 沙箱破解NessusMisc.2023/9/142024/6/6
critical
66499Apple iTunes < 11.0.3 多個弱點 (未經認證的檢查)NessusPeer-To-Peer File Sharing2013/5/172019/11/27
critical
69956Symantec AntiVirus 多個弱點 (SYM10-002 / SYM10-003 / SYM10-004)NessusWindows2013/9/182018/11/15
critical
74515openSUSE 安全性更新:MozillaFirefox / MozillaThunderbird / seamonkey / 等 (openSUSE-2011-101)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75950openSUSE 安全性更新:MozillaFirefox (openSUSE-SU-2012:0039-2)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
80189Adobe Shockwave Player <= 12.0.9.149 不明的記憶體損毀弱點 (APSB14-10) (Mac OS X)NessusMacOS X Local Security Checks2014/12/222022/4/11
critical
89674VMware ESX / ESXi 第三方程式庫多個弱點 (VMSA-2011-0003) (遠端檢查)NessusMisc.2016/3/42022/5/25
high
207890GLSA-202409-31:Apache HTTPD:多個弱點NessusGentoo Local Security Checks2024/9/282024/9/28
critical
202030KB5040498:Windows Server 2008 R2 的安全性更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/9/24
critical
138140F5 Networks BIG-IP:TMUI RCE (CVE-2020-5902) (直接檢查)NessusCGI abuses2020/7/62023/1/18
critical
174741Juniper Junos OS 多個弱點 (JSA70587)NessusJunos Local Security Checks2023/4/252023/5/1
critical