搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
206172Microsoft Edge (Chromium) < 128.0.2739.42 多個弱點NessusWindows2024/8/232024/9/26
high
206274Magento XXE (CVE-2024-34102)NessusCGI abuses2024/8/282024/9/5
critical
206741Mozilla Thunderbird < 128.2NessusMacOS X Local Security Checks2024/9/62024/9/13
critical
206898KB5043050:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2024 年 9 月)NessusWindows : Microsoft Bulletins2024/9/102024/9/17
critical
206902KB5043051:Windows 10 1607 版 / Windows Server 2016 安全性更新 (2024 年 9 月)NessusWindows : Microsoft Bulletins2024/9/102024/9/17
critical
74427MS14-035:Internet Explorer 的累積安全性更新 (2969262)NessusWindows : Microsoft Bulletins2014/6/112019/11/26
critical
88962惡意檔案偵測:使用者定義的惡意軟體NessusWindows2016/4/112024/10/1
critical
108520Juniper Junos Space < 17.2R1 多個弱點 (JSA10838)NessusJunos Local Security Checks2018/3/212019/6/11
critical
127898Adobe Photoshop CC 19.x <= 19.1.8 / 20.x <= 20.0.5 弱點 (APSB19-15)NessusMacOS X Local Security Checks2019/8/162020/3/20
critical
193518Microsoft Edge (Chromium) < 124.0.2478.51 多個弱點NessusWindows2024/4/182024/5/17
high
206164WordPress 外掛程式 LiteSpeed Cache < 6.4 權限提升NessusCGI abuses2024/8/232024/8/26
critical
84076RHEL 6:核心 (RHSA-2015:1082)NessusRed Hat Local Security Checks2015/6/102021/2/5
critical
148711Tenable Nessus Network Monitor 不受支援的版本偵測NessusMisc.2021/4/162024/10/2
critical
152139OpenAM RCE (CVE-2021-35464)NessusCGI abuses2021/7/292024/10/2
critical
160473OpenSSL 3.0.0 < 3.0.3 多個弱點NessusWeb Servers2022/5/32024/6/7
critical
160516Slackware Linux 14.2 / 15.0 最新版 openssl 弱點 (SSA:2022-124-02)NessusSlackware Local Security Checks2022/5/42023/10/31
critical
161611Ubuntu 16.04 ESM:OpenSSL 弱點 (USN-5402-2)NessusUbuntu Local Security Checks2022/5/272024/8/27
critical
162196KB5014702: Windows 10 1607 版與 Windows Server 2016 安全性更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins2022/6/142024/6/17
critical
162501Slackware Linux 14.0/14.1/14.2/15.0/最新版 openssl 多個弱點 (SSA:2022-174-01)NessusSlackware Local Security Checks2022/6/232023/10/19
critical
162576Slackware Linux 14.2 openssl 多個弱點 (SSA:2022-179-03)NessusSlackware Local Security Checks2022/6/282023/10/19
critical
162831Amazon Linux AMI:openssl (ALAS-2022-1605)NessusAmazon Linux Local Security Checks2022/7/82023/10/18
critical
163237Amazon Linux 2:openssl11 (ALAS-2022-1815)NessusAmazon Linux Local Security Checks2022/7/152023/10/17
critical
163744Oracle Linux 8:openssl (ELSA-2022-5818)NessusOracle Linux Local Security Checks2022/8/22023/10/17
critical
163945KB5016629:Windows 11 安全性更新 (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92024/6/17
critical
163947KB5016683: Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92024/6/17
critical
164507RHEL 9:openssl (RHSA-2022: 6224)NessusRed Hat Local Security Checks2022/8/302024/4/28
critical
179335Ivanti Endpoint Manager Mobile 遠端未經驗證的 API 存取 (CVE-2023-35082)NessusMisc.2023/8/32024/10/2
critical
179489KB5029307: Windows Server 2008 R2 安全性更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/8/16
critical
179491KB5029263: Windows 11 22H2 版安全性更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/8/16
critical
179501KB5029304: Windows Server 2012 R2 安全性更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/8/16
critical
182690TeamCity 伺服器驗證繞過 (CVE-2023-42793)NessusWeb Servers2023/10/62024/10/2
critical
186677Ubuntu 18.04 ESM:FreeRDP 弱點 (USN-6522-2)NessusUbuntu Local Security Checks2023/12/72024/8/27
critical
194436RHEL 8:Satellite 6.14 (RHSA-2023:6818)NessusRed Hat Local Security Checks2024/4/292024/6/3
critical
205105Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-679)NessusAmazon Linux Local Security Checks2024/8/62024/8/30
critical
207095Ubuntu 20.04 LTS : Linux 核心弱點 (USN-7006-1)NessusUbuntu Local Security Checks2024/9/122024/9/12
critical
207236Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7007-1)NessusUbuntu Local Security Checks2024/9/132024/9/13
critical
207246Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7009-1)NessusUbuntu Local Security Checks2024/9/132024/9/13
critical
207384Ubuntu 22.04 LTS : Linux 核心弱點 (USN-7019-1)NessusUbuntu Local Security Checks2024/9/182024/9/18
critical
207588Ubuntu 16.04 LTS/18.04 LTS:Linux 核心弱點 (USN-7028-1)NessusUbuntu Local Security Checks2024/9/232024/9/23
critical
207689RHEL 8:核心 (RHSA-2024:6993)NessusRed Hat Local Security Checks2024/9/242024/9/24
critical
53584RHEL 6 : thunderbird (RHSA-2011:0475)NessusRed Hat Local Security Checks2011/4/292021/1/14
critical
53601CentOS 4 / 5 : thunderbird (CESA-2011:0474)NessusCentOS Local Security Checks2011/5/22021/1/4
critical
53857HP Data Protector < A.06.20 多種弱點NessusMisc.2011/5/102022/4/11
critical
53862Debian DSA-2235-1 : icedove - 數個弱點NessusDebian Local Security Checks2011/5/112021/1/4
critical
55081Ubuntu 11.04: thunderbird 弱點 (USN-1122-2)NessusUbuntu Local Security Checks2011/6/132019/9/19
critical
55083Ubuntu 9.10:多個 Xulrunner 1.9.1 弱點 (USN-1123-1)NessusUbuntu Local Security Checks2011/6/132019/9/19
critical
65027Mac OS X:Java for Mac OS X 10.6 Update 14NessusMacOS X Local Security Checks2013/3/52023/11/27
critical
65049Oracle Java JDK / JRE 5 < Update 41 遠端程式碼執行 (Unix)NessusMisc.2013/3/62022/4/11
critical
65051Oracle Java JDK / JRE 6 < Update 43 遠端程式碼執行 (Unix)NessusMisc.2013/3/62022/4/11
critical
65064CentOS 5 : java-1.6.0-openjdk (CESA-2013:0604)NessusCentOS Local Security Checks2013/3/72021/1/4
critical