搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
204928RHEL 7:httpd (RHSA-2024:4943)NessusRed Hat Local Security Checks2024/7/312025/5/2
critical
204972OSGeo GeoServer RCE (CVE-2024-36401)NessusCGI abuses2024/8/22024/10/7
critical
205465RHEL 7 / 8:Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP5 (RHSA-2024:5239)NessusRed Hat Local Security Checks2024/8/132025/5/2
critical
206667AlmaLinux 8:fence-agents (ALSA-2024:6309)NessusAlma Linux Local Security Checks2024/9/52024/9/5
high
186643Apache Struts 2.5.0 < 2.5.33 / 6.0.0 < 6.3.0.2 遠端程式碼執行弱點 (S2-066)NessusMisc.2023/12/72024/12/19
critical
187667Adobe Experience Manager 6.0.0.0 < 6.5.19.1 任意程式碼執行 (APSB23-77)NessusMisc.2024/1/72024/2/15
critical
190468KB5034763: Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
190472KB5034766: Windows 11 21H2 版安全性更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
200346KB5039274:Windows Server 2008 R2 安全性更新 (2024 年 6 月)NessusWindows : Microsoft Bulletins2024/6/112024/12/16
critical
205301Progress WhatsUp Gold 檔案上傳 RCE (CVE-2024-4884)NessusCGI abuses2024/8/92025/7/14
critical
211908RHEL 7:Red Hat JBoss Enterprise Application Platform 7.3.11 安全性更新 (重要) (RHSA-2024:10207)NessusRed Hat Local Security Checks2024/11/272025/7/11
high
214622Amazon Linux 2:tomcat (ALASTOMCAT9-2025-015)NessusAmazon Linux Local Security Checks2025/1/242025/3/13
critical
90849GLSA-201605-01:Git:多個弱點NessusGentoo Local Security Checks2016/5/32021/1/11
critical
122152Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:snapd 弱點 (USN-3887-1)NessusUbuntu Local Security Checks2019/2/132024/8/27
critical
126988Commvault 11 < 11 SP7 多個弱點NessusWindows2019/7/252025/3/12
critical
132858KB4534271:Windows 10 1607 版與 Windows Server 2016 的 2020 年 1 月安全性更新NessusWindows : Microsoft Bulletins2020/1/142024/6/17
critical
216907RHEL 9:pki-servlet-engine (RHSA-2025:1920)NessusRed Hat Local Security Checks2025/2/272025/6/5
high
219329Linux Distros 未修補弱點:CVE-2016-2842NessusMisc.2025/3/42025/3/4
critical
80868CentOS 6 / 7:java-1.7.0-openjdk (CESA-2015:0067) (POODLE)NessusCentOS Local Security Checks2015/1/212021/1/4
low
81141openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-SU-2015:0190-1) (POODLE)NessusSuSE Local Security Checks2015/2/32023/6/28
low
152458Microsoft Exchange Server RCE (ProxyShell)NessusWindows2021/8/112025/7/14
critical
81233Mandriva Linux 安全性公告:java-1.7.0-openjdk (MDVSA-2015:033)NessusMandriva Local Security Checks2015/2/92021/1/6
critical
81504RHEL 6:Red Hat Satellite IBM Java Runtime (RHSA-2015:0263)NessusRed Hat Local Security Checks2015/2/252019/10/24
critical
86946VMware ESXi 5.1 < Build 3021178 OpenSLP RCE (VMSA-2015-0007)NessusMisc.2015/11/192019/11/20
high
232951AIX:多個弱點 (IJ53757)NessusAIX Local Security Checks2025/3/192025/6/5
critical
64784Microsoft SQL Server 不受支援的版本偵測NessusDatabases2013/2/212025/8/5
critical
226244Linux Distros 未修補弱點:CVE-2023-42833NessusMisc.2025/3/52025/3/5
high
166607Wireshark 3.6.x < 3.6.9 多個弱點 (macOS)NessusMacOS X Local Security Checks2022/10/272023/10/6
critical
100759KB4022714: Windows 10 版本 1511 的 2017 年 6 月累積更新NessusWindows : Microsoft Bulletins2017/6/132022/5/25
critical
100760KB4022715: Windows 10 版本 1607 和 Windows Server 2016 的 2017 年 6 月累積更新NessusWindows : Microsoft Bulletins2017/6/132022/5/25
critical
100785Microsoft 安全性公告 4025685:Windows Vista (2017 年 6 月)NessusWindows : Microsoft Bulletins2017/6/142022/5/25
critical
181293Microsoft Visual Studio 產品的安全性更新 (2023 年 9 月)NessusWindows : Microsoft Bulletins2023/9/122023/10/12
critical
99545Debian DSA-3832-1:icedove - 安全性更新NessusDebian Local Security Checks2017/4/212021/1/11
critical
103748Windows Server 2012 的 2017 年 10 月安全性更新 (KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
103749KB4041691:Windows 10 1607 版與 Windows Server 2016 的 2017 年 10 月累積更新 (KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
128478Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心 (AWS) 弱點 (USN-4118-1)NessusUbuntu Local Security Checks2019/9/32024/8/27
critical
134703Adobe Acrobat < 2015.006.30518 / 2017.011.30166 / 2020.006.20042 多個弱點 (APSB20-13) (macOS)NessusMacOS X Local Security Checks2020/3/192024/11/20
critical
142683KB4586805:Windows 7 和 Windows Server 2008 R2 的 2020 年 11 月安全性更新NessusWindows : Microsoft Bulletins2020/11/102024/6/17
critical
146825VMware vCenter Server RCE (直接檢查)NessusMisc.2021/2/252025/7/14
critical
164275Ubuntu 16.04 ESM/18.04 LTS:zlib 弱點 (USN-5570-1)NessusUbuntu Local Security Checks2022/8/182024/8/27
critical
164394Oracle Linux 7:thunderbird (ELSA-2022-6169)NessusOracle Linux Local Security Checks2022/8/242024/10/22
high
164398RHEL 8:firefox (RHSA-2022: 6177)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
164401RHEL 9:firefox (RHSA-2022: 6174)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
164423Oracle Linux 8:thunderbird (ELSA-2022-6164)NessusOracle Linux Local Security Checks2022/8/252024/10/22
high
164525AlmaLinux 8:firefox (ALSA-2022:6175)NessusAlma Linux Local Security Checks2022/8/312023/1/2
high
164594GLSA-202208-37:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2022/9/12023/10/13
high
164625CentOS 7 : thunderbird (RHSA-2022:6169)NessusCentOS Local Security Checks2022/9/12024/10/9
high
166125Amazon Linux 2022: (ALAS2022-2022-148)NessusAmazon Linux Local Security Checks2022/10/142024/12/11
critical
166888RHEL 9:zlib (RHSA-2022: 7314)NessusRed Hat Local Security Checks2022/11/32024/11/7
critical
167203Oracle Linux 7:zlib (ELSA-2022-9987)NessusOracle Linux Local Security Checks2022/11/92024/10/22
critical