搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
147193Hafium Microsoft Exchange 定位的潛在風險NessusWindows2021/3/82024/7/17
high
159653RHEL 7:Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022: 1296)NessusRed Hat Local Security Checks2022/4/122024/6/3
critical
133612KB4537776:Windows 10 的 2020 年 2 月安全性更新NessusWindows : Microsoft Bulletins2020/2/112023/1/23
high
133615KB4537803:Windows 8.1 與 Windows Server 2012 R2 的 2020 年 2 月安全性更新NessusWindows : Microsoft Bulletins2020/2/112024/6/17
high
167095RHEL 8:kernel-rt (RHSA-2022: 7444)NessusRed Hat Local Security Checks2022/11/82024/6/26
high
163041KB5015814:Windows 11 安全性更新 (2022 年 7 月)NessusWindows : Microsoft Bulletins2022/7/122024/6/17
high
181314Microsoft Edge (Chromium) < 116.0.1938.81 (CVE-2024-38156)NessusWindows2023/9/122024/7/19
medium
163045KB5015827:Windows Server 2022 安全性更新 (2022 年 7 月)NessusWindows : Microsoft Bulletins2022/7/122024/6/17
high
177632TP-Link Archer AX21 命令插入 (CVE-2023-1389)NessusCGI abuses2023/6/262024/7/17
high
142478RHEL 8:freetype (RHSA-2020: 4951)NessusRed Hat Local Security Checks2020/11/52024/4/28
medium
142913Mozilla Firefox ESR < 78.5NessusWindows2020/11/172022/12/5
high
145927CentOS 8:freetype (CESA-2020: 4952)NessusCentOS Local Security Checks2021/2/12022/12/5
medium
159730VMware Spring Cloud Function < 3.1.7/3.2.x < 3.2.3 SPEL 運算式注入弱點 (本機檢查)NessusMisc.2022/4/142023/3/23
critical
159917Oracle MySQL Enterprise Monitor (2022 年 4 月 CPU)NessusCGI abuses2022/4/202023/4/20
critical
163298Oracle WebLogic Server (2022 年 7 月 CPU)NessusMisc.2022/7/202024/1/4
critical
177194Amazon Linux 2:webkitgtk4 (ALAS-2023-2088)NessusAmazon Linux Local Security Checks2023/6/132023/6/14
critical
177347VMWare Aria Operations for Networks 多個弱點 (VMSA-2023-0012)NessusCGI abuses2023/6/152023/9/26
critical
178942Apple TV < 16.6 多個弱點 (HT213846)NessusMisc.2023/7/272023/10/23
high
188046GLSA-202401-19:Opera:多個弱點NessusGentoo Local Security Checks2024/1/152024/1/16
medium
189406Apple iOS < 15.7.1 多個弱點 (HT213490)NessusMobile Devices2024/1/242024/6/13
critical
202037KB5040427:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/7/19
high
142209Google Chrome < 86.0.4240.183 多個弱點NessusWindows2020/11/22023/4/25
critical
142683KB4586805:Windows 7 和 Windows Server 2008 R2 的 2020 年 11 月安全性更新NessusWindows : Microsoft Bulletins2020/11/102024/6/17
critical
142719Google Chrome < 86.0.4240.198 多個弱點NessusWindows2020/11/112023/4/25
critical
142881Apple iOS < 14.2 多個弱點NessusMobile Devices2020/11/132024/5/20
high
142901Microsoft Edge (Chromium) < 86.0.622.69 多個弱點NessusWindows2020/11/142023/4/25
critical
143512Debian DLA-2480-2:salt 迴歸更新NessusDebian Local Security Checks2020/12/72022/12/6
critical
143574VMware Workspace One Access / VMware Identity Manager 命令插入弱點 (VMSA-2020-0027)NessusCGI abuses2020/12/82023/4/25
critical
143600ManageEngine ServiceDesk Plus < 10.0 版本 10012 任意檔案上傳NessusCGI abuses2020/12/92023/4/25
medium
143912NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多個弱點 (NS-SA-2020-0074)NessusNewStart CGSL Local Security Checks2020/12/92023/4/25
critical
182698Oracle Linux 9:glibc (ELSA-2023-12854)NessusOracle Linux Local Security Checks2023/10/62024/1/29
high
182847Oracle Linux 8:glibc (ELSA-2023-5455)NessusOracle Linux Local Security Checks2023/10/102024/1/29
high
183707Ubuntu 16.04 ESM:ExifTool 弱點 (USN-4987-2)NessusUbuntu Local Security Checks2023/10/232023/10/24
high
171943Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5893-1)NessusUbuntu Local Security Checks2023/2/282023/10/20
high
171959Intel 乙太網路診斷驅動程式 < 1.3.1.0 權限提升NessusWindows2023/2/282023/10/11
high
172490ManageEngine ADSelfService Plus < build 6122 命令插入NessusCGI abuses2023/3/132023/3/13
medium
172607Outlook C2R 的安全性更新權限提升弱點 (2023 年 3 月)NessusWindows2023/3/162023/6/16
critical
173080Amazon Linux 2023:polkit、polkit-devel、polkit-libs (ALAS2023-2023-026)NessusAmazon Linux Local Security Checks2023/3/212023/3/22
high
173325RHEL 9:kpatch-patch (RHSA-2023: 1435)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173420RHEL 9: kernel-rt (RHSA-2023: 1469)NessusRed Hat Local Security Checks2023/3/272024/4/28
high
173868RHEL 8:kernel-rt (RHSA-2023: 1584)NessusRed Hat Local Security Checks2023/4/42024/4/28
high
173871RHEL 8:核心 (RHSA-2023: 1566)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
180586Nutanix AOS:多個弱點 (NXSA-AOS-6.5.3.7)NessusMisc.2023/9/72024/3/5
high
180639Oracle Linux 6:firefox (ELSA-2020-1339)NessusOracle Linux Local Security Checks2023/9/72023/9/8
high
180923Oracle Linux 6:thunderbird (ELSA-2020-1488)NessusOracle Linux Local Security Checks2023/9/72023/9/8
critical
181014macOS 13.x < 13.5.2 (HT213906)NessusMacOS X Local Security Checks2023/9/72024/6/14
high
181211Debian DSA-5493-1:open-vm-tools - 安全性更新NessusDebian Local Security Checks2023/9/112023/9/11
high
174478Google Chrome < 112.0.5615.137 多個弱點NessusWindows2023/4/192023/10/24
critical
174696Debian DSA-5393-1:chromium - 安全性更新NessusDebian Local Security Checks2023/4/252023/10/23
critical
175656Debian DLA-3419-1:webkit2gtk - LTS 安全性更新NessusDebian Local Security Checks2023/5/142023/5/14
high