搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
146567Amazon Linux AMI:php7-pear (ALAS-2021-1481)NessusAmazon Linux Local Security Checks2021/2/182022/8/29
high
146949Google Chrome < 89.0.4389.72 多個弱點NessusMacOS X Local Security Checks2021/3/22023/4/25
high
147220KB5000808:Windows 10 1909 版的 2021 年 3 月安全性更新NessusWindows : Microsoft Bulletins2021/3/92024/6/17
critical
147226KB5000802:Windows 安全性更新 (2021 年 3 月)NessusWindows : Microsoft Bulletins2021/3/92024/1/16
critical
142209Google Chrome < 86.0.4240.183 多個弱點NessusWindows2020/11/22023/4/25
critical
142683KB4586805:Windows 7 和 Windows Server 2008 R2 的 2020 年 11 月安全性更新NessusWindows : Microsoft Bulletins2020/11/102024/6/17
critical
142719Google Chrome < 86.0.4240.198 多個弱點NessusWindows2020/11/112023/4/25
critical
142881Apple iOS < 14.2 多個弱點NessusMobile Devices2020/11/132024/5/20
high
142901Microsoft Edge (Chromium) < 86.0.622.69 多個弱點NessusWindows2020/11/142023/4/25
critical
155962Exchange 安全性更新 (N2021 年 11 月 (遠端)NessusWindows2021/12/92023/3/6
high
156033Google Chrome < 96.0.4664.110 多個弱點NessusWindows2021/12/132023/4/25
high
156574Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2022-9011)NessusOracle Linux Local Security Checks2022/1/102023/4/25
medium
156969GLSA-202107-31:polkit:權限提升NessusGentoo Local Security Checks2022/1/242023/12/21
high
156995GLSA-202107-06:Chromium、Google Chrome:多個弱點NessusGentoo Local Security Checks2022/1/242022/6/28
high
157071RHEL 7:polkit (RHSA-2022: 0270)NessusRed Hat Local Security Checks2022/1/262024/4/28
high
157091RHEL 7:polkit (RHSA-2022: 0271)NessusRed Hat Local Security Checks2022/1/262024/4/28
high
157122Oracle Linux 8:polkit (ELSA-2022-0267)NessusOracle Linux Local Security Checks2022/1/262023/1/16
high
157132RHEL 8:polkit (RHSA-2022: 0268)NessusRed Hat Local Security Checks2022/1/262024/4/28
high
157136RHEL 7:polkit (RHSA-2022: 0274)NessusRed Hat Local Security Checks2022/1/262024/4/28
high
157156CentOS 8:polkit (CESA-2022: 0267)NessusCentOS Local Security Checks2022/1/272023/1/16
high
157182Amazon Linux 2:polkit (ALAS-2022-1745)NessusAmazon Linux Local Security Checks2022/1/282023/1/16
high
157284Slackware Linux 14.2 kernel-generic 多個弱點 (SSA:2022-031-01)NessusSlackware Local Security Checks2022/2/12023/4/25
high
157361Cisco Small Business RV 系列路由器多個弱點 (cisco-sa-smb-mult-vuln-KA9PK6D)NessusCISCO2022/2/32023/4/25
critical
157377Nagios XI 5.7.5 命令插入NessusCGI abuses2022/2/42024/6/5
high
157442KB5010392:Windows Server 2012 安全性更新 ( 2022 年 2 月)NessusWindows : Microsoft Bulletins2022/2/82024/6/17
high
158036Apple iOS < 15.3.1 弱點 (HT213093)NessusMobile Devices2022/2/142024/6/25
high
158050Google Chrome < 98.0.4758.102 多個弱點NessusMacOS X Local Security Checks2022/2/142022/5/3
high
158051Google Chrome < 98.0.4758.102 多個弱點NessusWindows2022/2/142022/5/3
high
158121OracleVM 3.4:polkit (OVMSA-2022-0006)NessusOracleVM Local Security Checks2022/2/172023/1/16
high
158330Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (2022:0620)NessusScientific Linux Local Security Checks2022/2/242023/12/13
high
158438CentOS 7:核心 (CESA-2022: 0620)NessusCentOS Local Security Checks2022/2/252023/12/13
high
158731Ubuntu 20.04 LTS:Linux 核心弱點 (USN-5317-1)NessusUbuntu Local Security Checks2022/3/92024/1/9
high
158743Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-067-01)NessusSlackware Local Security Checks2022/3/92023/1/16
high
158792Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2022-9213)NessusOracle Linux Local Security Checks2022/3/102023/1/16
high
158822RHEL 8:核心 (RHSA-2022: 0825)NessusRed Hat Local Security Checks2022/3/112024/4/28
high
158873RHEL 7:firefox (RHSA-2022: 0824)NessusRed Hat Local Security Checks2022/3/122024/4/28
critical
147755Google Chrome < 89.0.4389.90 多個弱點NessusMacOS X Local Security Checks2021/3/122023/4/25
high
148810Ubuntu 16.04 LTS:OpenSLP 弱點 (USN-4919-1)NessusUbuntu Local Security Checks2021/4/202023/10/20
critical
148847Pulse Connect Secure < 9.1R11.4 (SA44784)NessusMisc.2021/4/202023/4/25
critical
148849Google Chrome < 90.0.4430.85 多個弱點NessusMacOS X Local Security Checks2021/4/202021/11/30
critical
148870Debian DSA-4894-1:php-pear - 安全性更新NessusDebian Local Security Checks2021/4/212022/8/30
high
149061Apple iOS < 14.5 多個弱點 (HT212317)NessusMobile Devices2021/4/292024/5/20
critical
149222GLSA-202104-03:WebkitGTK+:多個弱點NessusGentoo Local Security Checks2021/5/32022/5/6
critical
151188ArubaOS-Switch Ripple20 多個弱點 (ARUBA-PSA-2020-006)NessusMisc.2021/6/302023/4/25
critical
151471KB5004945: Windows 10 2004 / 20H2 / 21H1 OOB 安全性更新 RCE (2021 年 7 月)NessusWindows : Microsoft Bulletins2021/7/82024/6/17
high
151473KB5004947: Windows 10 1809 與 Windows Server 2019 OOB 安全性更新 RCE (2021 年 7 月)NessusWindows : Microsoft Bulletins2021/7/82024/6/17
high
151478KB5004959: Windows Server 2008 OOB 安全性更新 RCE (2021 年 7 月)NessusWindows : Microsoft Bulletins2021/7/82024/6/17
high
151488Windows PrintNightmare Registry Exposure CVE-2021-34527 OOB 安全性更新 RCE (2021 年 7 月)NessusWindows : Microsoft Bulletins2021/7/92024/5/6
high
154240Tenable SecurityCenter 5.16.0 < 5.19.2 多個弱點 (TNS-2021-17)NessusMisc.2021/10/192024/5/10
critical
154706Google Chrome < 95.0.4638.69 多個弱點NessusWindows2021/10/282023/4/25
critical