搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
91047Amazon Linux AMI:ImageMagick (ALAS-2016-699)NessusAmazon Linux Local Security Checks2016/5/122021/11/30
high
91101WordPress < 4.5.2 多個弱點 (ImageTragick)NessusCGI abuses2016/5/122024/6/5
high
91175Debian DSA-3580-1:imagemagick - 安全性更新NessusDebian Local Security Checks2016/5/172021/11/30
high
91176GLSA-201605-02:Chromium:多個弱點NessusGentoo Local Security Checks2016/5/172022/6/8
critical
89869Adobe AIR for Mac <= 20.0.0.260 多個弱點 (APSB16-08)NessusMacOS X Local Security Checks2016/3/112023/4/25
high
89870Adobe Flash Player for Mac <= 20.0.0.306 多個弱點 (APSB16-08)NessusMacOS X Local Security Checks2016/3/112023/4/25
high
89917RHEL 5 / 6:flash-plugin (RHSA-2016: 0438)NessusRed Hat Local Security Checks2016/3/142023/4/25
high
89920SUSE SLED12 安全性更新:flash-player (SUSE-SU-2016:0715-1)NessusSuSE Local Security Checks2016/3/142022/5/25
critical
89921SUSE SLED11 安全性更新:flash-player (SUSE-SU-2016:0716-1)NessusSuSE Local Security Checks2016/3/142022/5/25
critical
90292FreeBSD:flash -- 多個弱點 (f7b3d1eb-f738-11e5-a710-0011d823eebd)NessusFreeBSD Local Security Checks2016/4/12022/5/25
critical
90294openSUSE 安全性更新:Chromium (openSUSE-2016-418)NessusSuSE Local Security Checks2016/4/12022/6/8
high
90433MS16-039:Microsoft Graphics Component 的安全性更新 (3148522)NessusWindows : Microsoft Bulletins2016/4/122023/6/22
high
176721RHEL 9:webkit2gtk3 (RHSA-2023: 3432)NessusRed Hat Local Security Checks2023/6/62024/4/28
high
66950Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks2013/6/212022/3/29
critical
67183CentOS 5 / 6:java-1.6.0-openjdk (CESA-2013:1014)NessusCentOS Local Security Checks2013/7/52022/3/29
critical
69765Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2013-207)NessusAmazon Linux Local Security Checks2013/9/42022/3/29
critical
99741Debian DSA-3838-1:ghostscript - 安全性更新NessusDebian Local Security Checks2017/5/12022/5/25
high
200312Mitel MiVoice <= 8.1 SP1 資訊洩漏和 DoS (22-0001)NessusCGI abuses2024/6/112024/6/12
critical
200523Apple TV < 16.3 多個弱點 (HT213601)NessusMisc.2024/6/142024/6/14
high
191754IBM Engineering Requirements Management DOORS 9.7.2.x < 9.7.2.8 多個弱點 (7124058)NessusWindows2024/3/82024/3/12
critical
192319Ubuntu 18.04 LTS/20.04 LTS:Linux 核心弱點 (USN-6702-2)NessusUbuntu Local Security Checks2024/3/202024/5/30
high
192564Ubuntu 20.04 LTS/22.04 LTS:Linux 核心 (Oracle) 弱點 (USN-6704-3)NessusUbuntu Local Security Checks2024/3/252024/5/30
high
192566Trend Micro Worry-Free Business Security (WFBS) 命令執行弱點 (000294994)NessusWindows2024/3/262024/3/26
high
192682Ubuntu 22.04 LTS:Linux 核心 (Azure) 弱點 (USN-6707-4)NessusUbuntu Local Security Checks2024/3/292024/5/30
high
192683Ubuntu 20.04 LTS/22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6704-4)NessusUbuntu Local Security Checks2024/3/292024/5/30
high
192762Oracle Linux 7:Unbreakable Enterprise kernel-container (ELSA-2024-12259)NessusOracle Linux Local Security Checks2024/4/22024/5/30
high
192939OracleVM 3.4:kernel-uek (OVMSA-2024-0004)NessusOracleVM Local Security Checks2024/4/52024/5/30
high
195170Microsoft Edge (Chromium) < 109.0.1518.115 (CVE-2023-3079)NessusWindows2024/5/82024/5/9
high
197740DLink DIR 等於 2.01MT (CVE-2021-40655)NessusWeb Servers2024/5/232024/5/23
high
193121Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2024-12270)NessusOracle Linux Local Security Checks2024/4/92024/5/30
high
193574Oracle Java (2024 年 4 月 CPU)NessusMisc.2024/4/192024/6/20
critical
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8/11.2.x < 11.2.4 FP3/12.0.x < 12.0.2 (7123154)NessusCGI abuses2024/4/252024/4/26
critical
193896Cisco Adaptive Security Appliance 軟體權限提升 (cisco-sa-asaftd-persist-rce-FLsNXF4h)NessusCISCO2024/4/252024/5/31
medium
186331Tenda AC 路由器命令插入 (CVE-2018-14558)NessusCGI abuses2023/11/282023/11/28
critical
186699Qlik Sense Enterprise 多個弱點NessusWindows2023/12/82024/1/23
critical
187734CentOS 8 : webkit2gtk3 (CESA-2023:7716)NessusCentOS Local Security Checks2024/1/92024/2/28
high
189847GLSA-202401-33:WebKitGTK+:多個弱點NessusGentoo Local Security Checks2024/1/312024/1/31
critical
190704Amazon Linux AMI:核心 (ALAS-2024-1919)NessusAmazon Linux Local Security Checks2024/2/192024/5/30
high
190809Amazon Linux 2:核心 (ALASKERNEL-5.15-2024-038)NessusAmazon Linux Local Security Checks2024/2/202024/5/30
high
191325CentOS 9:libvpx-1.9.0-7.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
189338Amazon Linux 2023:perl-Spreadsheet-ParseExcel (ALAS2023-2024-491)NessusAmazon Linux Local Security Checks2024/1/232024/1/23
high
121645Apple iOS < 12.1.4 多個弱點NessusMobile Devices2019/2/72024/5/20
critical
122127KB4487044:Windows 10 1809 版和 Windows Server 2019 的 2019 年 2 月安全性更新NessusWindows : Microsoft Bulletins2019/2/122022/5/25
critical
122859Microsoft Sharepoint Server 的安全性更新 (2019 年 3 月)NessusWindows : Microsoft Bulletins2019/3/142024/6/6
critical
108698Debian DSA-4156-1:drupal7 - 安全性更新 (Drupalgeddon 2)NessusDebian Local Security Checks2018/3/292022/12/6
critical
108722Cisco IOS 軟體 Smart Install 遠端程式碼執行弱點NessusCISCO2018/3/292023/4/25
critical
108723Cisco IOS XE 軟體 Smart Install 遠端程式碼執行弱點NessusCISCO2018/3/292023/4/25
critical
109088Cisco IOS DHCP 多個弱點NessusCISCO2018/4/172024/5/3
high
109349Debian DSA-4180-1:drupal7 - 安全性更新 (Drupalgeddon 2)NessusDebian Local Security Checks2018/4/262022/4/26
critical
109381Debian DLA-1365-1:drupal7 安全性更新 (Drupalgeddon 2)NessusDebian Local Security Checks2018/4/272022/4/22
critical