搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
187129Ivanti Endpoint Manager Mobile < 11.10.0.4 / 11.11.x < 11.11.0.2 多個弱點NessusMisc.2023/12/202023/12/21
critical
191556Google Chrome < 122.0.6261.111 多個弱點NessusWindows2024/3/52024/8/9
high
62962SuSE 10 安全性更新:IBM Java 1.5.0 (ZYPP 修補程式編號 8362)NessusSuSE Local Security Checks2012/11/192021/1/19
critical
64063RHEL 5 : java-1.4.2-ibm (RHSA-2012:1485)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
64163SuSE 11.2 安全性更新:IBM Java 1.4.2 (SAT 修補程式編號 7043)NessusSuSE Local Security Checks2013/1/252021/1/19
critical
64171SuSE 11.2 安全性更新:IBM Java 1.7.0 (SAT 修補程式編號 7046)NessusSuSE Local Security Checks2013/1/252022/3/29
critical
66943Oracle Java SE 多個弱點 (2013 年 6 月 CPU) (Unix)NessusMisc.2013/6/202024/6/20
critical
67185Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 java-1.6.0-openjdk。NessusScientific Linux Local Security Checks2013/7/52022/3/29
critical
67599Oracle Linux 4 : cups (ELSA-2007-1022)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
68645Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-1385)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
68889Debian DSA-2722-1 : openjdk-7 - 多個弱點NessusDebian Local Security Checks2013/7/162022/3/29
critical
68925Ubuntu 12.10 / 13.04 : openjdk-7 弱點 (USN-1907-1)NessusUbuntu Local Security Checks2013/7/172022/3/29
critical
69069SuSE 11.2 / 11.3 安全性更新:java-1_6_0-ibm (SAT 修補程式編號 8105 / 8107)NessusSuSE Local Security Checks2013/7/262022/3/29
critical
69072SuSE 10 安全性更新:java-1_6_0-ibm (ZYPP 修補程式編號 8657)NessusSuSE Local Security Checks2013/7/262022/3/29
critical
69084Debian DSA-2727-1 : openjdk-6 - 多個弱點NessusDebian Local Security Checks2013/7/282022/3/29
critical
79011RHEL 5 / 6:java-1.6.0-sun (RHSA-2014:0414)NessusRed Hat Local Security Checks2014/11/82023/4/25
medium
141362HP Device Manager 未經驗證的「HPDM Server RMI」SQLi (CVE-2020-6926) (遠端)NessusMisc.2020/10/92024/9/11
critical
103748Windows Server 2012 的 2017 年 10 月安全性更新 (KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
103749KB4041691:Windows 10 1607 版與 Windows Server 2016 的 2017 年 10 月累積更新 (KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
108521MikroTik RouterOS < 6.41.3 SMB Buffer OverflowNessusMisc.2018/3/222022/9/8
critical
162418OpenSSL 3.0.0 < 3.0.4 弱點NessusWeb Servers2022/6/212024/6/7
critical
162420OpenSSL 1.1.1 < 1.1.1p 弱點NessusWeb Servers2022/6/212024/6/7
critical
162549Debian DSA-5169-1:openssl - 安全性更新NessusDebian Local Security Checks2022/6/272023/10/19
critical
162773Ubuntu 16.04 ESM:OpenSSL 弱點 (USN-5488-2)NessusUbuntu Local Security Checks2022/7/72024/8/28
critical
163853Amazon Linux AMI:openssl (ALAS-2022-1626)NessusAmazon Linux Local Security Checks2022/8/52023/10/16
critical
167019Amazon Linux 2022: (ALAS2022-2022-195)NessusAmazon Linux Local Security Checks2022/11/52023/10/5
critical
193956CentOS 7:核心 (RHSA-2024:2004)NessusCentOS Local Security Checks2024/4/262024/4/26
critical
185843Oracle Linux 9:libqb (ELSA-2023-6578)NessusOracle Linux Local Security Checks2023/11/162023/11/16
critical
205022RHEL 8:python-setuptools (RHSA-2024:5000)NessusRed Hat Local Security Checks2024/8/62024/8/6
high
205215RHEL 9:python-setuptools (RHSA-2024:5137)NessusRed Hat Local Security Checks2024/8/82024/8/8
high
83471Adobe Reader < 10.1.14 / 11.0.11 多個弱點 (APSB15-10)NessusWindows2015/5/142019/11/22
critical
83472Adobe Acrobat < 10.1.14 / 11.0.11 多個弱點 (APSB15-10)NessusMacOS X Local Security Checks2015/5/142019/11/22
critical
127272NewStart CGSL CORE 5.04 / MAIN 5.04:核心多個弱點 (NS-SA-2019-0070)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
127281NewStart CGSL CORE 5.04 / MAIN 5.04:kernel-rt 多個弱點 (NS-SA-2019-0074)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
167633Mozilla Firefox < 107.0NessusWindows2022/11/162023/10/25
critical
173059Google Chrome < 111.0.5563.110 多個弱點NessusWindows2023/3/212023/10/24
critical
173060Google Chrome < 111.0.5563.110 多個弱點NessusMacOS X Local Security Checks2023/3/212023/10/24
critical
17326Sentinel License Manager lservnt 服務遠端緩衝區溢位NessusGain a shell remotely2005/3/152018/11/15
critical
173711Microsoft Edge (Chromium) < 111.0.1661.54 / 110.0.1587.78 多個弱點NessusWindows2023/3/302023/5/23
critical
184287Amazon Linux 2:zlib (ALAS-2023-2320)NessusAmazon Linux Local Security Checks2023/11/22023/11/2
critical
186332Debian DLA-3670-1:minizip - LTS 安全性更新NessusDebian Local Security Checks2023/11/282023/11/28
critical
193937CentOS 9:zlib-1.2.11-41.el9NessusCentOS Local Security Checks2024/4/262024/4/26
critical
203137RHEL 8:httpd:2.4 (RHSA-2024:4719)NessusRed Hat Local Security Checks2024/7/232024/8/22
critical
204594RHEL 8:httpd:2.4 (RHSA-2024:4820)NessusRed Hat Local Security Checks2024/7/242024/8/22
critical
204928RHEL 7:httpd (RHSA-2024:4943)NessusRed Hat Local Security Checks2024/7/312024/8/22
critical
52523Mandriva Linux 安全性公告:webkit (MDVSA-2011:039)NessusMandriva Local Security Checks2011/3/32021/1/6
critical
133531macOS 10.15.x < 10.15.3 / 10.14.x < 10.14.6 / 10.13.x < 10.13.6NessusMacOS X Local Security Checks2020/2/72024/5/28
critical
187778Amazon Linux 2:firefox (ALASFIREFOX-2024-019)NessusAmazon Linux Local Security Checks2024/1/92024/1/9
high
196931macOS 13.x < 13.6.7 多個弱點 (HT214107)NessusMacOS X Local Security Checks2024/5/132024/9/20
high
202717SolarWinds ARM < 24.3 (arm_2024_3)NessusWindows2024/7/192024/9/20
critical