搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
186694Oracle Linux 8:conmon (ELSA-2023-13028)NessusOracle Linux Local Security Checks2023/12/82024/2/9
high
187192Oracle Linux 8:conmon (ELSA-2023-13054)NessusOracle Linux Local Security Checks2023/12/212024/2/9
high
189355Oracle MySQL Cluster 8.x < 8.3.0 (2024 年 1 月和 4 月 CPU)NessusDatabases2024/1/232024/4/20
high
189424RHCOS 4:OpenShift Container Platform 4.12.39 (RHSA-2023: 5679)NessusRed Hat Local Security Checks2024/1/242024/2/9
high
192462Oracle Linux 8:nodejs:16 (ELSA-2024-1444)NessusOracle Linux Local Security Checks2024/3/222024/3/22
high
194348RHEL 8 / 9:OpenShift Container Platform 4.12.39 (RHSA-2023:5679)NessusRed Hat Local Security Checks2024/4/282024/4/28
high
194367RHEL 8:Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) (RHSA-2023:5970)NessusRed Hat Local Security Checks2024/4/282024/6/4
high
194389RHEL 8:Red Hat OpenShift Pipelines Client tkn for 1.12.1 (RHSA-2023:6059)NessusRed Hat Local Security Checks2024/4/282024/4/28
high
194398RHEL 8:Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) (RHSA-2023:5967)NessusRed Hat Local Security Checks2024/4/282024/6/3
high
194402RHEL 7 / 8 / 9:OpenShift Virtualization 4.13.6 RPMs (RHSA-2023:7521)NessusRed Hat Local Security Checks2024/4/282024/4/28
high
194415RHEL 9:openshift-gitops-kam (RHSA-2023:7344)NessusRed Hat Local Security Checks2024/4/282024/4/28
high
140414KB4570333: Windows 10 版本 1809 和 Windows Server 2019 的 2020 年 9 月安全性更新NessusWindows : Microsoft Bulletins2020/9/82024/2/21
high
140416KB4574727: Windows 10 版本 1903 和 Windows 10 版本 1909 的 2020 年 9 月安全性更新NessusWindows : Microsoft Bulletins2020/9/82024/2/21
high
140419KB4577048: Windows Server 2012 的 2020 年 9 月安全性更新NessusWindows : Microsoft Bulletins2020/9/82024/6/17
high
140421KB4577049: Windows 10 的 2020 年 9 月安全性更新NessusWindows : Microsoft Bulletins2020/9/82024/2/21
high
145653CentOS 8:GNOME (CESA-2019: 3553)NessusCentOS Local Security Checks2021/1/292023/4/25
high
145685CentOS 8:firefox (CESA-2019: 1696)NessusCentOS Local Security Checks2021/1/292023/4/25
critical
154614NewStart CGSL CORE 5.05 / MAIN 5.05:webkitgtk4 多個弱點 (NS-SA-2021-0166)NessusNewStart CGSL Local Security Checks2021/10/282022/5/25
critical
174107KB5025221:Windows 10 20H2 版/ Windows 10 21H2 版/ Windows 10 22H2 版安全性更新 (2023 年 4 月)NessusWindows : Microsoft Bulletins2023/4/112024/6/17
critical
197007KB5037781:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142024/6/17
high
103751Microsoft Office 相容性套件 SP3 的安全性更新 (2017 年 10 月)NessusWindows : Microsoft Bulletins2017/10/102023/2/17
high
103754Microsoft Office Word Viewer 的安全性更新 (2017 年 10 月)NessusWindows : Microsoft Bulletins2017/10/102023/2/17
high
103782Apache Tomcat 7.0.0 < 7.0.82NessusWeb Servers2017/10/112024/5/23
high
104248Oracle Linux 7 : tomcat (ELSA-2017-3081)NessusOracle Linux Local Security Checks2017/10/302023/4/25
high
104256CentOS 6:tomcat6 (CESA-2017:3080)NessusCentOS Local Security Checks2017/10/312023/4/25
high
104257CentOS 7:tomcat (CESA-2017:3081)NessusCentOS Local Security Checks2017/10/312023/4/25
high
106616RHEL 6:jboss-ec2-eap (RHSA-2018: 0275)NessusRed Hat Local Security Checks2018/2/62023/4/25
high
106650RHEL 7:JBoss EAP (RHSA-2018: 0268)NessusRed Hat Local Security Checks2018/2/72024/4/27
high
122782KB4489885:Windows 7 與 Windows Server 2008 R2 的 2019 年 3 月安全性更新NessusWindows : Microsoft Bulletins2019/3/122023/4/25
high
122787KB4489884:Windows Server 2012 的 2019 年 3 月安全性更新NessusWindows : Microsoft Bulletins2019/3/122022/5/25
high
131166Cisco IOS 軟體 Integrated Services Module for VPN DoS (cisco-sa-20180328-dos)NessusCISCO2019/11/212023/4/25
high
141214Kentico CMS 9.x/10.x < 10.0.52/11.x < 11.0.48/12.x < 12.0.15 RCENessusWindows2020/10/72023/4/25
critical
147407NewStart CGSL MAIN 4.06:firefox 多個弱點 (NS-SA-2021-0004)NessusNewStart CGSL Local Security Checks2021/3/102023/4/25
critical
148255VMware vRealize Operations Manager 7.5.x / 8.x 多個弱點 (VMSA-2021-0004)NessusMisc.2021/3/312023/4/25
high
157435KB5010358:Windows 10 LTS 1507 安全性更新 ( 2022 年 2 月)NessusWindows : Microsoft Bulletins2022/2/82024/6/17
high
179499KB5029259: Windows 10 LTS 1507 安全性更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/6/17
critical
181763macOS 13.x < 13.6 多個弱點 (HT213931)NessusMacOS X Local Security Checks2023/9/212024/6/14
high
194092RHEL 5:Red Hat JBoss Enterprise Application Platform 6.4.19 (RHSA-2018:0271)NessusRed Hat Local Security Checks2024/4/272024/4/29
high
194364RHEL 8 / 9:OpenShift Container Platform 4.14.2 (RHSA-2023:6840)NessusRed Hat Local Security Checks2024/4/282024/4/28
medium
44643Adobe Acrobat < 9.3.1 / 8.2.1 多個弱點 (APSB10-07)NessusWindows2010/2/172024/5/31
high
48340Adobe ColdFusion「地區設定」參數目錄遊走NessusCGI abuses2010/8/162023/4/25
high
49126GLSA-201009-05:Adobe Reader:多個弱點NessusGentoo Local Security Checks2010/9/82022/6/8
critical
50528MS10-087:Microsoft Office 中的弱點可允許遠端程式碼執行 (2423930)NessusWindows : Microsoft Bulletins2010/11/92022/3/8
high
51136Ubuntu 6.06 LTS / 8.04 LTS / 9.10:exim4 弱點 (USN-1032-1)NessusUbuntu Local Security Checks2010/12/122022/3/28
high
51562RHEL 4 / 5 : exim (RHSA-2011:0153)NessusRed Hat Local Security Checks2011/1/182022/3/28
medium
53657openSUSE 安全性更新:exim (openSUSE-SU-2010:1052-1)NessusSuSE Local Security Checks2011/5/52022/3/28
high
59463Mac OS X:Java for Mac OS X 10.6 Update 9NessusMacOS X Local Security Checks2012/6/132023/11/27
critical
59561Mandriva Linux 安全性公告:java-1.6.0-openjdk (MDVSA-2012:095)NessusMandriva Local Security Checks2012/6/192022/3/8
critical
59937CentOS 6 : java-1.7.0-openjdk (CESA-2012:1009)NessusCentOS Local Security Checks2012/7/112022/3/8
critical
61330Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.6.0-sunNessusScientific Linux Local Security Checks2012/8/12022/3/8
critical