搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
183312Cisco IOS XE CVE-2023-20198 植入入侵指標NessusCISCO2023/10/182024/7/22
critical
183349Amazon Linux 2023:nodejs、nodejs-devel、nodejs-full-i18n (ALAS2023-2023-391)NessusAmazon Linux Local Security Checks2023/10/192024/2/23
high
183350Amazon Linux 2023:libnghttp2、libnghttp2-devel、nghttp2 (ALAS2023-2023-392)NessusAmazon Linux Local Security Checks2023/10/192024/2/23
high
183372RHEL 9:grafana (RHSA-2023: 5866)NessusRed Hat Local Security Checks2023/10/192024/4/28
high
183375RHEL 8:grafana (RHSA-2023: 5865)NessusRed Hat Local Security Checks2023/10/192024/4/28
high
183389Oracle Linux 8:dotnet7.0 (ELSA-2023-5709)NessusOracle Linux Local Security Checks2023/10/192024/2/23
high
183405Amazon Linux AMI:tomcat8 (ALAS-2023-1868)NessusAmazon Linux Local Security Checks2023/10/192024/2/23
medium
183406Amazon Linux AMI:nginx (ALAS-2023-1870)NessusAmazon Linux Local Security Checks2023/10/192024/5/10
high
183436RHEL 8:tomcat (RHSA-2023:5928)NessusRed Hat Local Security Checks2023/10/192024/4/28
high
183469Amazon Linux 2:libwebp12 (ALAS-2023-2290)NessusAmazon Linux Local Security Checks2023/10/202023/10/23
high
183707Ubuntu 16.04 ESM:ExifTool 弱點 (USN-4987-2)NessusUbuntu Local Security Checks2023/10/232023/10/24
high
183726CentOS 8:varnish (CESA-2023: 5989)NessusCentOS Local Security Checks2023/10/232024/2/9
high
183740Oracle Linux 8:nodejs: 18 (ELSA-2023-5869)NessusOracle Linux Local Security Checks2023/10/232024/2/9
high
183839Oracle Linux 9:varnish (ELSA-2023-5924)NessusOracle Linux Local Security Checks2023/10/242024/2/9
high
183901GLSA-202310-16: Ubiquiti UniFi:透過隨附的 log4j 執行遠端程式碼NessusGentoo Local Security Checks2023/10/262023/10/26
critical
183922RHEL 7/8:Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP1 (RHSA-2023: 6105)NessusRed Hat Local Security Checks2023/10/262024/6/4
high
183963Tenable Identity Exposure < 3.42.17 多個弱點 (TNS-2023-33)NessusMisc.2023/10/272024/2/9
critical
184079Atlassian Confluence < 7.19.16 / 8.x < 8.3.4 / 8.4.x < 8.4.4 / 8.5.x < 8.5.3 / 8.6.x < 8.6.1 (CONFSERVER-93142)NessusCGI abuses2023/10/312024/6/5
critical
184426Amazon Linux 2023:ecs-service-connect-agent (ALAS2023-2023-420)NessusAmazon Linux Local Security Checks2023/11/42024/2/9
high
180923Oracle Linux 6:thunderbird (ELSA-2020-1488)NessusOracle Linux Local Security Checks2023/9/72023/9/8
critical
181014macOS 13.x < 13.5.2 (HT213906)NessusMacOS X Local Security Checks2023/9/72024/6/14
high
181148Amazon Linux 2023:aspnetcore-runtime-6.0、aspnetcore-targeting-pack-6.0、dotnet (ALAS2023-2023-326)NessusAmazon Linux Local Security Checks2023/9/82024/7/19
high
181211Debian DSA-5493-1:open-vm-tools - 安全性更新NessusDebian Local Security Checks2023/9/112023/9/11
high
181236Google Chrome < 116.0.5845.187 弱點NessusMacOS X Local Security Checks2023/9/112023/10/2
high
181275Adobe Acrobat < 20.005.30524 / 23.006.20320 弱點 (APSB23-34) (macOS)NessusMacOS X Local Security Checks2023/9/122023/11/16
high
181311KB5030219:Windows 11 22H2 版的安全性更新 (2023 年 9 月)NessusWindows : Microsoft Bulletins2023/9/122024/6/17
high
181352Mozilla Firefox ESR < 102.15.1NessusWindows2023/9/132023/10/6
high
181446Debian DSA-5497-1:libwebp - 安全性更新NessusDebian Local Security Checks2023/9/142023/10/2
high
181448Debian DSA-5496-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2023/9/142023/10/6
high
181483Microsoft Edge (Chromium) < 117.0.2045.31 多個弱點NessusWindows2023/9/152023/10/6
critical
181525RHEL 9:libwebp (RHSA-2023:5204)NessusRed Hat Local Security Checks2023/9/182024/4/24
high
181527RHEL 8:firefox (RHSA-2023:5187)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181532RHEL 9:firefox (RHSA-2023:5200)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181534RHEL 8:libwebp (RHSA-2023:5190)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181536RHEL 8:thunderbird (RHSA-2023:5201)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181537RHEL 8:thunderbird (RHSA-2023:5185)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181544RHEL 8:thunderbird (RHSA-2023:5186)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181545RHEL 8:firefox (RHSA-2023:5183)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181546RHEL 8:libwebp (RHSA-2023:5189)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181568Oracle Linux 8:firefox (ELSA-2023-5184)NessusOracle Linux Local Security Checks2023/9/192023/10/6
high
181602RHEL 9:thunderbird (RHSA-2023:5224)NessusRed Hat Local Security Checks2023/9/192024/4/29
high
181644Oracle Linux 9:libwebp (ELSA-2023-5214)NessusOracle Linux Local Security Checks2023/9/192023/10/2
high
181760macOS 12.x < 12.7 多個弱點 (HT213932)NessusMacOS X Local Security Checks2023/9/212024/6/13
high
181763macOS 13.x < 13.6 多個弱點 (HT213931)NessusMacOS X Local Security Checks2023/9/212024/6/14
high
181771Slackware Linux 15.0 / 最新版 seamonkey 弱點 (SSA:2023-264-03)NessusSlackware Local Security Checks2023/9/212023/10/2
high
181790Billquick Websuite < 22.0.9.1 SQLiNessusCGI abuses2023/9/222024/7/22
critical
178030Openfire 驗證繞過 (CVE-2023-32315)NessusCGI abuses2023/7/72024/7/22
high
178043Debian DSA-5449-1:webkit2gtk - 安全性更新NessusDebian Local Security Checks2023/7/82023/7/8
high
178156KB5028223:Windows Server 2012 R2 的安全性更新 (2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/112024/6/17
critical
178533Amazon Linux 2023:open-vm-tools、open-vm-tools-desktop、open-vm-tools-devel (ALAS2023-2023-259)NessusAmazon Linux Local Security Checks2023/7/202023/7/20
low