搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
126558RHEL 8:firefox (RHSA-2019:1696)NessusRed Hat Local Security Checks2019/7/92024/11/6
critical
127442NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多個弱點 (NS-SA-2019-0161)NessusNewStart CGSL Local Security Checks2019/8/122023/4/25
critical
144886Forefront Endpoint Protection 的安全性更新 (2021 年 1 月)NessusWindows2021/1/122022/12/7
high
148939Microsoft Edge (Chromium) < 90.0.818.46 多個弱點NessusWindows2021/4/222021/11/30
critical
156620KB5009555:Windows Server 2022 安全性更新 ( 2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/11/28
critical
156625KB5009601:Windows Server 2008 安全性更新 ( 2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/11/27
high
160929KB5013944: Windows Server 2022 安全性更新 (2022 年 5 月)NessusWindows : Microsoft Bulletins2022/5/102024/11/27
high
162175Atlassian Confluence 命令注入弱點 (CVE-2022-26134) (直接檢查)NessusCGI abuses2022/6/142025/7/14
critical
169509Atlassian Confluence 命令插入弱點 (CONFSERVER-79016)NessusMisc.2023/1/42024/10/23
critical
169784KB5022287: Windows 11 安全性更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
175338KB5026427:Windows Server 2008 安全性更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
175339KB5026363:Windows 10 1607 版與 Windows Server 2016 安全性更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
126231openSUSE 安全性更新:MozillaThunderbird (openSUSE-2019-1606)NessusSuSE Local Security Checks2019/6/252022/12/5
critical
126434Scientific Linux 安全性更新:SL7.x x86_64 上的 firefoxNessusScientific Linux Local Security Checks2019/7/22022/12/6
critical
126465Ubuntu 16.04 LTS / 18.04 LTS:thunderbird 弱點 (USN-4045-1)NessusUbuntu Local Security Checks2019/7/32024/8/27
critical
141759Scientific Linux 安全性更新:SL7.x x86_64 上的 webkitgtk4 (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical
142737Amazon Linux 2:webkitgtk4 (ALAS-2020-1563)NessusAmazon Linux Local Security Checks2020/11/112024/12/17
critical
143288CentOS 7:webkitgtk4 (RHSA-2020:4035)NessusCentOS Local Security Checks2020/11/302024/10/10
critical
183643Ubuntu 16.04 LTS / 18.04 LTS:Firefox 弱點 (USN-4020-1)NessusUbuntu Local Security Checks2023/10/212024/8/27
high
184669Rocky Linux 8GNOME (RLSA-2020:4451)NessusRocky Linux Local Security Checks2023/11/62023/11/7
critical
127087RHEL 7:CloudForms (RHSA-2019: 0796)NessusRed Hat Local Security Checks2019/7/262025/7/7
high
168688KB5021234: Windows 11 安全性更新 (2022 年 12 月)NessusWindows : Microsoft Bulletins2022/12/132024/6/17
high
122616Google Chrome < 72.0.3626.121 弱點NessusMacOS X Local Security Checks2019/3/62022/12/5
medium
122771RHEL 6:chromium-browser (RHSA-2019:0481)NessusRed Hat Local Security Checks2019/3/122024/11/6
medium
123429GLSA-201903-23:Chromium:多個弱點NessusGentoo Local Security Checks2019/3/282024/6/7
high
100182F5 網路 BIG-IP:PHPMailer 弱點 (K74977440)NessusF5 Networks Local Security Checks2017/5/162025/7/7
critical
132861KB4534288:Windows Server 2012 的 2020 年 1 月安全性更新NessusWindows : Microsoft Bulletins2020/1/142024/6/17
critical
146326KB4601315:Windows 10 版本 1909 的 2021 年 2 月安全性更新NessusWindows : Microsoft Bulletins2021/2/92024/6/17
critical
146339KB4601354:Windows 10 1803 版的 2021 年 2 月安全性更新NessusWindows : Microsoft Bulletins2021/2/92024/6/17
critical
157432KB5010351: Windows 10 1809 版與 Windows Server 2019 安全性更新 (2022 年 2 月)NessusWindows : Microsoft Bulletins2022/2/82025/5/14
high
75376openSUSE 安全性更新:tor (openSUSE-SU-2014:0719-1) (Heartbleed)NessusSuSE Local Security Checks2014/6/132022/5/5
high
78164F5 Networks BIG-IP:OpenSSL 弱點 (SOL15159)NessusF5 Networks Local Security Checks2014/10/102022/5/5
high
84770CentOS 6 / 7 : java-1.8.0-openjdk (CESA-2015:1228) (Bar Mitzvah) (Logjam)NessusCentOS Local Security Checks2015/7/162023/4/25
medium
84772CentOS 5:java-1.7.0-openjdk (CESA-2015:1230) (Bar Mitzvah) (Logjam)NessusCentOS Local Security Checks2015/7/162025/2/18
medium
84785Oracle Linux 6 / 7:java-1.7.0-openjdk (ELSA-2015-1229)NessusOracle Linux Local Security Checks2015/7/162025/4/29
critical
84873RHEL 5 / 6 / 7:java-1.6.0-sun (RHSA-2015:1243) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks2015/7/202025/2/18
medium
84930Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2015-570) (Bar Mitzvah) (Logjam)NessusAmazon Linux Local Security Checks2015/7/232022/12/5
low
85137Oracle Linux 5 / 6 / 7:java-1.6.0-openjdk (ELSA-2015-1526) (Bar Mitzvah) (Logjam)NessusOracle Linux Local Security Checks2015/7/312024/10/22
critical
85214SUSE SLES12 安全性更新:java-1_7_1-ibm (SUSE-SU-2015:1331-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks2015/8/42022/12/5
low
87180SUSE SLES11 安全性更新:java-1_6_0-ibm (SUSE-SU-2015:2166-1) (Bar Mitzvah) (FREAK)NessusSuSE Local Security Checks2015/12/32024/6/18
critical
87676VMware ESXi 多個 OpenSSL 弱點 (VMSA-2014-0004) (Heartbleed)NessusMisc.2015/12/302023/4/25
high
77893Oracle Linux 5 : bash (ELSA-2014-3077)NessusOracle Linux Local Security Checks2014/9/262024/10/22
critical
77967openSUSE 安全性更新:bash (openSUSE-SU-2014:1242-1) (Shellshock)NessusSuSE Local Security Checks2014/9/292022/12/5
critical
77986GNU Bash 透過 ProFTPD 處理程式碼插入的環境變數 (Shellshock)NessusFTP2014/9/302024/1/16
critical
78058Fedora 20 : bash-4.2.51-2.fc20 (2014-12202)NessusFedora Local Security Checks2014/10/62022/1/31
critical
78197F5 Networks BIG-IP:多個 GNU Bash 弱點 (SOL15629) (Shellshock)NessusF5 Networks Local Security Checks2014/10/102022/12/5
critical
78826VMware NSX Bash 環境變數命令插入弱點 (VMSA-2014-0010) (Shellshock)NessusMisc.2014/11/32022/12/5
critical
78889VMware vCenter Operations Management Bash 弱點 (VMSA-2014-0010) (Shellshock)NessusMisc.2014/11/62022/12/5
critical
79052RHEL 5 / 6:bash (RHSA-2014:1311)NessusRed Hat Local Security Checks2014/11/82023/4/25
critical
99077OracleVM 3.3 / 3.4:bash (OVMSA-2017-0050)NessusOracleVM Local Security Checks2017/3/302022/1/31
high