搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
82661Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-2562-1)NessusUbuntu Local Security Checks2015/4/92021/1/19
critical
86571Apple iOS < 9.1 多個弱點NessusMobile Devices2015/10/232024/9/4
critical
86654Mac OS X < 10.11.1 多個弱點NessusMacOS X Local Security Checks2015/10/292024/5/28
critical
195132Oracle Linux 9:podman (ELSA-2024-2548)NessusOracle Linux Local Security Checks2024/5/72024/9/23
high
100323Cisco Prime Collaboration Provisioning < 12.1 多個弱點 (cisco-sa-20170517-pcp1 - cisco-sa-20170517-pcp3)NessusCISCO2017/5/222018/7/6
critical
123008Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 多個弱點NessusCGI abuses2019/3/222024/6/5
critical
178210Ubuntu 20.04 LTS / 22.04 LTS / 23.04:thunderbird 弱點 (USN-6214-1)NessusUbuntu Local Security Checks2023/7/122024/8/27
critical
165657RHEL 7:RHEL 7 上的 Red Hat Single Sign-On 7.5.3 安全性更新 (中危) (RHSA-2022: 6782)NessusRed Hat Local Security Checks2022/10/52024/6/4
critical
181448Debian DSA-5496-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2023/9/142023/10/6
high
187910RHEL 8:.NET 6.0 (RHSA-2024: 0158)NessusRed Hat Local Security Checks2024/1/102024/6/4
critical
192201Amazon Linux 2:rust (ALAS-2024-2496)NessusAmazon Linux Local Security Checks2024/3/182024/3/18
critical
182857KB5031441: Windows Server 2008 R2 安全性更新 (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/102024/9/24
critical
149417Ubuntu 20.04 LTS:PyYAML 弱點 (USN-4940-1)NessusUbuntu Local Security Checks2021/5/122024/8/28
critical
126260MacOS 惡意檔案偵測NessusBackdoors2019/6/262024/9/25
critical
71261Linux 惡意處理程序偵測NessusBackdoors2013/12/92024/9/25
critical
181927IBM Data Risk Manager 不安全的預設密碼 (CVE-2020-4429)NessusCGI abuses2023/9/272024/9/24
critical
66983Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 firefoxNessusScientific Linux Local Security Checks2013/6/262022/3/29
critical
66992Firefox ESR 17.x < 17.0.7 多個弱點NessusWindows2013/6/262022/3/29
critical
67186Ubuntu 12.04 LTS / 12.10 / 13.04 : firefox 迴歸 (USN-1890-2)NessusUbuntu Local Security Checks2013/7/52022/3/29
critical
67195SuSE 11.2 安全性更新:Mozilla Firefox (SAT 修補程式編號 7976)NessusSuSE Local Security Checks2013/7/62022/3/29
critical
75073openSUSE 安全性更新:MozillaFirefox (openSUSE-SU-2013:1142-1)NessusSuSE Local Security Checks2014/6/132022/3/29
critical
75081openSUSE 安全性更新:seamonkey (openSUSE-SU-2013:1180-1)NessusSuSE Local Security Checks2014/6/132022/3/29
critical
61646Oracle Integrated Lights Out Manager 預設認證NessusMisc.2012/8/232024/9/24
critical
174332Google Chrome < 112.0.5615.121 弱點NessusWindows2023/4/142023/7/27
high
174333Google Chrome < 112.0.5615.121 弱點NessusMacOS X Local Security Checks2023/4/142023/5/17
high
183377RHEL 9:ghostscript (RHSA-2023: 5868)NessusRed Hat Local Security Checks2023/10/192024/4/28
high
183965Apple iOS < 16.7.2 多個弱點 (HT213981)NessusMobile Devices2023/10/272024/9/4
high
183966Apple iOS < 17.1 多個弱點 (HT213982)NessusMobile Devices2023/10/272024/9/4
high
184166IBM WebSphere Application Server Liberty 23.0.0.9 < 23.0.0.11 安全性弱點 (7058356)NessusWeb Servers2023/11/12024/3/26
critical
184202RHEL 9:ghostscript (RHSA-2023: 6265)NessusRed Hat Local Security Checks2023/11/22024/4/28
high
184381Oracle Linux 9:ghostscript (ELSA-2023-6265)NessusOracle Linux Local Security Checks2023/11/32024/2/23
high
185114RHEL 9:ghostscript (RHSA-2023: 6732)NessusRed Hat Local Security Checks2023/11/72024/4/28
high
186015Ubuntu 22.04 LTS / 23.04 / 23.10:WebKitGTK 弱點 (USN-6490-1)NessusUbuntu Local Security Checks2023/11/202024/8/27
high
192765Ubuntu 22.04 LTS:Cacti 弱點 (USN-6720-1)NessusUbuntu Local Security Checks2024/4/22024/8/27
critical
194421Foxit PDF Editor < 11.2.9 多個弱點NessusWindows2024/4/282024/5/31
high
194422Foxit PDF Editor < 12.1.5 多個弱點NessusWindows2024/4/282024/5/31
high
195173Microsoft Edge (Chromium) < 109.0.1518.100 (CVE-2023-2033)NessusWindows2024/5/82024/5/9
high
23740Mac OS X 多個弱點 (安全性更新 2006-007)NessusMacOS X Local Security Checks2006/11/292024/5/28
critical
64880Debian DSA-2629-1:openjpeg - 數個問題NessusDebian Local Security Checks2013/2/262021/1/11
critical
95523GLSA-201612-08:LinuxCIFS utils:緩衝區溢位NessusGentoo Local Security Checks2016/12/52021/1/11
critical
138875Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:FFmpeg 弱點 (USN-4431-1)NessusUbuntu Local Security Checks2020/7/232024/8/27
critical
164320GLSA-202208-35:Chromium、Google Chrome、Microsoft Edge:多個弱點NessusGentoo Local Security Checks2022/8/212023/10/25
critical
164648Debian DSA-5223-1:chromium - 安全性更新NessusDebian Local Security Checks2022/9/22023/3/30
high
165502Google Chrome < 106.0.5249.61 多個弱點NessusWindows2022/9/272023/10/10
high
165535GLSA-202209-23:Chromium、Google Chrome、Microsoft Edge:多個弱點NessusGentoo Local Security Checks2022/9/292023/10/10
critical
166098Zimbra Collaboration Server 8.8.15 < 8.8.15 修補程式 34 多個弱點NessusCGI abuses2022/10/132023/3/8
critical
169894Ubuntu 20.04 LTS / 22.04 LTS:多個 Linux 核心 kmsbd 弱點NessusUbuntu Local Security Checks2023/1/112023/1/12
critical
191936KB5035856:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2024 年 3 月)NessusWindows : Microsoft Bulletins2024/3/122024/7/29
high
191944KB5035845:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 3 月)NessusWindows : Microsoft Bulletins2024/3/122024/7/29
high
192116Fortinet FortiClient EMS 7.0.x < 7.0.11 / 7.2.x < 7.2.3 (FG-IR-24-007)NessusWindows2024/3/142024/9/13
critical