搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
158935Google Chrome < 99.0.4844.74 多個弱點NessusMacOS X Local Security Checks2022/3/152023/3/23
critical
164391RHEL 8:systemd (RHSA-2022: 6162)NessusRed Hat Local Security Checks2022/8/242024/4/28
critical
164407RHEL 7:systemd (RHSA-2022: 6160)NessusRed Hat Local Security Checks2022/8/252024/4/28
critical
164480Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 systemd (2022:6160)NessusScientific Linux Local Security Checks2022/8/292022/12/6
critical
183377RHEL 9:ghostscript (RHSA-2023: 5868)NessusRed Hat Local Security Checks2023/10/192024/4/28
high
185114RHEL 9:ghostscript (RHSA-2023: 6732)NessusRed Hat Local Security Checks2023/11/72024/4/28
high
187082RHEL 8:gstreamer1-plugins-bad-free (RHSA-2023: 7874)NessusRed Hat Local Security Checks2023/12/192024/4/28
high
194763RHEL 9:qt5-qtbase (RHSA-2024:2276)NessusRed Hat Local Security Checks2024/4/302024/6/4
critical
159112Debian DSA-5104-1:chromium - 安全性更新NessusDebian Local Security Checks2022/3/212023/3/23
critical
159510Debian DSA-5112-1:chromium - 安全性更新NessusDebian Local Security Checks2022/4/52023/11/3
high
170724Debian DSA-5328-1:chromium - 安全性更新NessusDebian Local Security Checks2023/1/272023/2/7
high
164437Oracle Linux 7:systemd (ELSA-2022-6160)NessusOracle Linux Local Security Checks2022/8/252022/12/6
critical
184381Oracle Linux 9:ghostscript (ELSA-2023-6265)NessusOracle Linux Local Security Checks2023/11/32024/2/23
high
187794KB5034134:Windows 10 LTS 1507 安全性更新 (2024 年 1 月)NessusWindows : Microsoft Bulletins2024/1/92024/6/17
high
189789RHEL 8:tigervnc (RHSA-2024: 0597)NessusRed Hat Local Security Checks2024/1/302024/6/3
critical
187738CentOS 8:gstreamer1-plugins-bad-free (CESA-2023: 7841)NessusCentOS Local Security Checks2024/1/92024/1/9
high
189072Slackware Linux 15.0/ 當前版 xorg-server 多個弱點 (SSA:2024-016-02)NessusSlackware Local Security Checks2024/1/162024/1/29
critical
189321Amazon Linux 2:qt5-qtbase (ALAS-2024-2421)NessusAmazon Linux Local Security Checks2024/1/232024/1/23
critical
190700Amazon Linux 2:xorg-x11-server (ALAS-2024-2455)NessusAmazon Linux Local Security Checks2024/2/192024/2/19
critical
194724Amazon Linux AMI:xorg-x11-server (ALAS-2024-1932)NessusAmazon Linux Local Security Checks2024/4/292024/4/29
critical
197652CentOS 8 : qt5-qtbase (CESA-2024:3056)NessusCentOS Local Security Checks2024/5/222024/5/22
critical
184202RHEL 9:ghostscript (RHSA-2023: 6265)NessusRed Hat Local Security Checks2023/11/22024/4/28
high
195083Oracle Linux 9:xorg-x11-server (ELSA-2024-2169)NessusOracle Linux Local Security Checks2024/5/62024/5/6
critical
178001Ubuntu 20.04 LTS / 22.04 LTS / 23.04:CPDB 弱點 (USN-6204-1)NessusUbuntu Local Security Checks2023/7/52023/10/20
critical
186441Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:GStreamer Bad Plugin 弱點 (USN-6526-1)NessusUbuntu Local Security Checks2023/11/292024/5/3
high
189783RHEL 8:tigervnc (RHSA-2024:0607)NessusRed Hat Local Security Checks2024/1/302024/6/3
critical
130913Microsoft Office 產品的安全性更新 (2019 年 11 月)NessusWindows : Microsoft Bulletins2019/11/122022/6/10
critical
132858KB4534271:Windows 10 1607 版與 Windows Server 2016 的 2020 年 1 月安全性更新NessusWindows : Microsoft Bulletins2020/1/142024/6/17
critical
134370KB4540673:Windows 10 1903 版與 Windows 10 1909 版的 2020 年 3 月安全性更新NessusWindows : Microsoft Bulletins2020/3/102023/2/20
critical
134373KB4540693:Windows 10 的 2020 年 3 月安全性更新NessusWindows : Microsoft Bulletins2020/3/102023/2/20
critical
142683KB4586805:Windows 7 和 Windows Server 2008 R2 的 2020 年 11 月安全性更新NessusWindows : Microsoft Bulletins2020/11/102024/6/17
critical
144059Microsoft SharePoint Server 2016 的安全性更新 (2020 年 12 月)NessusWindows : Microsoft Bulletins2020/12/102024/6/6
high
125060KB4499180:Windows Server 2008 和 Windows Vista SP2 2019 年 5 月安全性更新 (BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142024/6/17
critical
125063KB4499175:Windows 7 和 Windows Server 2008 R2 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142024/6/17
critical
125138Ubuntu 19.04:Linux 核心弱點 (USN-3979-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusUbuntu Local Security Checks2019/5/152024/5/22
critical
127848KB4512508:Windows 10 版本 1903 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins2019/8/132023/2/10
critical
127851KB4512482:Windows Server 2012 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins2019/8/132024/6/17
critical
125736HPE Intelligent Management Center dbman 多個弱點NessusMisc.2019/6/62024/5/16
critical
128779Debian DLA-1919-2:linux-4.9 安全性更新NessusDebian Local Security Checks2019/9/162024/4/26
critical
190707Amazon Linux 2:ghostscript (ALAS-2024-2469)NessusAmazon Linux Local Security Checks2024/2/192024/6/14
critical
197191Apache Superset 已知預設 SECRET_KEY (CVE-2023-27524)NessusMisc.2024/5/162024/7/31
critical
136392Slackware 14.2 / 最新版本:mozilla-firefox (SSA:2020-126-01)NessusSlackware Local Security Checks2020/5/72024/3/13
critical
117680RHEL 7:Satellite Server (RHSA-2018:2733)NessusRed Hat Local Security Checks2018/9/252024/8/5
critical
204972OSGeo GeoServer RCE (CVE-2024-36401)NessusCGI abuses2024/8/22024/8/3
critical
66014RHEL 5:java-1.7.0-openjdk (RHSA-2013:0752)NessusRed Hat Local Security Checks2013/4/182022/5/25
critical
66205CentOS 5 / 6:java-1.6.0-openjdk (CESA-2013:0770)NessusCentOS Local Security Checks2013/4/252021/1/4
critical
66348Ubuntu 10.04 LTS / 11.10 / 12.04 LTS:openjdk-6 弱點 (USN-1819-1)NessusUbuntu Local Security Checks2013/5/82019/9/19
critical
68815Oracle Linux 5 / 6:java-1.6.0-openjdk (ELSA-2013-0770)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
69742Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-183)NessusAmazon Linux Local Security Checks2013/9/42022/5/25
critical
71861IBM Domino 9.x < 9.0.1 多個弱點 (經認證的檢查)NessusWindows2014/1/82022/5/25
critical