搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
87760Ubuntu 14.04 LTS:Linux 核心 (Wily HWE) 弱點 (USN-2858-2)NessusUbuntu Local Security Checks2016/1/62024/8/27
medium
89673VMware ESX 第三方程式庫多個弱點 (VMSA-2011-0001) (遠端檢查)NessusMisc.2016/3/42021/1/6
high
51422VMSA-2011-0001:服務主控台套件 glibc、sudo 與 openldap 的 VMware ESX 第三方更新NessusVMware ESX Local Security Checks2011/1/62021/1/6
high
95571Ubuntu 16.04 LTS:Linux 核心 (Qualcomm Snapdragon) 弱點 (USN-3151-3)NessusUbuntu Local Security Checks2016/12/62024/8/27
high
97558CentOS 7:核心 (CESA-2017:0386)NessusCentOS Local Security Checks2017/3/72021/1/4
high
55075Ubuntu 9.10 / 10.04 LTS / 10.10:policykit-1 弱點 (USN-1117-1)NessusUbuntu Local Security Checks2011/6/132019/9/19
medium
105748Ubuntu 17.10:linux-raspi2 弱點 (USN-3523-3)NessusUbuntu Local Security Checks2018/1/112023/5/11
high
112122Cisco Web Security Appliance 權限提升弱點。NessusCISCO2018/8/272021/5/14
medium
98547Yellow Pencil Visual Theme Customizer Plugin for WordPress < 7.2.1 權限提升Web App ScanningComponent Vulnerability2019/4/252023/3/14
high
60893Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心NessusScientific Linux Local Security Checks2012/8/12023/5/14
high
87096Oracle Linux 7:abrt/ 和 /libreport (ELSA-2015-2505)NessusOracle Linux Local Security Checks2015/11/302024/11/1
high
67915Oracle Linux 4:kernel (ELSA-2009-1223)NessusOracle Linux Local Security Checks2013/7/122021/8/24
high
212071RHEL 9:Red Hat build of MicroShift 4.14.42 (RHSA-2024:10525)NessusRed Hat Local Security Checks2024/12/52024/12/6
high
100927Ubuntu 16.04 LTS:Linux 核心 (GKE) 弱點 (USN-3329-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
163701Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-5544-1)NessusUbuntu Local Security Checks2022/8/22024/8/27
high
123727EulerOS Virtualization 2.5.3:核心 (EulerOS-SA-2019-1259)NessusHuawei Local Security Checks2019/4/42024/6/5
high
212660RHEL 9:OpenShift Container Platform 4.15.41 (RHSA-2024:10841)NessusRed Hat Local Security Checks2024/12/122024/12/19
high
123546SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2019:0801-1)NessusSuSE Local Security Checks2019/4/12024/6/6
high
110887Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (Spectre)NessusScientific Linux Local Security Checks2018/7/32024/9/6
high
63896RHEL 5:核心 (RHSA-2009:1457)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
107309Solaris 10 (sparc):119213-30NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107311Solaris 10 (sparc):119213-32NessusSolaris Local Security Checks2018/3/122021/1/14
medium
109884Solaris 10 (x86):119214-38NessusSolaris Local Security Checks2018/5/172020/1/8
medium
121068Juniper Junos Space 18.4.x < 18.4R1 多個弱點 (JSA10917)NessusJunos Local Security Checks2019/1/102022/5/24
critical
91883Ubuntu 14.04 LTS:Linux 核心 (Vivid HWE) 弱點 (USN-3020-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91873Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3016-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91880Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3018-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
60877Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心NessusScientific Linux Local Security Checks2012/8/12023/5/14
high
103365Debian DSA-3981-1:linux - 安全性更新 (BlueBorne) (堆疊衝突)NessusDebian Local Security Checks2017/9/212021/1/4
high
83521NVIDIA Display Driver 174.x < 307.78 / 310.x < 311.00 多個弱點NessusWindows2015/5/182023/4/5
high
119006CentOS 7:xorg-x11-server (CESA-2018:3410)NessusCentOS Local Security Checks2018/11/162021/4/8
medium
197084Nutanix AOS:多個弱點 (NXSA-AOS-6.8)NessusMisc.2024/5/152025/9/11
low
100928Ubuntu 16.04 LTS:Linux 核心 (Qualcomm Snapdragon) 弱點 (USN-3330-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
100931Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3333-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
100929Ubuntu 16.04 LTS:Linux 核心 (AWS) 弱點 (USN-3331-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
105080macOS 10.13.x < 10.13.2 Multiple Vulnerabilities (Meltdown)NessusMacOS X Local Security Checks2017/12/72019/6/19
high
59748FreeBSD:FreeBSD -- 從核心傳回時發生權限提升 (aed44c4e-c067-11e1-b5e0-000c299b62e1)NessusFreeBSD Local Security Checks2012/6/282021/1/6
high
96002NVIDIA Windows GPU 顯示驅動程式 340.x < 342.01 / 375.x < 376.33 多個弱點NessusWindows2016/12/212023/4/5
high
68123Oracle Linux 5 : glibc (ELSA-2010-0787)NessusOracle Linux Local Security Checks2013/7/122024/11/1
high
163756Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel (OEM) 弱點 (USN-5545-1)NessusUbuntu Local Security Checks2022/8/32024/8/27
high
111622Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2018-4193)NessusOracle Linux Local Security Checks2018/8/102024/10/22
high
67917Oracle Linux 3:kernel (ELSA-2009-1233)NessusOracle Linux Local Security Checks2013/7/122021/8/24
high
100932Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3334-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
100933Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3335-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
190355AlmaLinux 8 : container-tools:rhel8 (ALSA-2024:0752)NessusAlma Linux Local Security Checks2024/2/92025/1/13
high
194404RHEL 7:docker (RHSA-2024:1270)NessusRed Hat Local Security Checks2024/4/282024/11/7
high
87412NVIDIA Graphics Driver 340.x < 341.92 / 352.x < 354.35 / 358.x < 358.87 多個弱點NessusWindows2015/12/162023/4/5
high
91874Ubuntu 16.04 LTS:Linux 核心 (Raspberry Pi 2) 弱點 (USN-3016-2)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
59138SuSE 10 安全性更新:Linux 核心 (ZYPP 修補程式編號 6437)NessusSuSE Local Security Checks2012/5/172021/1/14
high
51501Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10:eglibc、glibc 弱點 (USN-1009-2)NessusUbuntu Local Security Checks2011/1/122019/9/19
high